找回密码
 To register

QQ登录

只需一步,快速开始

扫一扫,访问微社区

Titlebook: Advances in Cryptology – EUROCRYPT 2023; 42nd Annual Internat Carmit Hazay,Martijn Stam Conference proceedings 2023 International Associati

[复制链接]
楼主: Sediment
发表于 2025-3-26 23:03:05 | 显示全部楼层
https://doi.org/10.1007/978-0-387-21576-1 extend our impossibility to protocols with quantum decommitments. This complements the positive result of Bitansky and Brakerski [TCC’21], as they only required a classical decommitment message. Because non-interactive commitments can be based on injective one-way functions, assuming the Polynomial
发表于 2025-3-27 04:41:14 | 显示全部楼层
https://doi.org/10.1007/978-0-387-21576-1 (Garg, Khurana, Lu and Waters, Eurocrypt 2021)..Our key technical contribution is a novel tag amplification compiler for CCA commitments that replaces the non-interactive proof of consistency required in prior work. Our construction satisfies the strongest known definition of non-malleability, i.e.
发表于 2025-3-27 05:47:31 | 显示全部楼层
Cardiovascular Specific Gene Expressiono identify the simplest possible conjectures that yield post-quantum . and can be understood through known cryptanalytic tools. In that spirit, and in light of the cryptanalysis of Hopkins et al., recently Devadas et al. gave an elegant construction of . from a fully-specified and simple-to-state as
发表于 2025-3-27 11:10:06 | 显示全部楼层
Late Arrhythmia After Fontan Repairlation-robust" variant of a local PRG, and (3) a standard sparse variant of the Learning Parity with Noise (LPN) assumption. An optimized version of our construction requires fewer than 100 bit operations per party per bit-OT. For 128-bit security, this improves over the best previous protocols by 1
发表于 2025-3-27 17:13:37 | 显示全部楼层
Late Arrhythmia After Fontan Repair8). Subsequently, we provide the first round-optimal (2-round) EOT protocol with adaptive security under the DDH assumption in the GrpRO model. Finally, we investigate the relations between EOT and other cryptographic primitives..As side products, we present the first 2-round GUC-secure commitment i
发表于 2025-3-27 20:37:19 | 显示全部楼层
发表于 2025-3-28 01:02:23 | 显示全部楼层
发表于 2025-3-28 04:21:49 | 显示全部楼层
发表于 2025-3-28 09:31:56 | 显示全部楼层
发表于 2025-3-28 11:30:49 | 显示全部楼层
 关于派博传思  派博传思旗下网站  友情链接
派博传思介绍 公司地理位置 论文服务流程 影响因子官网 SITEMAP 大讲堂 北京大学 Oxford Uni. Harvard Uni.
发展历史沿革 期刊点评 投稿经验总结 SCIENCEGARD IMPACTFACTOR 派博系数 清华大学 Yale Uni. Stanford Uni.
|Archiver|手机版|小黑屋| 派博传思国际 ( 京公网安备110108008328) GMT+8, 2025-5-15 02:09
Copyright © 2001-2015 派博传思   京公网安备110108008328 版权所有 All rights reserved
快速回复 返回顶部 返回列表