Advances in Cryptology - EUROCRYPT 2004

From MaRDI portal
Revision as of 23:05, 8 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5307265


DOI10.1007/b97182zbMath1122.94386WikidataQ21683979 ScholiaQ21683979MaRDI QIDQ5307265

Ke Yang, Philip D. MacKenzie

Publication date: 25 September 2007

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b97182


94A60: Cryptography


Related Items

SAS-Based Group Authentication and Key Agreement Protocols, Efficient non-malleable commitment schemes, Efficient non-malleable commitment schemes, GUC-secure commitments via random oracles: new impossibility and feasibility, Concurrent non-malleable statistically hiding commitment, Resource fairness and composability of cryptographic protocols, Cryptography in the multi-string model, Linearly homomorphic structure-preserving signatures and their applications, Non-interactive and non-malleable commitment scheme based on \(q\)-one way group homomorphisms, Hybrid commitments and their applications to zero-knowledge proof systems, New approaches for deniable authentication, All-but-many encryption, Secure two-party computation via cut-and-choose oblivious transfer, GNUC: a new universal composability framework, Simulation-sound arguments for LWE and applications to KDM-CCA2 security, Environmentally friendly composable multi-party computation in the plain model from standard (timed) assumptions, Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security, UC Commitments for Modular Protocol Design and Applications to Revocation and Attribute Tokens, New Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their Applications, Zero-Knowledge Accumulators and Set Algebra, Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs, Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge, Perfect Non-interactive Zero Knowledge for NP