Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction (Q2953795): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / OpenAlex ID
 
Property / OpenAlex ID: W2557037377 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tighter Reductions for Forward-Secure Signature Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-Secure Signatures from Lossy Identification Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in Cryptology – CT-RSA 2005 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Identity-Based Encryption with Tight Security Reduction / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-Secure Signatures from Chameleon Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783728 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Miniature CCA2 PK Encryption: Tight Security Without Redundancy / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Twin Diffie-Hellman Problem and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: The twin Diffie-Hellman problem and applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient CDH-Based Signature Scheme with a Tight Security Reduction / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Practical and Tightly Secure Signature Scheme Without Hash Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249317 / rank
 
Normal rank
Property / cites work
 
Property / cites work: New directions in cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Making the Diffie-Hellman Protocol Identity-Based / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure integration of asymmetric and symmetric encryption schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure integration of asymmetric and symmetric encryption schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly CCA-Secure Encryption Without Pairings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Identity-Based Encryption Without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient signature schemes with tight reductions to the Diffie-Hellman problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly Secure Signatures and Public-Key Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An efficient IBE scheme with tight security reduction in the random oracle model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Identity-Based Encryption Without Random Oracles / rank
 
Normal rank

Latest revision as of 07:03, 13 July 2024

scientific article
Language Label Description Also known as
English
Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction
scientific article

    Statements

    Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    6 January 2017
    0 references
    random oracle
    0 references
    indistinguishability security under computational assumptions
    0 references
    finding loss
    0 references
    0 references
    0 references

    Identifiers