scientific article; zbMATH DE number 1088907
From MaRDI portal
Publication:4365732
zbMath0881.94010MaRDI QIDQ4365732
Mihir Bellare, Phillip Rogaway
Publication date: 19 February 1998
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (only showing first 100 items - show all)
How to build an ideal cipher: the indifferentiability of the Feistel construction ⋮ On CCA-Secure Somewhat Homomorphic Encryption ⋮ Fast, Compact, and Expressive Attribute-Based Encryption ⋮ Toward RSA-OAEP Without Random Oracles ⋮ A Note on the Instantiability of the Quantum Random Oracle ⋮ A practical approach to attaining chosen ciphertext security ⋮ Further analysis of block ciphers against timing attacks ⋮ SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions ⋮ Secret sets and applications ⋮ Upgrading to functional encryption ⋮ An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Robust and Efficient Sharing of RSA Functions ⋮ Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES ⋮ Program Synthesis Using Dual Interpretation ⋮ The KDM-CCA Security of REACT ⋮ Practical cryptanalysis of ISO 9796-2 and EMV signatures ⋮ Post-Quantum Security of the Fujisaki-Okamoto and OAEP Transforms ⋮ Bug attacks ⋮ Multi-use and unidirectional identity-based proxy re-encryption schemes ⋮ Threshold cryptography based on Asmuth-Bloom secret sharing ⋮ Random oracles and non-uniformity ⋮ The wonderful world of global random oracles ⋮ Constructing parallel long-message signcryption scheme from trapdoor permutation ⋮ Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message ⋮ Post-quantum Security of Plain OAEP Transform ⋮ CryptHOL: game-based proofs in higher-order logic ⋮ Instantiability of RSA-OAEP under chosen-plaintext attack ⋮ On the Security of Distributed Multiprime RSA ⋮ The random oracle model: a twenty-year retrospective ⋮ The distributions of individual bits in the output of multiplicative operations ⋮ RSA, Dickson, LUC and Williams: a study on four polynomial-type public-key cryptosystems ⋮ A Brief History of Provably-Secure Public-Key Encryption ⋮ Relationship between Two Approaches for Defining the Standard Model PA-ness ⋮ Practical chosen ciphertext secure encryption from factoring ⋮ Secure integration of asymmetric and symmetric encryption schemes ⋮ Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring \(Z_{N}\) ⋮ Post-quantum verification of Fujisaki-Okamoto ⋮ Possibility and impossibility results for selective decommitments ⋮ Security models and proof strategies for plaintext-aware encryption ⋮ Two extensions of the ring signature scheme of Rivest-Shamir-Taumann ⋮ Second order collision for the 42-step reduced DHA-256 hash function ⋮ McEliece Cryptosystem Implementation: Theory and Practice ⋮ Cryptographic transformations of non-Shannon sources of information ⋮ Cramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker Assumption ⋮ Delegation of cryptographic servers for capture-resilient devices ⋮ Improving the efficiency of re-randomizable and replayable CCA secure public key encryption ⋮ Signcryption Schemes Based on the RSA Problem ⋮ Concealment and Its Applications to Authenticated Encryption ⋮ Parallel Signcryption ⋮ Applications of Signcryption ⋮ Fast, compact, and expressive attribute-based encryption ⋮ All-or-nothing encryption and the package transform ⋮ Sliding encryption: A cryptographic tool for mobile agents ⋮ ON THE CONSTRUCTION OF A SEMANTICALLY SECURE MODIFICATION OF THE MCELIECE CRYPTOSYSTEM ⋮ Trusted computing with addition machines. I ⋮ Secret, verifiable auctions from elections ⋮ Efficient non-malleable commitment schemes ⋮ Cryptography Using Captcha Puzzles ⋮ Signcryption schemes with insider security in an ideal permutation model ⋮ Providing data confidentiality against malicious hosts in shared data spaces ⋮ Automated proofs for asymmetric encryption ⋮ Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices ⋮ Some observations on the theory of cryptographic hash functions ⋮ Efficient non-malleable commitment schemes ⋮ The TLS handshake protocol: A modular analysis ⋮ Signcryption from randomness recoverable public key encryption ⋮ Automated Proofs for Asymmetric Encryption ⋮ Using LLL-Reduction for Solving RSA and Factorization Problems ⋮ The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance ⋮ Bug Attacks ⋮ Chosen Ciphertext Security with Optimal Ciphertext Overhead ⋮ OAEP Is Secure under Key-Dependent Messages ⋮ Relations Among Notions of Plaintext Awareness ⋮ Completely Non-malleable Encryption Revisited ⋮ Security of Digital Signature Schemes in Weakened Random Oracle Models ⋮ Multi-property Preserving Combiners for Hash Functions ⋮ Efficient KEMs with Partial Message Recovery ⋮ Beyond Provable Security Verifiable IND-CCA Security of OAEP ⋮ An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations ⋮ Strengthening Security of RSA-OAEP ⋮ Semantic security for the McEliece cryptosystem without random oracles ⋮ Efficient public key encryption with smallest ciphertext expansion from factoring ⋮ Robust multi-property combiners for hash functions ⋮ Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening ⋮ Practical Chosen Ciphertext Secure Encryption from Factoring ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ Salvaging Merkle-Damgård for Practical Applications ⋮ On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model ⋮ Everybody's a target: scalability in public-key encryption ⋮ Classical vs quantum random oracles ⋮ Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model ⋮ An efficient and generic construction for Signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Publicly verifiable zero knowledge from (collapsing) blockchains ⋮ Certified Security Proofs of Cryptographic Protocols in the Computational Model: An Application to Intrusion Resilience ⋮ Provably secure Rabin-p cryptosystem in hybrid setting ⋮ Leaky Random Oracle (Extended Abstract) ⋮ New rank codes based encryption scheme using partial circulant matrices ⋮ IND-CCA secure encryption based on a Zheng-Seberry scheme ⋮ SimS: a simplification of SiGamal ⋮ Blind Schnorr signatures and signed ElGamal encryption in the algebraic group model
This page was built for publication: