scientific article; zbMATH DE number 2086698

From MaRDI portal
Revision as of 21:56, 7 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4737235

zbMath1055.94011MaRDI QIDQ4737235

Victor Shoup, Ronald Cramer

Publication date: 11 August 2004

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2332/23320045.htm

Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation SoundnessThe KDM-CCA Security of REACTSimpler CCA-Secure Public Key Encryption from Lossy Trapdoor FunctionsApproximate-Deterministic Public Key Encryption from Hard Learning ProblemsReceiver Selective Opening Security from Indistinguishability ObfuscationA New General Framework for Secure Public Key Encryption with Keyword SearchLeakage-resilient identity-based cryptography from minimal assumptionsAdaptive Oblivious Transfer and GeneralizationStructure-Preserving Smooth Projective HashingOne round threshold ECDSA without roll callAsymmetric group message franking: definitions and constructionsAlmost tight multi-user security under adaptive corruptions \& leakages in the standard modelMulti-authority ABE for non-monotonic access structuresFine-grained verifier NIZK and its applicationsZero-knowledge arguments for subverted RSA groupsIdentity-based encryption in DDH hard groupsPassword-authenticated key exchange from group actionsChosen ciphertext secure keyed two-level homomorphic encryptionThe gap is sensitive to size of preimages: collapsing property doesn't go beyond quantum collision-resistance for preimages bounded hash functionsWitness encryption from smooth projective hashing systemLeakage-resilient \textsf{IBE}/\textsf{ABE} with optimal leakage rates from latticesRate-1 incompressible encryption from standard assumptionsCryptographic Reverse Firewall via Malleable Smooth Projective Hash FunctionsEfficient Public-Key Cryptography with Bounded Leakage and Tamper ResiliencePublic-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary FunctionsMix-nets from re-randomizable and replayable CCA-secure public-key encryptionNIWI and new notions of extraction for algebraic languagesAnonymous public key encryption under corruptionsIdentity-based encryption for fair anonymity applications: defining, implementing, and applying rerandomizable RCCA-secure IBESimulation-based bi-selective opening security for public key encryptionKey encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightnessEfficient NIZKs for algebraic setsSmooth zero-knowledge hash functionsLeakage-Resilient Chosen-Ciphertext Secure Functional Encryption from Garbled CircuitsPoly onions: achieving anonymity in the presence of churnPublic key authenticated encryption with keyword search from LWEA note on non-interactive zero-knowledge from CDHAlmost tight multi-user security under adaptive corruptions from LWE in the standard modelGeneric conversions from CPA to CCA without ciphertext expansion for threshold ABE with constant-size ciphertextsTowards tight adaptive security of non-interactive key exchangeOn the impossibility of purely algebraic signaturesProvably Secure Password Authenticated Key Exchange Based on RLWE for the Post-Quantum WorldConstructions Secure Against Receiver Selective Opening and Chosen Ciphertext AttacksAchieving IND-CCA Security for Functional Encryption for Inner ProductsHow to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key AttacksLeakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability ObfuscationLossy Key Encapsulation Mechanism and Its ApplicationsRevisited Experimental Comparison of Node-Link and Matrix RepresentationsTwo Generic Constructions of Probabilistic Cryptosystems and Their ApplicationsSimplified Submission of Inputs to ProtocolsGeneric Construction of Bounded-Collusion IBE via Table-Based ID-to-Key MapAn applications of signed quadratic residues in public key cryptographyChosen Ciphertext Secure Keyed-Homomorphic Public-Key EncryptionEfficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRSEfficient UC-Secure Authenticated Key-Exchange for Algebraic LanguagesKey Encapsulation Mechanisms from Extractable Hash Proof Systems, RevisitedSender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks RevisitedCCA-Secure Inner-Product Functional Encryption from Projective Hash FunctionsImproved Structure Preserving Signatures Under Standard Bilinear AssumptionsRemoving Erasures with Explainable Hash Proof SystemsProjective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear MapsEfficient Binary Conversion for Paillier Encrypted ValuesFaster and Shorter Password-Authenticated Key ExchangeGeneric Construction of UC-Secure Oblivious TransferNon-Malleable Encryption: Simpler, Shorter, StrongerMulti-theorem preprocessing NIZKs from latticesSimulation-based receiver selective opening CCA secure PKE from standard computational assumptionsHow to Avoid Obfuscation Using Witness PRFsGeneric constructions of integrated PKE and PEKSNovel Identity-Based Hash Proof System with Compact Master Public Key from Lattices in the Standard ModelFine-grained cryptography revisitedEfficient Fully-Simulatable Oblivious TransferAn Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE TransformationsAdaptive Security in Broadcast Encryption Systems (with Short Ciphertexts)Practical Chosen Ciphertext Secure Encryption from FactoringA Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext AttacksA New Randomness Extraction Paradigm for Hybrid EncryptionOne-Round Strong Oblivious Signature-Based EnvelopeMinicrypt primitives with algebraic structure and applicationsConstructing Universally Composable Oblivious Transfers from Double Trap-Door EncryptionsToward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH AssumptionAdversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup ModuliFully Secure Functional Encryption for Inner Products, from Standard AssumptionsA Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search ProblemsPublic-Key Encryption Schemes with Auxiliary InputsRound Optimal Universally Composable Oblivious Transfer ProtocolsOptimally Sound Sigma Protocols Under DCRAAdaptive PartitioningWeak Zero-Knowledge beyond the Black-Box BarrierProvably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairingA tighter proof for CCA secure inner product functional encryption: genericity meets efficiencyTwo-round adaptively secure multiparty computation from standard assumptionsSmooth NIZK argumentsWatermarking PRFs under standard assumptions: public marking and security with extraction queriesTightly secure signatures and public-key encryptionReceiver-anonymity in rerandomizable RCCA-secure cryptosystems resolvedAuthenticated key exchange and signatures with tight security in the standard modelThe generic construction of continuous leakage-resilient identity-based cryptosystemsLeakage-resilient cryptography from minimal assumptionsRegular lossy functions and their applications in leakage-resilient cryptography







This page was built for publication: