scientific article

From MaRDI portal
Revision as of 14:48, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:2724435

zbMath0991.94046MaRDI QIDQ2724435

Tatsuaki Okamoto, David Pointcheval

Publication date: 1 September 2002


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

A practical approach to attaining chosen ciphertext security, The KDM-CCA Security of REACT, An efficient post-quantum KEM from CSIDH, On IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3, Gladius: LWR Based Efficient Hybrid Public Key Encryption with Distributed Decryption, One-time encryption-key technique for the traditional DL-based encryption scheme with anonymity, Multi-instance secure public-key encryption, QCCA-secure generic transformations in the quantum random oracle model, Attribute-Based Broadcast Encryption Scheme Made Efficient, Generic Constructions of Stateful Public Key Encryption and Their Applications, Generic constructions of identity-based and certificateless kEMs, On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model, Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates, Simulation-based bi-selective opening security for public key encryption, Lattice-based authenticated key exchange with tight security, Secure integration of asymmetric and symmetric encryption schemes, Scalable ciphertext compression techniques for post-quantum KEMs and their applications, An efficient IND-CCA2 secure Paillier-based cryptosystem, Tag-KEM/DEM: A new framework for hybrid encryption, Signcryption schemes with insider security in an ideal permutation model, Practical public key encryption with selective opening security for receivers, Automated proofs for asymmetric encryption, Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices, Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed?, Automated Proofs for Asymmetric Encryption, Chosen Ciphertext Security with Optimal Ciphertext Overhead, A New Rabin-type Trapdoor Permutation Equivalent to Factoring, The Twin Diffie-Hellman Problem and Applications, An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations, Strengthening Security of RSA-OAEP, Efficient public key encryption with smallest ciphertext expansion from factoring, On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis, On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model, Provably-Secure Remote Memory Attestation for Heap Overflow Protection, Improving Practical UC-Secure Commitments Based on the DDH Assumption, Constructing Secure Hybrid Encryption from Key Encapsulation Mechanism with Authenticity, The twin Diffie-Hellman problem and applications


Uses Software