Pages that link to "Item:Q4941878"
From MaRDI portal
The following pages link to Secure integration of asymmetric and symmetric encryption schemes (Q4941878):
Displaying 50 items.
- Combined schemes for signature and encryption: the public-key and the identity-based setting (Q259033) (← links)
- An efficient IBE scheme with tight security reduction in the random oracle model (Q264126) (← links)
- Enhanced public key security for the McEliece cryptosystem (Q271573) (← links)
- Design of image cipher using Latin squares (Q278712) (← links)
- Tightly secure signatures and public-key encryption (Q300383) (← links)
- Provably secure one-round identity-based authenticated asymmetric group key agreement protocol (Q433086) (← links)
- Authenticated public key broadcast encryption scheme secure against insiders' attack (Q445379) (← links)
- An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem (Q477687) (← links)
- Non-adaptive programmability of random oracle (Q500974) (← links)
- Chosen ciphertext secure authenticated group communication using identity-based signcryption (Q604107) (← links)
- One-time encryption-key technique for the traditional DL-based encryption scheme with anonymity (Q621579) (← links)
- Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings (Q621615) (← links)
- Certificateless public key encryption: a new generic construction and two pairing-free schemes (Q627164) (← links)
- Chosen ciphertext secure fuzzy identity based encryption without ROM (Q655101) (← links)
- Efficient selective identity-based encryption without random oracles (Q656924) (← links)
- Verifiability-based conversion from CPA to CCA-secure predicate encryption (Q683914) (← links)
- Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search (Q690450) (← links)
- An identity-based encryption technique using subtree for fuzzy user data sharing under cloud computing environment (Q780213) (← links)
- Towards post-quantum security for signal's X3DH handshake (Q832361) (← links)
- Efficient dynamic threshold identity-based encryption with constant-size ciphertext (Q897859) (← links)
- A synthetic indifferentiability analysis of some block-cipher-based hash functions (Q1009050) (← links)
- Semantic security for the McEliece cryptosystem without random oracles (Q1009060) (← links)
- A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model (Q1009100) (← links)
- The twin Diffie-Hellman problem and applications (Q1037234) (← links)
- Upgrading to functional encryption (Q1629441) (← links)
- Quantum lattice enumeration and tweaking discrete pruning (Q1633464) (← links)
- On the hardness of the computational ring-LWR problem and its applications (Q1633465) (← links)
- Towards practical key exchange from ordinary isogeny graphs (Q1710681) (← links)
- CSIDH: an efficient post-quantum commutative group action (Q1710683) (← links)
- Analysis of error-correcting codes for lattice-based key exchange (Q1726688) (← links)
- Post-quantum static-static key agreement using multiple protocol instances (Q1746952) (← links)
- Preserving privacy for free: efficient and provably secure two-factor authentication scheme with user anonymity (Q1750012) (← links)
- New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem (Q1750339) (← links)
- Robust encryption (Q1753165) (← links)
- Secure integration of asymmetric and symmetric encryption schemes (Q1946596) (← links)
- Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices (Q2009415) (← links)
- Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? (Q2018816) (← links)
- Measure-rewind-measure: tighter quantum random oracle model proofs for one-way to hiding and CCA security (Q2055676) (← links)
- Generic authenticated key exchange in the quantum random oracle model (Q2055699) (← links)
- QCCA-secure generic key encapsulation mechanism with tighter security in the quantum random oracle model (Q2061910) (← links)
- Efficient fully CCA-secure predicate encryptions from pair encodings (Q2070257) (← links)
- A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM (Q2096530) (← links)
- Unlinkable and invisible \(\gamma \)-sanitizable signatures (Q2117037) (← links)
- SimS: a simplification of SiGamal (Q2118549) (← links)
- Full key recovery side-channel attack against ephemeral SIKE on the cortex-M4 (Q2145305) (← links)
- A monolithic hardware implementation of Kyber: comparing apples to apples in PQC candidates (Q2146081) (← links)
- Revocable policy-based chameleon hash (Q2146158) (← links)
- Fine-grained forward secrecy: allow-list/deny-list encryption and applications (Q2147256) (← links)
- FO-like combiners and hybrid post-quantum cryptography (Q2149826) (← links)
- A new adaptive attack on SIDH (Q2152168) (← links)