Reconciling non-malleability with homomorphic encryption (Q2408582): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / Wikidata QID
 
Property / Wikidata QID: Q122584007 / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s00145-016-9231-y / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2343630731 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing on Authenticated Data / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737237 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474200 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941877 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Receipt-free secret-ballot elections (extended abstract) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249633 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3840150 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology -- CRYPTO 2003. 23rd annual international cryptology conference, Santa Barbara, California, USA, August 17--21, 2003. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Targeted malleability / rank
 
Normal rank
Property / cites work
 
Property / cites work: Conjunctive, Subset, and Range Queries on Encrypted Data / rank
 
Normal rank
Property / cites work
 
Property / cites work: Information-Theoretic Security Without an Honest Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Malleable Proof Systems and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-Authority Secret-Ballot Elections with Linear Work / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249317 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737235 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Breaking Four Mix-Related Schemes Based on Universal Re-encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fully homomorphic encryption using ideal lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards a Separation of Semantic and CCA Security for Public Key Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Probabilistic encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in Cryptology – CT-RSA 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Verifiable Secret Shuffe of Homomorphic Encryptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Non-interactive Shuffle with Pairing Based Verifiability / rank
 
Normal rank
Property / cites work
 
Property / cites work: Verifiable Shuffle of Large Size Ciphertexts / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of cryptography. Third theory of cryptography conference, TCC 2006, New York, NY, USA, March 4--7, 2006. Proceedings. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374936 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computer Aided Verification / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of cryptography. Second theory of cryptography conference, TCC 2005, Cambridge, MA, USA, February 10--12, 2005. Proceedings. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3421476 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology - EUROCRYPT 2002. 21st international conference on the theory and applications of cryptographic techniques, Amsterdam, the Netherlands, April 28 -- May 2, 2002. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5706741 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in cryptology -- ASIACRYPT 2007. 13th international conference on the theory and application of cryptology and information security, Kuching, Malaysia, December 2-6, 2007. Proceedings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of cryptography. First theory of cryptography conference, TCC 2004, Cambridge, MA, USA, February 19--21, 2004. Proceedings. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Rerandomizable RCCA Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic Complexity of Multi-Party Computation Problems: Classifications and Separations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Homomorphic Encryption with CCA Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Robust Computation on Encrypted Data / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035737 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Complexity of Multi-party Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4940713 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of cryptography. 4th theory of cryptography conference, TCC 2007, Amsterdam, The Netherlands, February 21--24, 2007. Proceedings. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4417405 / rank
 
Normal rank

Latest revision as of 13:57, 14 July 2024

scientific article
Language Label Description Also known as
English
Reconciling non-malleability with homomorphic encryption
scientific article

    Statements

    Reconciling non-malleability with homomorphic encryption (English)
    0 references
    0 references
    0 references
    12 October 2017
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers