Entity usage

From MaRDI portal

This page lists pages that use the given entity (e.g. Q42). The list is sorted by descending page ID, so that newer pages are listed first.

List of pages that use a given entity

Showing below up to 50 results in range #101 to #150.

View ( | ) (20 | 50 | 100 | 250 | 500)

  1. Comparing with RSA: Label: en
  2. Certificate-Free Attribute Authentication: Label: en
  3. Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes: Label: en
  4. Key Predistribution Schemes and One-Time Broadcast Encryption Schemes from Algebraic Geometry Codes: Label: en
  5. Distributing the Key Distribution Centre in Sakai–Kasahara Based Systems: Label: en
  6. A New Protocol for the Nearby Friend Problem: Label: en
  7. Provably Secure Code-Based Threshold Ring Signatures: Label: en
  8. Geometric Ideas for Cryptographic Equation Solving in Even Characteristic: Label: en
  9. Another Glance at Double-Length Hashing: Label: en
  10. Security of Cyclic Double Block Length Hash Functions: Label: en
  11. Bivium as a Mixed-Integer Linear Programming Problem: Label: en
  12. On Linear Cryptanalysis with Many Linear Approximations: Label: en
  13. On Linear Codes from Maximal Curves: Label: en
  14. On the Classification of Self-dual -Codes: Label: en
  15. Mass Formula for Even Codes over: Label: en
  16. On Higher Weights and Code Existence: Label: en
  17. Codes as Modules over Skew Polynomial Rings: Label: en
  18. On Linear Programming Decoding on a Quantized Additive White Gaussian Noise Channel: Label: en
  19. Subspace Codes: Label: en
  20. Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage: Label: en
  21. A Leakage Resilient MAC: Label: en
  22. Continuous After-the-Fact Leakage-Resilient eCK-Secure Key Exchange: Label: en
  23. Shannon Entropy Versus Renyi Entropy from a Cryptographic Viewpoint: Label: en
  24. On the Diffusion Property of Iterated Functions: Label: en
  25. Comparison of Cube Attacks Over Different Vector Spaces: Label: en
  26. Bent and Semi-bent Functions via Linear Translators: Label: en
  27. Codes of Length 2 Correcting Single Errors of Limited Size: Label: en
  28. On the Doubly Sparse Compressed Sensing Problem: Label: en
  29. Soft Distance Metric Decoding of Polar Codes: Label: en
  30. Zero-Knowledge Interactive Proof Systems for New Lattice Problems: Label: en
  31. A Compiler of Two-Party Protocols for Composable and Game-Theoretic Security, and Its Application to Oblivious Transfer: Label: en
  32. Robust Authenticated Encryption and the Limits of Symmetric Cryptography: Label: en
  33. Rogue Decryption Failures: Reconciling AE Robustness Notions: Label: en
  34. Tweak-Length Extension for Tweakable Blockciphers: Label: en
  35. A New Approach to Efficient Revocable Attribute-Based Anonymous Credentials: Label: en
  36. MI-T-HFE, A New Multivariate Signature Scheme: Label: en
  37. Security Against Related Randomness Attacks via Reconstructive Extractors: Label: en
  38. On Existence (Based on an Arithmetical Problem) and Constructions of Bent Functions: Label: en
  39. Designated Confirmer Signatures with Unified Verification: Label: en
  40. On Forward Secrecy in One-Round Key Exchange: Label: en
  41. Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes: Label: en
  42. Security of Hash-then-CBC Key Wrapping Revisited: Label: en
  43. Building Blockcipher from Tweakable Blockcipher: Extending FSE 2009 Proposal: Label: en
  44. Cryptanalysis of the Light-Weight Cipher A2U2: Label: en
  45. Analysis of the SSH Key Exchange Protocol: Label: en
  46. Breaking an Identity-Based Encryption Scheme Based on DHIES: Label: en
  47. Improved Precomputation Scheme for Scalar Multiplication on Elliptic Curves: Label: en
  48. Efficient Pairing Computation on Ordinary Elliptic Curves of Embedding Degree 1 and 2: Label: en
  49. On the Efficient Implementation of Pairing-Based Protocols: Label: en
  50. Parallelizing the Weil and Tate Pairings: Label: en

View ( | ) (20 | 50 | 100 | 250 | 500)