中图分类
执行
    会议名称
    执行
    中文(共0篇) 外文(共55篇)
    排序:
    导出 保存至文件
    摘要 : In the standard setting of functional encryption (FE), we assume both the Central Authority (CA) and the encryptors to run their respective algorithms faithfully. Badrinarayanan et al. [ASIACRYPT 2016] proposed the concept of veri... 展开

    摘要 : In the standard setting of functional encryption (FE), we assume both the Central Authority (CA) and the encryptors to run their respective algorithms faithfully. Badrinarayanan et al. [ASIACRYPT 2016] proposed the concept of veri... 展开

    [会议]   Angelo De Caro   Vincenzo Iovino   Adam O'Neill        International conference on practice and theory in public key cryptography        2016年19th届      共 27 页
    摘要 : Deniable encryption, first introduced by Canetti et al., allows a sender and/or receiver of encrypted communication to produce fake but authentic-looking coins and/or secret keys that "open" the communication to a different messag... 展开

    [会议]   Angelo De Caro   Vincenzo Iovino   Adam O'Neill        International Conference on Practice and Theory in Public Key Cryptography        2016年19th届      共 27 页
    摘要 : Deniable encryption, first introduced by Canetti et al., allows a sender and/or receiver of encrypted communication to produce fake but authentic-looking coins and/or secret keys that "open" the communication to a different messag... 展开

    [会议]   Angelo De Caro   Vincenzo Iovino   Adam O'Neill        International Conference on Practice and Theory in Public Key Cryptography        2016年19th届      共 27 页
    摘要 : Deniable encryption, first introduced by Canetti et al. [14], allows a sender and/or receiver of encrypted communication to produce fake but authentic-looking coins and/or secret keys that "open" the communication to a different m... 展开

    [会议]   Vincenzo Iovino   Ivan Visconti        International Conference on Codes, Cryptology and Information Security        2019年3rd届      共 24 页
    摘要 : The Fiat-Shamir (FS) transform is a well known and widely used technique to convert any constant-round public-coin honest-verifier zero-knowledge (HVZK) proof or argument system HVZK = (P,V) in a non-interactive zero-knowledge (NI... 展开
    关键词 : FS transform   NIZK   Random oracle model  

    [会议]   Vincenzo Iovino   Ivan Visconti        International Conference on Codes, Cryptology and Information Security        2019年3rd届      共 24 页
    摘要 : The Fiat-Shamir (FS) transform is a well known and widely used technique to convert any constant-round public-coin honest-verifier zero-knowledge (HVZK) proof or argument system HVZK = (P,V) in a non-interactive zero-knowledge (NI... 展开

    摘要 : Fully Homomorphic Encryption schemes (FHEs) and Functional Encryption schemes (FUNCTEs) have a tremendousimpact in cryptography both for the natural questions that they address and for the wide range of applications in which they ... 展开

    摘要 : Fully Homomorphic Encryption schemes (FHEs) and Functional Encryption schemes (FunctEs) have a tremendousimpact in cryptography both for the natural questions that they address and for the wide range of applications in which they ... 展开

    摘要 : Fully Homomorphic Encryption schemes (FHEs) and Functional Encryption schemes (FunctEs) have a tremendousimpact in cryptography both for the natural questions that they address and for the wide range of applications in which they ... 展开

    研究趋势
    相关热图
    学科分类