Publication:4542531

From MaRDI portal
Revision as of 11:23, 7 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)


zbMath1029.68547MaRDI QIDQ4542531

Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovsky

Publication date: 1 August 2002



68P25: Data encryption (aspects in computer science)


Related Items

Cryptography Using Captcha Puzzles, SAS-Based Group Authentication and Key Agreement Protocols, Efficient non-malleable commitment schemes, Efficient non-malleable commitment schemes, On the exact round complexity of secure three-party computation, Non-malleable vector commitments via local equivocability, A new approach to efficient non-malleable zero-knowledge, Unprovable security of perfect NIZK and non-interactive non-malleable commitments, Concurrent non-malleable statistically hiding commitment, Cryptography in the multi-string model, Linearly homomorphic structure-preserving signatures and their applications, Non-interactive and non-malleable commitment scheme based on \(q\)-one way group homomorphisms, Hybrid commitments and their applications to zero-knowledge proof systems, New approaches for deniable authentication, On the CCA compatibility of public-key infrastructure, Non-malleable functions and their applications, Environmentally friendly composable multi-party computation in the plain model from standard (timed) assumptions, Non-malleable vector commitments via local equivocability, Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security, Expedient Non-malleability Notions for Hash Functions, Perfect Non-interactive Zero Knowledge for NP, A Discrete-Logarithm Based Non-interactive Non-malleable Commitment Scheme with an Online Knowledge Extractor, Comparison-Based Key Exchange and the Security of the Numeric Comparison Mode in Bluetooth v2.1