Pages that link to "Item:Q1946596"
From MaRDI portal
The following pages link to Secure integration of asymmetric and symmetric encryption schemes (Q1946596):
Displaying 41 items.
- Generalized closest substring encryption (Q300391) (← links)
- Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol (Q778404) (← links)
- Towards post-quantum security for signal's X3DH handshake (Q832361) (← links)
- The wonderful world of global random oracles (Q1648798) (← links)
- DAGS: key encapsulation using dyadic GS codes (Q1755960) (← links)
- Signcryption schemes with insider security in an ideal permutation model (Q2003346) (← links)
- Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices (Q2009415) (← links)
- LIGA: a cryptosystem based on the hardness of rank-metric list and interleaved decoding (Q2034992) (← links)
- CCA-security from adaptive all-but-one lossy trapdoor functions (Q2049981) (← links)
- (One) failure is not an option: bootstrapping the search for failures in lattice-based encryption schemes (Q2055644) (← links)
- Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes (Q2055683) (← links)
- Generic authenticated key exchange in the quantum random oracle model (Q2055699) (← links)
- Classical vs quantum random oracles (Q2056754) (← links)
- Fully secure ABE with outsourced decryption against chosen ciphertext attack (Q2057133) (← links)
- QCCA-secure generic key encapsulation mechanism with tighter security in the quantum random oracle model (Q2061910) (← links)
- On the CCA compatibility of public-key infrastructure (Q2061956) (← links)
- Identity-based authenticated encryption with identity confidentiality (Q2067611) (← links)
- Indifferentiability for public key cryptosystems (Q2096477) (← links)
- Fast NEON-based multiplication for lattice-based NIST post-quantum cryptography finalists (Q2118546) (← links)
- Secure hybrid encryption in the standard model from hard learning problems (Q2118559) (← links)
- FO-like combiners and hybrid post-quantum cryptography (Q2149826) (← links)
- Efficient attribute-based proxy re-encryption with constant size ciphertexts (Q2152056) (← links)
- Tightly secure ring-LWE based key encapsulation with short ciphertexts (Q2167708) (← links)
- Anonymous, robust post-quantum public key encryption (Q2170096) (← links)
- Anonymity of NIST PQC round 3 KEMs (Q2170102) (← links)
- On IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3 (Q2170104) (← links)
- New technique for chosen-ciphertext security based on non-interactive zero-knowledge (Q2214958) (← links)
- Public key encryption with equality test from generic assumptions in the random oracle model (Q2215090) (← links)
- Classical misuse attacks on NIST round 2 PQC. The power of rank-based schemes (Q2229273) (← links)
- Fast, compact, and expressive attribute-based encryption (Q2234469) (← links)
- Semi-generic construction of public key encryption and identity-based encryption with equality test (Q2293058) (← links)
- Algebraic generalization of Diffie-Hellman key exchange (Q2413287) (← links)
- CCA-secure (puncturable) KEMs from encryption with non-negligible decryption errors (Q2692341) (← links)
- Oblivious pseudorandom functions from isogenies (Q2692394) (← links)
- Receiver selective opening security for identity-based encryption in the multi-challenge setting (Q2697475) (← links)
- Non-malleable time-lock puzzles and applications (Q2697901) (← links)
- Content-Based Encryption (Q2817803) (← links)
- Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction (Q2953795) (← links)
- Generic Construction of Bounded-Collusion IBE via Table-Based ID-to-Key Map (Q3297639) (← links)
- Supersingular Isogeny-based Cryptography: A Survey (Q5158416) (← links)
- Chosen-ciphertext secure code-based threshold public key encryptions with short ciphertext (Q6123051) (← links)