Pages that link to "Item:Q3102176"
From MaRDI portal
The following pages link to Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security (Q3102176):
Displaying 35 items.
- Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited (Q747509) (← links)
- IBE with tight security against selective opening and chosen-ciphertext attacks (Q780378) (← links)
- SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions (Q831176) (← links)
- Regular lossy functions and their applications in leakage-resilient cryptography (Q1643156) (← links)
- The polynomial approximate common divisor problem and its application to the fully homomorphic encryption (Q1750401) (← links)
- Practical public key encryption with selective opening security for receivers (Q2004703) (← links)
- CCA-security from adaptive all-but-one lossy trapdoor functions (Q2049981) (← links)
- Targeted lossy functions and applications (Q2139643) (← links)
- One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model (Q2170058) (← links)
- Fully leakage-resilient signatures (Q2392093) (← links)
- Simulation-based selective opening security for receivers under chosen-ciphertext attacks (Q2416939) (← links)
- Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting (Q2692342) (← links)
- Simpler statistically sender private oblivious transfer from ideals of cyclotomic integers (Q2692389) (← links)
- Receiver selective opening security for identity-based encryption in the multi-challenge setting (Q2697475) (← links)
- Non-malleability Under Selective Opening Attacks: Implication and Separation (Q2794495) (← links)
- Deterministic Public-Key Encryption Under Continual Leakage (Q2822678) (← links)
- Backdoors in Pseudorandom Number Generators: Possibility and Impossibility Results (Q2835595) (← links)
- Déjà Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions (Q2953792) (← links)
- Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks (Q2975822) (← links)
- Lossy Key Encapsulation Mechanism and Its Applications (Q2988341) (← links)
- Receiver Selective Opening Security from Indistinguishability Obfuscation (Q3179497) (← links)
- Standard Security Does Not Imply Indistinguishability Under Selective Opening (Q3181024) (← links)
- Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts (Q3181025) (← links)
- Towards Tightly Secure Deterministic Public Key Encryption (Q3297488) (← links)
- Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions (Q3457071) (← links)
- Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited (Q4916020) (← links)
- Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model (Q5087275) (← links)
- On the Exact Round Complexity of Self-composable Two-Party Computation (Q5738974) (← links)
- Predicate encryption with selective-opening security for receivers: formal definition, generic construction, and concrete instantiations for several primitives (Q6544460) (← links)
- Combinatorially homomorphic encryption (Q6582175) (← links)
- Tighter security for generic authenticated key exchange in the QROM (Q6604883) (← links)
- Selective opening security in the quantum random oracle model, revisited (Q6635821) (← links)
- Compact selective opening security from LWE (Q6635895) (← links)
- Lossy cryptography from code-based assumptions (Q6652889) (← links)
- Non-interactive zero-knowledge from LPN and MQ (Q6653050) (← links)