scientific article; zbMATH DE number 1996402

From MaRDI portal
Revision as of 03:17, 7 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4432349

zbMath1030.94032MaRDI QIDQ4432349

Dan Boneh, Alice Silverberg

Publication date: 22 October 2003


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (50)

Tensors in computationsImpossibility of order-revealing encryption in idealized modelsThe MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacksReturn of GGH15: provable security against zeroizing attacksCryptanalysis of tripartite and multi-party authenticated key agreement protocolsRedei reciprocity, governing fields and negative PellCryptanalysis of multilinear maps from ideal lattices: revisitedFrom FE combiners to secure MPC and backAlgebraic generalization of Diffie-Hellman key exchangeMultiparty noninteractive key exchange from ring key-homomorphic weak PRFsMultilinear maps from obfuscationMultiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscationSelf-bilinear map on unknown order groups from indistinguishability obfuscation and its applicationsMultiparty non-interactive key exchange and more from isogenies on elliptic curvesIdentity-based encryption in DDH hard groupsCryptanalysis of the CLT13 multilinear mapAdaptive multiparty NIKEHomomorphic encryption: a mathematical surveyCryptographic multilinear maps using pro-\(p\) groupsA survey on functional encryptionGroup homomorphic encryption: characterizations, impossibility results, and applicationsOn the security of some aggregate signature schemesIdentity-based aggregate signcryption in the standard model from multilinear mapsGroup key agreement for secure group communication in dynamic peer systemsEfficient selective identity-based encryption without random oraclesOffline witness encryption with semi-adaptive securityPractical Order-Revealing Encryption with Limited LeakageGeneric hardness of inversion on ring and its relation to self-bilinear mapAn algebraic framework for Diffie-Hellman assumptionsObfuscating conjunctionsDirectly revocable key-policy attribute-based encryption with verifiable ciphertext delegationEfficient obfuscation for CNF circuits and applications in cloud computingAlgebraic curves and cryptographyDual System Framework in Multilinear Settings and Applications to Fully Secure (Compact) ABE for Unbounded-Size CircuitsConstraining Pseudorandom Functions PrivatelyConstraint-Hiding Constrained PRFs for NC $$^1$$ from LWEMulti-party authenticated key agreement protocols from multi-linear formsNP-hardness of approximating meta-complexity: a cryptographic approachImpossibility of VBB Obfuscation with Ideal Constant-Degree Graded EncodingsMultilinear Maps from ObfuscationHow to build time-lock encryptionFuzzy matching and direct revocation: a new CP-ABE scheme from multilinear mapsAttribute-based fuzzy identity access control in multicloud computing environmentsAsymmetric Group Key AgreementGeneralized Hardness Assumption for Self-bilinear Map with Auxiliary InformationShorter Circuit Obfuscation in Challenging Security ModelsSender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocolA group key agreement protocol from pairingsHomomorphic EncryptionLattice-Based SNARGs and Their Application to More Efficient Obfuscation







This page was built for publication: