scientific article; zbMATH DE number 1088907

From MaRDI portal
Revision as of 23:32, 6 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4365732

zbMath0881.94010MaRDI QIDQ4365732

Mihir Bellare, Phillip Rogaway

Publication date: 19 February 1998


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

How to build an ideal cipher: the indifferentiability of the Feistel constructionOn CCA-Secure Somewhat Homomorphic EncryptionFast, Compact, and Expressive Attribute-Based EncryptionToward RSA-OAEP Without Random OraclesA Note on the Instantiability of the Quantum Random OracleA practical approach to attaining chosen ciphertext securityFurther analysis of block ciphers against timing attacksSO-CCA secure PKE from pairing based all-but-many lossy trapdoor functionsSecret sets and applicationsUpgrading to functional encryptionAn efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniableRobust and Efficient Sharing of RSA FunctionsKey-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DESProgram Synthesis Using Dual InterpretationThe KDM-CCA Security of REACTPractical cryptanalysis of ISO 9796-2 and EMV signaturesPost-Quantum Security of the Fujisaki-Okamoto and OAEP TransformsBug attacksMulti-use and unidirectional identity-based proxy re-encryption schemesThreshold cryptography based on Asmuth-Bloom secret sharingRandom oracles and non-uniformityThe wonderful world of global random oraclesConstructing parallel long-message signcryption scheme from trapdoor permutationSponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length MessagePost-quantum Security of Plain OAEP TransformCryptHOL: game-based proofs in higher-order logicInstantiability of RSA-OAEP under chosen-plaintext attackOn the Security of Distributed Multiprime RSAThe random oracle model: a twenty-year retrospectiveThe distributions of individual bits in the output of multiplicative operationsRSA, Dickson, LUC and Williams: a study on four polynomial-type public-key cryptosystemsA Brief History of Provably-Secure Public-Key EncryptionRelationship between Two Approaches for Defining the Standard Model PA-nessPractical chosen ciphertext secure encryption from factoringSecure integration of asymmetric and symmetric encryption schemesSecurity analysis of the public key algorithm based on Chebyshev polynomials over the integer ring \(Z_{N}\)Post-quantum verification of Fujisaki-OkamotoPossibility and impossibility results for selective decommitmentsSecurity models and proof strategies for plaintext-aware encryptionTwo extensions of the ring signature scheme of Rivest-Shamir-TaumannSecond order collision for the 42-step reduced DHA-256 hash functionMcEliece Cryptosystem Implementation: Theory and PracticeCryptographic transformations of non-Shannon sources of informationCramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker AssumptionDelegation of cryptographic servers for capture-resilient devicesImproving the efficiency of re-randomizable and replayable CCA secure public key encryptionSigncryption Schemes Based on the RSA ProblemConcealment and Its Applications to Authenticated EncryptionParallel SigncryptionApplications of SigncryptionFast, compact, and expressive attribute-based encryptionAll-or-nothing encryption and the package transformSliding encryption: A cryptographic tool for mobile agentsON THE CONSTRUCTION OF A SEMANTICALLY SECURE MODIFICATION OF THE MCELIECE CRYPTOSYSTEMTrusted computing with addition machines. ISecret, verifiable auctions from electionsEfficient non-malleable commitment schemesCryptography Using Captcha PuzzlesSigncryption schemes with insider security in an ideal permutation modelProviding data confidentiality against malicious hosts in shared data spacesAutomated proofs for asymmetric encryptionEnhancing Goldreich, Goldwasser and Halevi's scheme with intersecting latticesSome observations on the theory of cryptographic hash functionsEfficient non-malleable commitment schemesThe TLS handshake protocol: A modular analysisSigncryption from randomness recoverable public key encryptionAutomated Proofs for Asymmetric EncryptionUsing LLL-Reduction for Solving RSA and Factorization ProblemsThe Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise AppearanceBug AttacksChosen Ciphertext Security with Optimal Ciphertext OverheadOAEP Is Secure under Key-Dependent MessagesRelations Among Notions of Plaintext AwarenessCompletely Non-malleable Encryption RevisitedSecurity of Digital Signature Schemes in Weakened Random Oracle ModelsMulti-property Preserving Combiners for Hash FunctionsEfficient KEMs with Partial Message RecoveryBeyond Provable Security Verifiable IND-CCA Security of OAEPAn Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE TransformationsStrengthening Security of RSA-OAEPSemantic security for the McEliece cryptosystem without random oraclesEfficient public key encryption with smallest ciphertext expansion from factoringRobust multi-property combiners for hash functionsPossibility and Impossibility Results for Encryption and Commitment Secure under Selective OpeningPractical Chosen Ciphertext Secure Encryption from FactoringA Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext AttacksSalvaging Merkle-Damgård for Practical ApplicationsOn the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard ModelEverybody's a target: scalability in public-key encryptionClassical vs quantum random oraclesSecurity of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher ModelAn efficient and generic construction for Signal's handshake (X3DH): post-quantum, state leakage secure, and deniablePublicly verifiable zero knowledge from (collapsing) blockchainsCertified Security Proofs of Cryptographic Protocols in the Computational Model: An Application to Intrusion ResilienceProvably secure Rabin-p cryptosystem in hybrid settingLeaky Random Oracle (Extended Abstract)New rank codes based encryption scheme using partial circulant matricesIND-CCA secure encryption based on a Zheng-Seberry schemeSimS: a simplification of SiGamalBlind Schnorr signatures and signed ElGamal encryption in the algebraic group model







This page was built for publication: