注意 发表于 2025-3-25 03:37:46
http://reply.papertrans.cn/59/5841/584091/584091_21.png发展 发表于 2025-3-25 08:55:24
Theodor Nasemann,Wolfhard Sauerbreyption operations. At ASIACRYPT 2015, two variants of the cipher, namely Midori128 and Midori64, which support a 128-bit secret key and a 64/128-bit block, respectively, were proposed. Recently, a meet-in-the-middle attack and an invariant subspace attack were presented against Midori64 but both atta消耗 发表于 2025-3-25 13:29:01
http://reply.papertrans.cn/59/5841/584091/584091_23.png无情 发表于 2025-3-25 16:56:37
Theodor Nasemann,Wolfhard Sauerbreyrrent solutions often focus on protecting users’ money security without concerning the issue of users’ privacy leakage. In this paper, we propose AEP-M, a practical anonymous e-payment scheme specifically designed for mobile devices using TrustZone. On account of the limited resources on mobile deviPageant 发表于 2025-3-25 20:06:38
Theodor Nasemann,Wolfhard Sauerbreyystems. For Two-Server Password Authenticated Key Exchange (2PAKE) and Two-Server Password Authenticated Secret Sharing (2PASS) protocols, where the password chosen by the client is secretly shared between the two servers, the initial remote registration of policy-compliant passwords represents a macajole 发表于 2025-3-26 00:48:28
Theodor Nasemann,Wolfhard Sauerbreycompute the cardinality of the intersection without leaking anything more to the other party. It’s one of the best-studied applications of secure computation, and many PSI-CA protocols in balanced or unbalanced scenarios have been proposed. Generally, unbalanced scenario means that the private set sTracheotomy 发表于 2025-3-26 06:19:27
http://reply.papertrans.cn/59/5841/584091/584091_27.pngAcumen 发表于 2025-3-26 09:24:25
Theodor Nasemann,Wolfhard Sauerbreyther two ciphertexts are encryption of the same plaintext. Although several lattice-based IBEET schemes have been proposed, they have drawbacks in either security or efficiency. Specifically, most schemes satisfy only selective security, while adaptively secure schemes in the standard model suffer f山崩 发表于 2025-3-26 13:17:58
Theodor Nasemann,Wolfhard Sauerbreyhic primitives. The former can produce a hash value corresponding to an . language instance in two ways, and the latter allows encrypting a message using the description of an instance in an . language. Mostly, witness encryption is constructed using computationally expensive tools like multilinear伪书 发表于 2025-3-26 19:03:32
http://reply.papertrans.cn/59/5841/584091/584091_30.png