含沙射影 发表于 2025-3-28 14:42:35
http://reply.papertrans.cn/47/4659/465897/465897_41.pngbackdrop 发表于 2025-3-28 20:16:27
http://reply.papertrans.cn/47/4659/465897/465897_42.png焦虑 发表于 2025-3-29 00:24:59
A Polynomial-Time Attack on G2SIDHFlynn and Ti implemented a dimension two version (G2SIDH). However, at EUROCRYPT’23, Castryck and Decru, Maino et al., and Robert proposed efficient attacks against SIDH. Moreover, Robert extended his attacks to high-dimensional SIDH in theory..In this paper, we, for the first time, find that the unOVERT 发表于 2025-3-29 03:43:04
http://reply.papertrans.cn/47/4659/465897/465897_44.pngB-cell 发表于 2025-3-29 09:37:09
Oblivious Transfer from Rerandomizable PKEan be constructed from special types of PKE, i.e., PKE with oblivious sampleability of public keys or ciphertexts. In this work, we give new black-box constructions of OT from PKE without any oblivious sampleability. Instead, we require that the PKE scheme is rerandomizable, meaning that one can useRobust 发表于 2025-3-29 13:31:46
Forward Secure Lattice-Based Ring Signature Scheme in the Standard Modelsignature. However, most predecessors do not guarantee security from the secret key leakage of signers. In 2002, Anderson proposed forward security mechanism to reduce the effect of such leakage. In this paper, we construct the first lattice-based ring signature scheme with forward security. Our schadequate-intake 发表于 2025-3-29 19:36:54
http://reply.papertrans.cn/47/4659/465897/465897_47.png征税 发表于 2025-3-29 20:09:21
http://reply.papertrans.cn/47/4659/465897/465897_48.pngLasting 发表于 2025-3-30 01:35:36
http://reply.papertrans.cn/47/4659/465897/465897_49.png细颈瓶 发表于 2025-3-30 05:19:44
Semi-Honest 2-Party Faithful Truncation from Two-Bit Extractionion. In large-scale applications like privacy-preserving machine learning, it is essential to have faithful truncation that accurately eliminates both big and small errors. In this work, we improve and extend the results of the oblivious transfer based faithful truncation protocols initialized by Cr