军事学 >>> 军事学
搜索结果: 1-15 共查到军事学 key exposure相关记录16条 . 查询时间(0.156 秒)
Introduce the search and decision Leaky-RLWE assumptions (Leaky-SRLWE, Leaky-DRLWE), to formalize the hardness of search/decision RLWE under leakage of some fraction of coordinates of the NTT transfor...
Thus far, several lattice-based algorithms for partial key exposure attacks on RSA, i.e., given the most/least significant bits (MSBs/LSBs) of a secret exponent dd and factoring an RSA modulus NN, hav...
Revocable identity-based encryption (RIBE) is an extension of IBE that supports a key revocation mechanism; an indispensable feature for practical cryptographic schemes. Due to this extra feature, RIB...
A revocable identity-based encryption (RIBE) scheme, proposed by Boldyreva et al.\ (CCS'08), provides a revocation functionality for managing a number of users dynamically and efficiently. To capture ...
Thus far, partial key exposure attacks on RSA have been intensively studied using lattice based Coppersmith's methods. In the context, attackers are given partial information of a secret exponent and ...
Revoking corrupted users is a desirable functionality for cryptosystems. Since Boldyreva, Goyal, and Kumar (ACM CCS 2008) proposed a notable result for scalable revocation method in identity-based e...
Certificateless encryption (CLE) alleviates the heavy certificate management in traditional public key encryption and the key escrow problem in the ID-based encryption simultaneously. Current CLE sche...
An important attack on multi-power RSA (N = p r q) was introduced by Sarkar in 2014, by extending the small private exponent attack of Boneh and Durfee on classical RSA. In particular, he showed ...
In this paper, we propose the first identity-based chameleon hash scheme without key exposure, which gives a positive answer for the open problem introduced by Ateniese and de Medeiros in 2004.
In this paper, we present some security aws of the key- exposure free chameleon hash scheme based on factoring [9]. Besides, we propose an improved chameleon hash scheme without key exposure based...
Chameleon signatures are based on well established hash-and-sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon signatures simultaneously pr...
A new framework for protection against key exposure was recently suggested by Dodis et. al. [16]. We take its realization further towards practice by presenting simple new schemes that provide benef...
With physical attacks threatening the security of current cryptographic schemes, no security policy can be developed without taking into account the physical nature of computation. In this article ...
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a chameleon hash that s...
Chameleon signatures are based on well established hashand- sign paradigm, where a chameleon hash function is used to compute the cryptographic message digest. Chameleon signatures simultaneously p...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...