>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到weaker now相关记录21条 . 查询时间(0.093 秒)
A key component of the Gulf Stream has markedly slowed over the past century, influencing Earth's climate -- that's the conclusion of a new research paper in Nature Communications.The U.S. N...
Some voting systems are reliant on external authentication services. Others use cryptography to implement their own. We combine digital signatures and non-interactive proofs to derive a generic constr...
In delegated computing, prominent in the context of cloud computing, guaranteeing both the correctness and authenticity of computations is of critical importance. Homomorphic signatures can be used as...
No one can travel inside the earth to study what happens there. So scientists must do their best to replicate real-world conditions inside the lab.“We are interested in large-scale geophysical process...
If you pit a pair of gladiators, one strong and one weak, against each other 10 times, the outcome will likely be the same every time: The stronger competitor will defeat the weak. But if you add into...
Attribute-Based Encryption (ABE) is a special type of public key encryption that allows users to share sensitive data efficiently through fine-grained access control. The security involved in existing...
At Crypto’15 Fuchsbauer, Hanser and Slamanig (FHS) presented the first standardmodel construction of efficient round-optimal blind signatures that does not require complexity leveraging. It is conce...
The construction of a verifiable random function (VRF) with large input space and full adaptive security from a static, non-interactive complexity assumption, like decisional Diffie-Hellman, has prove...
In this paper we study the security of summing the outputs of two independent hash functions, in an effort to increase the security of the resulting design, or to hedge against the failure of one of t...
We construct a general-purpose multi-input functional encryption scheme in the private-key setting. Namely, we construct a scheme where a functional key corresponding to a function f enables a user ...
I examine the impact of prenatal total suspended particulate (TSP) exposure on educational outcomes using county-level variation in the timing and severity of the industrial recession of the early 198...
We provide constructions of (m,1)-programmable hash functions (PHFs) for m >= 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into the generic constructi...
This paper advanced a new method of appointedly covering prime circles with level colors of black degree, and showed twin prime conjecture and weaker Polignac's conjecture to be true with the proof by...
We provide constructions of (m,1)-programmable hash functions (PHFs) for m >= 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into the generic constructi...
We provide constructions of (m,1)-programmable hash functions (PHFs) for m >= 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into the generic constructi...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...