Entity usage

From MaRDI portal

This page lists pages that use the given entity (e.g. Q42). The list is sorted by descending page ID, so that newer pages are listed first.

List of pages that use a given entity

Showing below up to 50 results in range #1 to #50.

View (previous 50 | ) (20 | 50 | 100 | 250 | 500)

  1. Efficient succinct zero-knowledge arguments in the CL framework: Label: en
  2. A complete analysis of the BKZ lattice reduction algorithm: Label: en
  3. On building fine-grained one-way functions from strong average-case hardness: Label: en
  4. Fiat-Shamir bulletproofs are non-malleable (in the Random Oracle Model): Label: en
  5. An efficient ZK compiler from SIMD circuits to general circuits: Label: en
  6. Decrypting without keys: the case of the GlobalPlatform SCP02 protocol: Label: en
  7. Compact proofs of partial knowledge for overlapping CNF formulae: Label: en
  8. Lattice-based zero-knowledge proofs in action: applications to electronic voting: Label: en
  9. Achievable \textsf{CCA2} relaxation for homomorphic encryption: Label: en
  10. On soundness notions for interactive oracle proofs: Label: en
  11. \textsc{SwiftEC}: Shallue-van de Woestijne indifferentiable function to elliptic curves: Label: en
  12. New representations of the AES key schedule: Label: en
  13. Protecting distributed primitives against leakage: equivocal secret sharing and more: Label: en
  14. Full quantum equivalence of group action DLog and CDH, and more: Label: en
  15. \textsc{Zeromorph}: zero-knowledge multilinear-evaluation proofs from homomorphic univariate commitments: Label: en
  16. Families of prime-order endomorphism-equipped embedded curves on pairing-friendly curves: Label: en
  17. Memory-efficient attacks on small LWE keys: Label: en
  18. Finding collisions in a quantum world: quantum black-box separation of collision-resistance and one-wayness: Label: en
  19. Randomness recoverable secret sharing schemes: Label: en
  20. Symmetric and dual PRFs from standard assumptions: a generic validation of a prevailing assumption: Label: en
  21. The retracing boomerang attack, with application to reduced-round AES: Label: en
  22. Lattice-based polynomial commitments: towards asymptotic and concrete efficiency: Label: en
  23. The price of active security in cryptographic protocols: Label: en
  24. Bringing order to chaos: the case of collision-resistant chameleon-hashes: Label: en
  25. Algebraically structured LWE, revisited: Label: en
  26. Lightweight asynchronous verifiable secret sharing with optimal resilience: Label: en
  27. Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \(\Sigma\)-protocols: Label: en
  28. Simple constructions from (almost) regular one-way functions: Label: en
  29. Multi-key and multi-input predicate encryption (for conjunctions) from learning with errors: Label: en
  30. Compact NIZKs from standard assumptions on bilinear maps: Label: en
  31. Watermarking PRFs and PKE against quantum adversaries: Label: en
  32. Cryptographic primitives with hinting property: Label: en
  33. Analysis of multivariate encryption schemes: application to Dob and \(C^*\): Label: en
  34. Optimizing rectangle and boomerang attacks: a unified and generic framework for key recovery: Label: en
  35. Bitcoin as a Transaction Ledger: A Composable Treatment: Label: en
  36. (Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light Updates: Label: en
  37. Bandwidth-Hard Functions: Reductions and Lower Bounds: Label: en
  38. The COLM Authenticated Encryption Scheme: Label: en
  39. Collision Resistance from Multi-collision Resistance: Label: en
  40. Entropy computation for oscillator-based physical random number generators: Label: en
  41. Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting: Label: en
  42. Hashing to elliptic curves through Cipolla-Lehmer-Müller's square root algorithm: Label: en
  43. Time-space lower bounds for finding collisions in Merkle-Damgård Hash functions: Label: en
  44. Lattice enumeration and automorphisms for tower NFS: a 521-bit discrete logarithm computation: Label: en
  45. Masking the GLP lattice-based signature scheme at any order: Label: en
  46. Lattice-based programmable hash functions and applications: Label: en
  47. A theoretical framework for the analysis of physical unclonable function interfaces and its relation to the random oracle model: Label: en
  48. Breaking and fixing garbled circuits when a gate has duplicate input wires: Label: en
  49. Fine-grained secure attribute-based encryption: Label: en
  50. Cover attacks for elliptic curves over cubic extension fields: Label: en

View (previous 50 | ) (20 | 50 | 100 | 250 | 500)