The following pages link to (Q4432349):
Displaying 36 items.
- Group key agreement for secure group communication in dynamic peer systems (Q455985) (← links)
- An algebraic framework for Diffie-Hellman assumptions (Q514473) (← links)
- Obfuscating conjunctions (Q514475) (← links)
- Directly revocable key-policy attribute-based encryption with verifiable ciphertext delegation (Q527147) (← links)
- Efficient selective identity-based encryption without random oracles (Q656924) (← links)
- Multi-party authenticated key agreement protocols from multi-linear forms (Q702645) (← links)
- Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol (Q778404) (← links)
- Cryptanalysis of tripartite and multi-party authenticated key agreement protocols (Q867668) (← links)
- Impossibility of order-revealing encryption in idealized models (Q1631321) (← links)
- The MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacks (Q1631346) (← links)
- Return of GGH15: provable security against zeroizing attacks (Q1631349) (← links)
- Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation (Q1688405) (← links)
- Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications (Q1688406) (← links)
- Identity-based aggregate signcryption in the standard model from multilinear maps (Q1712499) (← links)
- How to build time-lock encryption (Q1791669) (← links)
- Fuzzy matching and direct revocation: a new CP-ABE scheme from multilinear maps (Q1797829) (← links)
- Attribute-based fuzzy identity access control in multicloud computing environments (Q1800244) (← links)
- Group homomorphic encryption: characterizations, impossibility results, and applications (Q1943979) (← links)
- On the security of some aggregate signature schemes (Q1952845) (← links)
- Generic hardness of inversion on ring and its relation to self-bilinear map (Q1989358) (← links)
- Efficient obfuscation for CNF circuits and applications in cloud computing (Q2001194) (← links)
- From FE combiners to secure MPC and back (Q2175912) (← links)
- Multilinear maps from obfuscation (Q2188963) (← links)
- Multiparty non-interactive key exchange and more from isogenies on elliptic curves (Q2191198) (← links)
- Offline witness encryption with semi-adaptive security (Q2229274) (← links)
- Cryptanalysis of multilinear maps from ideal lattices: revisited (Q2407051) (← links)
- Algebraic generalization of Diffie-Hellman key exchange (Q2413287) (← links)
- Cryptanalysis of the CLT13 multilinear map (Q2423847) (← links)
- A group key agreement protocol from pairings (Q2570804) (← links)
- Impossibility of VBB Obfuscation with Ideal Constant-Degree Graded Encodings (Q2796115) (← links)
- Multilinear Maps from Obfuscation (Q2796137) (← links)
- Generalized Hardness Assumption for Self-bilinear Map with Auxiliary Information (Q2817818) (← links)
- Shorter Circuit Obfuscation in Challenging Security Models (Q2827739) (← links)
- Homomorphic encryption: a mathematical survey (Q6118172) (← links)
- Cryptographic multilinear maps using pro-\(p\) groups (Q6163788) (← links)
- A survey on functional encryption (Q6163797) (← links)