工学 >>> 计算机科学技术 >>> 计算机科学技术基础学科 人工智能 计算机系统结构 计算机软件 计算机工程 计算机应用 计算机科学技术其他学科
搜索结果: 1-15 共查到计算机科学技术 Encryption相关记录22条 . 查询时间(0.109 秒)
What are the prime factors, or multipliers, for the number 15? Most grade school students know the answer — 3 and 5 — by memory. A larger number, such as 91, may take some pen and paper. An even large...
Multiple encryption—the practice of composing a blockcipher several times with itself under independent keys—has received considerable attention of late from the standpoint of provable security.Despit...
We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffi...
We propose simple and efficient "CCA-secure" public-key encryption schemes (i.e., schemes secure against adaptive chosen-ciphertext attacks) based on any identity-based encryption (IBE) scheme. When i...
We describe two new public key broadcast encryption systems for stateless receivers. Both systems are fully secure against any number of colluders. In our first construction both ciphertexts and priva...
Recently, Canetti, Halevi, and Katz showed a general method for constructing CCA-secure encryption from identity-based encryption in the standard model. We improve the efficiency of their construction...
We present a fully secure Identity Based Encryption scheme whose proof of security does not rely on the random oracle heuristic. Security is based on the Decision Bilinear Diffie-Hellman assumption. T...
We present a Hierarchical Identity Based Encryption (HIBE) system where the ciphertext consists of just three group elements and decryption requires only two bilinear map computations, independent of ...
We construct two efficient Identity Based Encryption (IBE) systems that are selective identity secure without the random oracle model Selective identity secure IBE is a slightly weaker security model ...
We describe a public-key encryption system that remains secure even encrypting messages that depend on the secret keys in use. In particular, it remains secure under a ``key cycle'' usage, where we ha...
Identity Based Encryption (IBE) systems are often constructed using bilinear maps (a.k.a. pairings) on elliptic curves. One exception is an elegant system due to Cocks which builds an IBE based on the...
We initiate the formal study of functional encryption by giving precise definitions of the concept and its security. Roughly speaking, functional encryption supports restricted secret keys that enable...
Today, Internet traffic is encrypted only when deemed necessary. Yet modern CPUs could feasibly encrypt most traffic and the cost of doing so will only drop over time. Tcpcrypt is a TCP extension desi...
In a private database query system, a client issues queries to a database and obtains the results without learning anything else about the database and without the server learning the query. While pre...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...