失败主义者 发表于 2025-3-23 10:07:59
Revisiting Driver Anonymity in ORide. ORide is a privacy-preserving RHS proposed at the USENIX Security Symposium 2017 and uses Somewhat Homomorphic Encryption (SHE). In their protocol, a rider and all drivers in a zone send their encrypted coordinates to the RHS Service Provider (SP) who computes the squared Euclidean distances betwe毗邻 发表于 2025-3-23 16:03:03
The Boneh-Katz Transformation, Revisited: Pseudorandom/Obliviously-Samplable PKE from Lattices and Cure against chosen-ciphertext attacks. We show that if the underlying primitives are pseudorandom, then the public-key encryption scheme obtained by the Boneh-Katz transformation is also pseudorandom. A similar result holds for oblivious sampleability (Canetti and Fischlin (CRYPTO 2001)). As applica裙带关系 发表于 2025-3-23 19:59:10
: Ring and Group Signatures for Existing ECDSA Keysg via ECDSA. This makes using them in existing ring and group signature schemes impossible as these schemes assume the ability to access the private key for other operations. We present a .-protocol that uses a committed public key to verify an ECDSA or Schnorr signature on a message, without revealcuticle 发表于 2025-3-23 23:54:57
A Low-Randomness Second-Order Masked AES. The design and its security analysis are based on recent results by Beyne . from Asiacrypt 2020. Applying these results to the AES required overcoming significant engineering challenges by introducing new design techniques. Since the security analysis is based on linear cryptanalysis, the masked c不知疲倦 发表于 2025-3-24 05:19:55
How Do the Arbiter PUFs Sample the Boolean Function Class?erator. The pseudorandomness in the output bits depends on device specific parameters. For example, based on the delay parameters, an .-length Arbiter PUF can be considered as an .-variable Boolean function. We note that the random variation of the delay parameters cannot exhaust all the Boolean fun制度 发表于 2025-3-24 07:56:05
MPC for , Access Structures over Rings and Fieldsd over rings .. We give general protocols which work for any . access structure which is realised by a multiplicative Extended Span Program. We generalize a number of techniques and protocols from various papers and compare the different methodologies. In particular we examine the expected communica纬度 发表于 2025-3-24 12:29:00
Multi-user Security of the Elephant v2 Authenticated Encryption Modee original first/second-round submission . v1/v1.1 was proven secure against nonce-respecting adversaries in the single-user setting. For the final round, the mode has undergone certain subtle modifications, the most important one being a change in the authentication portion of the mode. These chang手段 发表于 2025-3-24 16:40:06
http://reply.papertrans.cn/87/8642/864125/864125_18.pngfloaters 发表于 2025-3-24 21:14:51
http://reply.papertrans.cn/87/8642/864125/864125_19.pngnotice 发表于 2025-3-24 23:28:59
http://reply.papertrans.cn/87/8642/864125/864125_20.png