Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
TESLA broadcast authentication
A Perrig, JD Tygar, A Perrig, JD Tygar - Secure Broadcast Communication …, 2003 - Springer
How can we authenticate broadcast messages? This chapter begins to answer our central
question. We introduce TESLA, short for Timed Efficient Stream Loss-tolerant Authentication …
question. We introduce TESLA, short for Timed Efficient Stream Loss-tolerant Authentication …
A taxonomy of multicast data origin authentication: Issues and solutions
Y Challal, H Bettahar… - … Surveys & Tutorials, 2004 - ieeexplore.ieee.org
Multicasting is an efficient communication mechanism for group-oriented applications such
as videoconferencing, broadcasting stock quotes, interactive group games, and video on …
as videoconferencing, broadcasting stock quotes, interactive group games, and video on …
Linear authentication codes: bounds and constructions
In this paper, we consider a new class of unconditionally secure authentication codes, called
linear authentication codes (or linear A-codes). We show that a linear A-code can be …
linear authentication codes (or linear A-codes). We show that a linear A-code can be …
[HTML][HTML] Generalized cover-free families
Cover-free families have been investigated by many researchers, and several variations of
these set systems have been used in diverse applications. In this paper, we introduce a …
these set systems have been used in diverse applications. In this paper, we introduce a …
Fault-tolerant aggregate signatures
G Hartung, B Kaidel, A Koch, J Koch… - Public-Key Cryptography …, 2016 - Springer
Aggregate signature schemes allow for the creation of a short aggregate of multiple
signatures. This feature leads to significant reductions of bandwidth and storage space in …
signatures. This feature leads to significant reductions of bandwidth and storage space in …
Efficient secure multiparty computation with identifiable abort
We study secure multiparty computation (MPC) in the dishonest majority setting providing
security with identifiable abort, where if the protocol aborts, the honest parties can agree …
security with identifiable abort, where if the protocol aborts, the honest parties can agree …
Secret Exponent Attacks on RSA-type Schemes with Moduli N=p r q
A May - Public Key Cryptography–PKC 2004: 7th International …, 2004 - Springer
We consider RSA-type schemes with modulus N= prq for r≥ 2. We present two new attacks
for small secret exponent d. Both approaches are applications of Coppersmith's method for …
for small secret exponent d. Both approaches are applications of Coppersmith's method for …
Lower bounds for multicast message authentication
Message integrity from one sender to one receiver is typically achieved by having the two
parties share a secret key to compute a Message Authentication Code (MAC). We consider …
parties share a secret key to compute a Message Authentication Code (MAC). We consider …
Unconditionally secure digital signature schemes admitting transferability
G Hanaoka, J Shikata, Y Zheng, H Imai - … on the Theory and Application of …, 2000 - Springer
A potentially serious problem with current digital signature schemes is that their underlying
hard problems from number theory may be solved by an innovative technique or a new …
hard problems from number theory may be solved by an innovative technique or a new …
Security notions for unconditionally secure signature schemes
J Shikata, G Hanaoka, Y Zheng, H Imai - … on the Theory and Applications of …, 2002 - Springer
This paper focuses on notions for the security of digital signature schemes whose resistance
against forgery is not dependent on unproven computational assumptions. We establish …
against forgery is not dependent on unproven computational assumptions. We establish …