军事学 >>> 军事学 >>> 军事理论 军事史 军事心理学 战略学 战役学 战术学 军队指挥学 军制学 军队政治工作学 军事后勤学 军事地学 军事技术 军事学其他学科 军事学其他学科
搜索结果: 121-135 共查到知识库 军事学相关记录15045条 . 查询时间(8.11 秒)
The Generic Group Model (GGM) is one of the most important tools for analyzing the hardness of a cryptographic problem. Although a proof in the GGM provides a certain degree of confidence in the probl...
In the practical use of the Learning With Error (LWE) based cryptosystems, it is quite common to choose the secret to be extremely small: one popular choice is ternary (±1,0±1,0) coefficient vector, a...
We introduce novel efficient and transparent construction of the polynomial commitment scheme. A polynomial commitment scheme allows one side (the prover) to commit to a polynomial of predefined degre...
Halo: Recursive Proof Composition without a Trusted Setup     zero knowledge  elliptic curve cryptosystem       font style='font-size:12px;'> 2019/9/16
Non-interactive proofs of knowledge allow us to publicly demonstrate the faithful execution of arbitrary computations. SNARKs have the additional property of succinctness, meaning that the proofs are ...
A Simple Key Reuse Attack on Ntru Cryptosystem     Lattice  Encryption  Ntru  Cryptanalysis  KEM       font style='font-size:12px;'> 2019/9/16
In 1998, Jerey Hostein, Jill Pipher, and Joseph H. Silverman introduced the famous Ntru cryptosystem, and called it "A ring-based public key cryptosystem". Actually it turns out to be a lattice based ...
Homomorphic encryption (HE) schemes enable processing of encrypted data and may be used by a user to outsource storage and computations to an untrusted server. A plethora of HE schemes has been sugges...
We present preprocessing-MPC schemes of arithmetic functions with optimal round complexity, function-independent correlated randomness, and communication and space complexities that grow linearly with...
We give a method to transform any indistinguishability obfuscator that suffers from correctness errors into an indistinguishability obfuscator that is perfectlyperfectly correct, assuming hardness of ...
We show how to construct structure-preserving signatures (SPS) and unbounded quasi-adaptive non-interactive zero-knowledge (USS QA-NIZK) proofs with a tight security reduction to simple assumptions, b...
In this work we analyze the impact of translating the well-known LLL algorithm for lattice reduction into the quantum setting. We present the first (to the best of our knowledge) quantum circuit repre...
Abstract. There is a large gap between theory and practice in the complexities of sieving algorithms for solving the shortest vector problem in an arbitrary Euclidean lattice. In this paper, we work t...
Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures     Digital Signature  Lattice       font style='font-size:12px;'> 2019/9/16
We study a relaxed notion of lattice trapdoor called approximate trapdoor, which is defined to be able to invert Ajtai's one-way function approximately instead of exactly. The primary motivation of ou...
In this work, we introduce and construct DD-restricted Functional Encryption (FE) for any constant D≥3D≥3, based only on the SXDH assumption over bilinear groups. This generalizes the notion of 33-res...
Multi-proxy multi-signature schemes are useful in distributed networks, where a group of users cooperatively could delegate their administrative rights to the users of another group, who are authorize...
大渡河战役:红军的生死存亡之战     大渡河战役  红军  强渡大渡河  飞夺泸定桥       font style='font-size:12px;'> 2019/10/8
我们是中国共产党领导的工农红军,有敌人根本不能和我们相比的政治素质和以劣胜优的机动灵活的战术素养,特别是我军指战员那种无限忠于党、忠于人民、忠于中国革命的伟大的牺牲精神,所以有时能绝处逢生,再开得胜之旗,重结必胜之果。——聂荣臻(大渡河战役指挥员之一)

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...