scientific article; zbMATH DE number 2086698
From MaRDI portal
Publication:4737235
zbMath1055.94011MaRDI QIDQ4737235
Publication date: 11 August 2004
Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2332/23320045.htm
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (only showing first 100 items - show all)
On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness ⋮ The KDM-CCA Security of REACT ⋮ Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions ⋮ Approximate-Deterministic Public Key Encryption from Hard Learning Problems ⋮ Receiver Selective Opening Security from Indistinguishability Obfuscation ⋮ A New General Framework for Secure Public Key Encryption with Keyword Search ⋮ Leakage-resilient identity-based cryptography from minimal assumptions ⋮ Adaptive Oblivious Transfer and Generalization ⋮ Structure-Preserving Smooth Projective Hashing ⋮ One round threshold ECDSA without roll call ⋮ Asymmetric group message franking: definitions and constructions ⋮ Almost tight multi-user security under adaptive corruptions \& leakages in the standard model ⋮ Multi-authority ABE for non-monotonic access structures ⋮ Fine-grained verifier NIZK and its applications ⋮ Zero-knowledge arguments for subverted RSA groups ⋮ Identity-based encryption in DDH hard groups ⋮ Password-authenticated key exchange from group actions ⋮ Chosen ciphertext secure keyed two-level homomorphic encryption ⋮ The gap is sensitive to size of preimages: collapsing property doesn't go beyond quantum collision-resistance for preimages bounded hash functions ⋮ Witness encryption from smooth projective hashing system ⋮ Leakage-resilient \textsf{IBE}/\textsf{ABE} with optimal leakage rates from lattices ⋮ Rate-1 incompressible encryption from standard assumptions ⋮ Cryptographic Reverse Firewall via Malleable Smooth Projective Hash Functions ⋮ Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience ⋮ Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions ⋮ Mix-nets from re-randomizable and replayable CCA-secure public-key encryption ⋮ NIWI and new notions of extraction for algebraic languages ⋮ Anonymous public key encryption under corruptions ⋮ Identity-based encryption for fair anonymity applications: defining, implementing, and applying rerandomizable RCCA-secure IBE ⋮ Simulation-based bi-selective opening security for public key encryption ⋮ Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness ⋮ Efficient NIZKs for algebraic sets ⋮ Smooth zero-knowledge hash functions ⋮ Leakage-Resilient Chosen-Ciphertext Secure Functional Encryption from Garbled Circuits ⋮ Poly onions: achieving anonymity in the presence of churn ⋮ Public key authenticated encryption with keyword search from LWE ⋮ A note on non-interactive zero-knowledge from CDH ⋮ Almost tight multi-user security under adaptive corruptions from LWE in the standard model ⋮ Generic conversions from CPA to CCA without ciphertext expansion for threshold ABE with constant-size ciphertexts ⋮ Towards tight adaptive security of non-interactive key exchange ⋮ On the impossibility of purely algebraic signatures ⋮ Provably Secure Password Authenticated Key Exchange Based on RLWE for the Post-Quantum World ⋮ Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks ⋮ Achieving IND-CCA Security for Functional Encryption for Inner Products ⋮ How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks ⋮ Leakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability Obfuscation ⋮ Lossy Key Encapsulation Mechanism and Its Applications ⋮ Revisited Experimental Comparison of Node-Link and Matrix Representations ⋮ Two Generic Constructions of Probabilistic Cryptosystems and Their Applications ⋮ Simplified Submission of Inputs to Protocols ⋮ Generic Construction of Bounded-Collusion IBE via Table-Based ID-to-Key Map ⋮ An applications of signed quadratic residues in public key cryptography ⋮ Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption ⋮ Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS ⋮ Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages ⋮ Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited ⋮ Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited ⋮ CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions ⋮ Improved Structure Preserving Signatures Under Standard Bilinear Assumptions ⋮ Removing Erasures with Explainable Hash Proof Systems ⋮ Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps ⋮ Efficient Binary Conversion for Paillier Encrypted Values ⋮ Faster and Shorter Password-Authenticated Key Exchange ⋮ Generic Construction of UC-Secure Oblivious Transfer ⋮ Non-Malleable Encryption: Simpler, Shorter, Stronger ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions ⋮ How to Avoid Obfuscation Using Witness PRFs ⋮ Generic constructions of integrated PKE and PEKS ⋮ Novel Identity-Based Hash Proof System with Compact Master Public Key from Lattices in the Standard Model ⋮ Fine-grained cryptography revisited ⋮ Efficient Fully-Simulatable Oblivious Transfer ⋮ An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations ⋮ Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) ⋮ Practical Chosen Ciphertext Secure Encryption from Factoring ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ A New Randomness Extraction Paradigm for Hybrid Encryption ⋮ One-Round Strong Oblivious Signature-Based Envelope ⋮ Minicrypt primitives with algebraic structure and applications ⋮ Constructing Universally Composable Oblivious Transfers from Double Trap-Door Encryptions ⋮ Toward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH Assumption ⋮ Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli ⋮ Fully Secure Functional Encryption for Inner Products, from Standard Assumptions ⋮ A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems ⋮ Public-Key Encryption Schemes with Auxiliary Inputs ⋮ Round Optimal Universally Composable Oblivious Transfer Protocols ⋮ Optimally Sound Sigma Protocols Under DCRA ⋮ Adaptive Partitioning ⋮ Weak Zero-Knowledge beyond the Black-Box Barrier ⋮ Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing ⋮ A tighter proof for CCA secure inner product functional encryption: genericity meets efficiency ⋮ Two-round adaptively secure multiparty computation from standard assumptions ⋮ Smooth NIZK arguments ⋮ Watermarking PRFs under standard assumptions: public marking and security with extraction queries ⋮ Tightly secure signatures and public-key encryption ⋮ Receiver-anonymity in rerandomizable RCCA-secure cryptosystems resolved ⋮ Authenticated key exchange and signatures with tight security in the standard model ⋮ The generic construction of continuous leakage-resilient identity-based cryptosystems ⋮ Leakage-resilient cryptography from minimal assumptions ⋮ Regular lossy functions and their applications in leakage-resilient cryptography
This page was built for publication: