Tightness subtleties for multi-user PKE notions (Q2149787): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Everybody's a target: scalability in public-key encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-Secure Authenticated Key Exchange / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Impossibility of Tight Cryptographic Reductions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Notions of Black-Box Reductions, Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374913 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249318 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-instance Security and Its Application to Password-Based Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249316 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Highly efficient key exchange protocols with optimal tightness / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249317 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Magic Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly CCA-Secure Encryption Without Pairings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hybrid encryption in a multi-user setting, revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Selective Opening Security for Receivers / rank
 
Normal rank
Property / cites work
 
Property / cites work: A modular analysis of the Fujisaki-Okamoto transformation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly secure signatures and public-key encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: On tightly secure primitives in the multi-instance setting / rank
 
Normal rank
Property / cites work
 
Property / cites work: Standard Security Does Not Imply Indistinguishability Under Selective Opening / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly-secure authenticated key exchange, revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-key authenticated encryption with corruptions: reductions are lossy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3191615 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tightly CCA-secure encryption scheme in a multi-user setting with corruptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Why Proving HIBE Systems Secure Is Difficult / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analyzing multi-key security degradation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank

Latest revision as of 11:43, 29 July 2024

scientific article
Language Label Description Also known as
English
Tightness subtleties for multi-user PKE notions
scientific article

    Statements

    Tightness subtleties for multi-user PKE notions (English)
    0 references
    0 references
    0 references
    29 June 2022
    0 references
    indistinguishability
    0 references
    public key encryption
    0 references
    multi-user security
    0 references
    adaptive corruptions
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers