Suchergebnisse - "Random oracle"
-
1
Autoren: et al.
Quelle: Cryptography and Communications. 17(5):1325-1366
Schlagwörter: Pseudorandom functions, Extremely lossy functions, Pseudorandom correlation functions, Random oracle model
Dateibeschreibung: electronic
-
2
Autoren: ZHAO Jiangdong, CHEN Hu, WANG Xiaoyi
Quelle: Jisuanji gongcheng, Vol 51, Iss 10, Pp 203-212 (2025)
Schlagwörter: lattice-based cryptography, linkable ring signature, rejection sampling, random oracle model, small integer solution (sis), Computer engineering. Computer hardware, TK7885-7895, Computer software, QA76.75-76.765
Dateibeschreibung: electronic resource
-
3
Autoren:
Quelle: IEEE Access, Vol 13, Pp 89411-89427 (2025)
-
4
Autoren: BI Changbing, TIAN Youliang
Quelle: Jisuanji gongcheng, Vol 51, Iss 9, Pp 158-165 (2025)
Schlagwörter: internet of vehicle (iov), message authentication, anonymous traceable, identity-based signature (ibs), random oracle, privacy preservation, Computer engineering. Computer hardware, TK7885-7895, Computer software, QA76.75-76.765
Dateibeschreibung: electronic resource
-
5
Autoren:
Weitere Verfasser:
Schlagwörter: Random Oracle, Merkle's Puzzles, Perfect Completeness, Key-Agreement, ddc:004
Dateibeschreibung: application/pdf
-
6
Autoren: et al.
Weitere Verfasser: et al.
Quelle: Lecture Notes in Computer Science ISBN: 9783031710728
Brzuska, C, Couteau, G, Egger, C, Karanko, P & Meyer, P E 2024, Instantiating the Hash-Then-Evaluate Paradigm: Strengthening PRFs, PCFs, and OPRFs. in C Galdi & D Hieu Phan (eds), Security and Cryptography for Networks-14th International Conference, SCN 2024, Proceedings. Springer Nature, Cham, Lecture Notes in Computer Science, vol. 14974, pp. 97–116. https://doi.org/10.1007/978-3-031-71073-5_5
Lecture Notes in Computer Science, Security and Cryptography for Networks
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Security and Cryptography for NetworksSchlagwörter: pseudorandom correlation functions, [INFO.INFO-NI] Computer Science [cs]/Networking and Internet Architecture [cs.NI], pseudorandom functions, random oracle model, extremely lossy functions, [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR]
Dateibeschreibung: application/pdf
-
7
Autoren: et al.
Quelle: High-Confidence Computing, Vol 5, Iss 3, Pp 100301- (2025)
Schlagwörter: Industrial Internet of Things, Searchable encryption, Indistinguishability, Keyword guessing attacks, Random oracle, Electronic computers. Computer science, QA75.5-76.95
Dateibeschreibung: electronic resource
-
8
Autoren: Mariusz Jurkiewicz
Quelle: Journal of Telecommunications and Information Technology, Vol 2, Iss 2 (2024)
Schlagwörter: q-ary lattices, Telecommunication, 0202 electrical engineering, electronic engineering, information engineering, digital signature scheme, TK5101-6720, Information technology, 0102 computer and information sciences, 02 engineering and technology, random-oracle model, SIS problem, T58.5-58.64, 01 natural sciences, forward security
-
9
Autoren: et al.
Quelle: Shen, G, Xia, C, Li, Y, Shen, H, Meng, W & Zhang, M 2024, ' Traceable and Privacy-Preserving Authentication Scheme for Energy Trading in V2G Networks ', Ieee Internet of Things Journal, vol. 11, no. 4, pp. 6664-6676 . https://doi.org/10.1109/JIOT.2023.3311800
Schlagwörter: Authentication, name=SDG 7 - Affordable and Clean Energy, Vehicle-to-grid (V2G), 0202 electrical engineering, electronic engineering, information engineering, Certificateless signature, 0102 computer and information sciences, 02 engineering and technology, Batch verification, 01 natural sciences, 7. Clean energy, Random oracle model (ROM)
Dateibeschreibung: application/pdf
-
10
Autoren: et al.
Quelle: IEEE Access, Vol 12, Pp 195745-195759 (2024)
-
11
Autoren: et al.
Quelle: IEEE Access, Vol 12, Pp 194352-194366 (2024)
-
12
Autoren: et al.
Quelle: IEEE Access, Vol 12, Pp 108657-108672 (2024)
-
13
Autoren: et al.
Weitere Verfasser: et al.
Schlagwörter: Quantum position verification, cloning game, random oracle, parallel repetition
Dateibeschreibung: application/pdf
Relation: Is Part Of LIPIcs, Volume 350, 20th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2025); https://drops.dagstuhl.de/entities/document/10.4230/LIPIcs.TQC.2025.2
-
14
Autoren:
Quelle: Cybersecurity, Vol 7, Iss 1, Pp 1-28 (2024)
Schlagwörter: Quantum random oracle model, Public key encryption, Security proof, Fujisaki-Okamoto transformation, Computer engineering. Computer hardware, TK7885-7895, Electronic computers. Computer science, QA75.5-76.95
Dateibeschreibung: electronic resource
Relation: https://doaj.org/toc/2523-3246
-
15
Autoren: et al.
Quelle: 55th Annual ACM Symposium on Theory of Computing, STOC 2023, Orlando, USA Proceedings of the Annual ACM Symposium on Theory of Computing. :1111-1124
Schlagwörter: proof of quantum depth, random oracle model, Hybrid classical-quantum models of computation
Dateibeschreibung: electronic
-
16
Autoren: et al.
Quelle: Malaysian Journal of Mathematical Sciences. 17:705-717
Schlagwörter: TA329-348 Engineering mathematics. Engineering analysis, IBI, blind IBI, random oracle model, blind GQ-IBI, 02 engineering and technology, 01 natural sciences, one-more-RSA inversion problem, Authentication, digital signatures and secret sharing, blind signature, 0103 physical sciences, Cryptography, 0202 electrical engineering, electronic engineering, information engineering
Dateibeschreibung: application/xml; text
-
17
Autoren:
Quelle: 网络与信息安全学报, Vol 10, Pp 132-142 (2024)
Schlagwörter: Schnorr signature, multi-signature, robustness, discrete logarithmic assumption, random oracle model, Electronic computers. Computer science, QA75.5-76.95
Dateibeschreibung: electronic resource
-
18
Quelle: Jisuanji kexue, Vol 51, Iss 8, Pp 440-446 (2024)
Schlagwörter: certificateless, sm2, blockchain, random oracle model, Computer software, QA76.75-76.765, Technology (General), T1-995
Dateibeschreibung: electronic resource
-
19
Autoren:
Quelle: Sensors ; Volume 25 ; Issue 6 ; Pages: 1773
Schlagwörter: signcryption, CFL, provable security, random oracle model, SM2
Dateibeschreibung: application/pdf
Relation: Internet of Things; https://dx.doi.org/10.3390/s25061773
Verfügbarkeit: https://doi.org/10.3390/s25061773
-
20
Autoren: et al.
Quelle: Ganesh, C, Orlandi, C, Pancholi, M R, Takahashi, A & Tschudi, D 2025, 'Fiat-Shamir Bulletproofs are Non-Malleable (in the Random Oracle Model)', Journal of Cryptology, vol. 38, no. 1, 11. https://doi.org/10.1007/s00145-024-09525-2
Schlagwörter: Bulletproofs, Non-interactive zero knowledge proof, Random oracle model, Simulation-extractability, Computer Science & Automation, Non-malleability
Dateibeschreibung: application/pdf
Full Text Finder
Nájsť tento článok vo Web of Science