The following pages link to (Q4737235):
Displaying 40 items.
- Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing (Q266836) (← links)
- Tightly secure signatures and public-key encryption (Q300383) (← links)
- Leakage-resilient cryptography from minimal assumptions (Q315546) (← links)
- Round-optimal password-based authenticated key exchange (Q380962) (← links)
- Smooth projective hashing and two-message oblivious transfer (Q421036) (← links)
- Lossy trapdoor functions from homomorphic reproducible encryption (Q456129) (← links)
- A note on the security of KHL scheme (Q497669) (← links)
- An algebraic framework for Diffie-Hellman assumptions (Q514473) (← links)
- Efficient one-sided adaptively secure computation (Q514477) (← links)
- A note on a provable secure encryption scheme (Q655106) (← links)
- Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited (Q747509) (← links)
- Insight of the protection for data security under selective opening attacks (Q778391) (← links)
- A generic scheme of plaintext-checkable database encryption (Q781853) (← links)
- Spreading alerts quietly and the subgroup escape problem (Q901371) (← links)
- Secure public-key encryption scheme without random oracles (Q942322) (← links)
- On the security of public key cryptosystems with a double decryption mechanism (Q975470) (← links)
- The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure (Q989522) (← links)
- Efficient public key encryption with smallest ciphertext expansion from factoring (Q1009067) (← links)
- New approaches for deniable authentication (Q1037236) (← links)
- Two-round adaptively secure multiparty computation from standard assumptions (Q1629408) (← links)
- Smooth NIZK arguments (Q1629410) (← links)
- Watermarking PRFs under standard assumptions: public marking and security with extraction queries (Q1631357) (← links)
- Regular lossy functions and their applications in leakage-resilient cryptography (Q1643156) (← links)
- Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system (Q1647557) (← links)
- Chosen ciphertext secure keyed-homomorphic public-key cryptosystems (Q1650427) (← links)
- Leakage-resilient CCA2-secure certificateless public-key encryption scheme without bilinear pairing (Q1679904) (← links)
- On the leakage-resilient key exchange (Q1684049) (← links)
- Hardness of \(k\)-LWE and applications in traitor tracing (Q1688407) (← links)
- Shorter quasi-adaptive NIZK proofs for linear subspaces (Q1698397) (← links)
- Leakage-resilient cryptography from puncturable primitives and obfuscation (Q1710617) (← links)
- Practical fully secure unrestricted inner product functional encryption modulo \(p\) (Q1710625) (← links)
- A black-box construction of non-malleable encryption from semantically secure encryption (Q1747662) (← links)
- Reusable fuzzy extractor from the decisional Diffie-Hellman assumption (Q1791666) (← links)
- Practical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofs (Q1791668) (← links)
- Group homomorphic encryption: characterizations, impossibility results, and applications (Q1943979) (← links)
- More constructions of lossy and correlation-secure trapdoor functions (Q1946593) (← links)
- Practical chosen ciphertext secure encryption from factoring (Q1946594) (← links)
- Secure integration of asymmetric and symmetric encryption schemes (Q1946596) (← links)
- Leakage-resilient identity-based cryptography from minimal assumptions (Q6063141) (← links)
- Generic conversions from CPA to CCA without ciphertext expansion for threshold ABE with constant-size ciphertexts (Q6205019) (← links)