Pages that link to "Item:Q3627426"
From MaRDI portal
The following pages link to Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening (Q3627426):
Displaying 50 items.
- Tightly secure signatures from lossy identification schemes (Q315555) (← links)
- Possibility and impossibility results for selective decommitments (Q451116) (← links)
- Lossy trapdoor functions from homomorphic reproducible encryption (Q456129) (← links)
- Efficient one-sided adaptively secure computation (Q514477) (← links)
- Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited (Q747509) (← links)
- Insight of the protection for data security under selective opening attacks (Q778391) (← links)
- IBE with tight security against selective opening and chosen-ciphertext attacks (Q780378) (← links)
- SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions (Q831176) (← links)
- Secret sharing with statistical privacy and computational relaxed non-malleability (Q831625) (← links)
- All-but-many encryption (Q1747665) (← links)
- The polynomial approximate common divisor problem and its application to the fully homomorphic encryption (Q1750401) (← links)
- More constructions of lossy and correlation-secure trapdoor functions (Q1946593) (← links)
- Practical public key encryption with selective opening security for receivers (Q2004703) (← links)
- CCA-security from adaptive all-but-one lossy trapdoor functions (Q2049981) (← links)
- Non-interactive zero knowledge from sub-exponential DDH (Q2056667) (← links)
- Round-optimal blind signatures in the plain model from classical and quantum standard assumptions (Q2056693) (← links)
- Oblivious transfer is in MiniQCrypt (Q2056751) (← links)
- Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings (Q2061939) (← links)
- On selective-opening security of deterministic primitives (Q2061952) (← links)
- Handling adaptive compromise for practical encryption schemes (Q2096475) (← links)
- Security analysis of NIST CTR-DRBG (Q2096485) (← links)
- Targeted lossy functions and applications (Q2139643) (← links)
- Tightness subtleties for multi-user PKE notions (Q2149787) (← links)
- Logarithmic-size ring signatures with tight security from the DDH assumption (Q2167754) (← links)
- Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols (Q2170001) (← links)
- One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model (Q2170058) (← links)
- Fully leakage-resilient signatures (Q2392093) (← links)
- Efficient cryptosystems from \(2^k\)-th power residue symbols (Q2397448) (← links)
- Simulation-based selective opening security for receivers under chosen-ciphertext attacks (Q2416939) (← links)
- On tightly-secure (linkable) ring signatures (Q2673067) (← links)
- Individual simulations (Q2691606) (← links)
- Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting (Q2692342) (← links)
- Receiver selective opening security for identity-based encryption in the multi-challenge setting (Q2697475) (← links)
- The cost of adaptivity in security games on graphs (Q2697875) (← links)
- Towards tight adaptive security of non-interactive key exchange (Q2697896) (← links)
- Non-malleability Under Selective Opening Attacks: Implication and Separation (Q2794495) (← links)
- Standard Security Does Imply Security Against Selective Opening for Markov Distributions (Q2796129) (← links)
- Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli (Q2829209) (← links)
- Selective Opening Security from Simulatable Data Encapsulation (Q2953779) (← links)
- Selective-Opening Security in the Presence of Randomness Failures (Q2953780) (← links)
- Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks (Q2975822) (← links)
- Lossy Key Encapsulation Mechanism and Its Applications (Q2988341) (← links)
- Better Key Sizes (and Attacks) for LWE-Based Encryption (Q3073715) (← links)
- General Construction of Chameleon All-But-One Trapdoor Functions (Q3092363) (← links)
- Receiver Selective Opening Security from Indistinguishability Obfuscation (Q3179497) (← links)
- Standard Security Does Not Imply Indistinguishability Under Selective Opening (Q3181024) (← links)
- Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts (Q3181025) (← links)
- Deniable Attribute Based Encryption for Branching Programs from LWE (Q3181031) (← links)
- Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions (Q3457071) (← links)
- A Quasipolynomial Reduction for Generalized Selective Decryption on Trees (Q3457130) (← links)