Stagger 发表于 2025-3-26 23:06:29

Conference proceedings 2024 The papers are categorized into the following topical sections: lattices and ECC; differential cryptanalysis; cryptographic primitives; isogeny-based cryptography I; block ciphers; differential cryptanalysis II; isogeny-based cryptography II; and protocols and PRFs..

死亡率 发表于 2025-3-27 02:42:04

http://reply.papertrans.cn/87/8642/864133/864133_32.png

Repetitions 发表于 2025-3-27 07:45:59

Improved Circuit-Based PSI via Equality Preserving Compression can be seamlessly applied to state-of-the-art circuit-PSI protocol frameworks. We demonstrate by implementation that our EPC provides 10–40% speed-up for circuit-PSI with set size from . to ., on LAN network. We believe that EPC protocol itself can be independent interest, which can be applied to other application than PSI.

陶瓷 发表于 2025-3-27 11:33:31

http://reply.papertrans.cn/87/8642/864133/864133_34.png

新手 发表于 2025-3-27 16:09:50

Conference proceedings 2024 in Windsor, Canada, during August 24–26, 2022...The 21 full papers presented in this volume were carefully reviewed and selected from 53 submissions. The papers are categorized into the following topical sections: lattices and ECC; differential cryptanalysis; cryptographic primitives; isogeny-based

变化 发表于 2025-3-27 21:29:24

http://reply.papertrans.cn/87/8642/864133/864133_36.png

情感 发表于 2025-3-27 22:19:06

http://reply.papertrans.cn/87/8642/864133/864133_37.png

Credence 发表于 2025-3-28 02:50:47

http://reply.papertrans.cn/87/8642/864133/864133_38.png

失眠症 发表于 2025-3-28 08:10:35

2DT-GLS: Faster and Exception-Free Scalar Multiplication in the GLS254 Binary Curveincludes theoretical and practice-oriented contributions of potential independent interest: (i) for the first time, a proof that the GLS scalar multiplication algorithm does not incur exceptions, such that faster incomplete formulas can be used; (ii) faster dedicated atomic formulas that alleviate t

fallible 发表于 2025-3-28 12:40:53

Key-Recovery Attacks on , and erential characteristic, and the theoretical time complexity of the attack is . full-round encryptions. The attack is verified in practice. The test result indicates that the theoretical analysis is valid, and it takes about 15.69 h to retrieve the key. A full-round key-recovery attack on . in the r
页: 1 2 3 [4] 5
查看完整版本: Titlebook: Selected Areas in Cryptography; 29th International C Benjamin Smith,Huapeng Wu Conference proceedings 2024 The Editor(s) (if applicable) an