搜索结果: 1-6 共查到“军队指挥学 Improved Efficiency”相关记录6条 . 查询时间(0.187 秒)
A Robust and Sponge-Like PRNG with Improved Efficiency
sponge pseudo-random number generator (PRNG) Patarin's H-coefficient technique
2016/12/9
Ever since Keccak won the SHA3 competition, sponge-based
constructions are being suggested for many different applications, including
pseudo-random number generators (PRNGs). Sponges are very
desir...
Oblivious Parallel RAM: Improved Efficiency and Generic Constructions
Cryptographic Protocols Oblivious RAM
2015/12/21
Oblivious RAM (ORAM) garbles read/write operations by a
client (to access a remote storage server or a random-access memory) so
that an adversary observing the garbled access sequence cannot infer a...
Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade
Algebraic Pseudorandom Functions Improved Efficiency the Augmented Cascade
2010/8/23
We construct an algebraic pseudorandom function (PRF) that is more efficient than the classic Naor- Reingold algebraic PRF. Our PRF is the result of adapting the cascade construction, which is the bas...
Kiltz proposed a practical key encapsulation mechanism(Kiltz07-KEM) which is secure
against adaptive chosen ciphertext attacks(IND-CCA2) under the gap hashed Diffie-Hellman(GHDH)
assumption[8]. We s...
Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption
Chosen-ciphertext security Identity-based encryption Public-key encryption
2009/3/31
Recently, Canetti, Halevi, and Katz showed a general method for constructing CCA-secure
encryption schemes from identity-based encryption schemes in the standard model. We improve
the efficiency of ...
Improved Efficiency for Private Stable Matching
stable matching stable marriage Gale-Shapley
2008/12/19
At Financial Crypto 2006, Golle presented a novel framework for
the privacy preserving computation of a stable matching (stable marriage). We
show that the communication complexity of Golle’s main p...