scientific article

From MaRDI portal
Revision as of 16:47, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3840150

zbMath1067.94523MaRDI QIDQ3840150

Dan Boneh

Publication date: 1998

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/1423/14230048.htm

Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (82)

Lattice-based key exchange on small integer solution problemA probabilistic polynomial-time process calculus for the analysis of cryptographic protocolsMultiparty Proximity Testing with Dishonest Majority from Equality TestingCertifying trapdoor permutations, revisitedBoneh-Franklin IBEHIBE: Hierarchical Identity-Based EncryptionA new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie-Hellman with privacy preserving public key infrastructurePrivacy-preserving file sharing on cloud storage with certificateless signcryptionFast generators for the Diffie-Hellman key agreement protocol and malicious standardsMore efficient DDH pseudorandom generatorsObstacles to the torsion-subgroup attack on the decision Diffie-Hellman ProblemAnonymous Authentication with Spread RevelationEasy Decision Diffie-Hellman GroupsPrivacy-preserving algorithms for distributed mining of frequent itemsetsSingle-server private information retrieval with sublinear amortized timeA query privacy-enhanced and secure search scheme over encrypted data in cloud computingGeneral linear group action on tensors: a candidate for post-quantum cryptographyReconciling non-malleability with homomorphic encryptionA Fair and Efficient Mutual Private Set Intersection Protocol from a Two-Way Oblivious Pseudorandom FunctionCompact and Efficient UC Commitments Under Atomic-ExchangesAlgebraic generalization of Diffie-Hellman key exchangeOn tightly-secure (linkable) ring signaturesBreaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended versionSystematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practiceProvably unforgeable threshold EdDSA with an offline participant and trustless setupFormal security proof for a scheme on a topological networkFully collusion resistant trace-and-revoke functional encryption for arbitrary identitiesAn improved two-party identity-based authenticated key agreement protocol using pairingsFinding one common item, privatelyImproving bounds on elliptic curve hidden number problem for ECDH key exchangeExistence of 3-round zero-knowledge proof systems for NPGeneric construction of trace-and-revoke inner product functional encryptionCryptographic group actions and applicationsPublic key encryption with fuzzy matchingEncoding-Free ElGamal-Type Encryption Schemes on Elliptic CurvesProvably Secure Fair Mutual Private Set Intersection Cardinality Utilizing Bloom FilterSecurity weaknesses of a signature scheme and authenticated key agreement protocolsA Rigorous Security Proof for the Enhanced Version of Password-Protected Secret Sharing SchemeNew Realizations of Efficient and Secure Private Set Intersection Protocols Preserving FairnessResource fairness and composability of cryptographic protocolsPrivate Data Aggregation over Selected Subsets of UsersPublic key encryption with filtered equality test revisitedThe Diffie-Hellman key exchange protocol and non-Abelian nilpotent groupsA convertible multi-authenticated encryption scheme for group communicationsО криптографических свойствах алгоритмов, сопутствующих применению стандартов ГОСТ Р 34.11-2012 и ГОСТ Р 34.10-2012Authenticated Key Agreement Protocol Based on Provable Secure Cryptographic FunctionsFighting Pirates 2.0On Randomness Extraction in Elliptic CurvesA new framework for the design and analysis of identity-based identification schemesSecurity reconsideration of the Huang-Wang nominative signatureNew Constructions and Applications of Trapdoor DDH GroupsPolynomial interpolation of the generalized Diffie-Hellman and Naor-Reingold functionsOn the Bit Security of Elliptic Curve Diffie–HellmanFunctional Encryption: Deterministic to Randomized Functions from Simple AssumptionsSomewhat/Fully Homomorphic Encryption: Implementation Progresses and ChallengesTwo-Source Randomness Extractors for Elliptic Curves for Authenticated Key ExchangeExponential function analogue of Kloosterman sumsA fair and efficient solution to the socialist millionaires' problemA Calculus for Game-Based Security ProofsDistinguishing Distributions Using Chernoff InformationSecure and efficient multiparty private set intersection cardinalityPolicy controlled system with anonymityProvably secure threshold password-authenticated key exchangeSecure ElGamal-Type Cryptosystems Without Message EncodingCryptanalysis of elliptic curve hidden number problem from PKC 2017Encrypted data processing with homomorphic re-encryptionOn the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deploymentsThe Power of Anonymous Veto in Public DiscussionOptimal Randomness Extraction from a Diffie-Hellman ElementOn strong simulation and composable point obfuscationThreshold ECDSA with an offline recovery partyMinicrypt primitives with algebraic structure and applicationsToward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH AssumptionOn the complexity of the discrete logarithm and Diffie-Hellman problemsSecure multiplication of shared secrets in the exponentOblivious polynomial evaluation and oblivious neural learningProxy signature scheme using self-certified public keysA research on new public-key encryption schemesA public key cryptosystem based on a subgroup membership problemBreaking the decisional Diffie-Hellman problem for class group actions using genus theoryFormal security proofs with minimal fuss: implicit computational complexity at workInitiator-Resilient Universally Composable Key Exchange







This page was built for publication: