Tightly CCA-secure encryption scheme in a multi-user setting with corruptions (Q2205895): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / Wikidata QID
 
Property / Wikidata QID: Q122961638 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Identity-Based Encryption with Tight Security Reduction / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Framework for Identity-Based Encryption with Almost Tight Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-Secure Authenticated Key Exchange / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249318 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374913 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783728 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Chosen‐Ciphertext Security from Identity‐Based Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Twin Diffie-Hellman Problem and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249317 / rank
 
Normal rank
Property / cites work
 
Property / cites work: New directions in cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Nonmalleable Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4263421 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly CCA-Secure Encryption Without Pairings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Kurosawa-Desmedt meets tight security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hybrid encryption in a multi-user setting, revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical and tightly-secure digital signatures and authenticated key exchange / rank
 
Normal rank
Property / cites work
 
Property / cites work: Extended Nested Dual System Groups, Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Non-interactive Proof Systems for Bilinear Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptive Partitioning / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly Secure Signatures and Public-Key Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting / rank
 
Normal rank
Property / cites work
 
Property / cites work: A modular analysis of the Fujisaki-Okamoto transformation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Compactly Hiding Linear Spans / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035737 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Cryptosystems and Signature Schemes / rank
 
Normal rank

Latest revision as of 20:41, 23 July 2024

scientific article
Language Label Description Also known as
English
Tightly CCA-secure encryption scheme in a multi-user setting with corruptions
scientific article

    Statements

    Tightly CCA-secure encryption scheme in a multi-user setting with corruptions (English)
    0 references
    0 references
    21 October 2020
    0 references
    public-key encryption
    0 references
    multi-user setting with corruptions
    0 references
    CDH
    0 references
    tight security
    0 references
    random oracle model
    0 references

    Identifiers