Pages that link to "Item:Q5311549"
From MaRDI portal
The following pages link to Advances in Cryptology – CRYPTO 2004 (Q5311549):
Displaying 50 items.
- Shorter identity-based encryption via asymmetric pairings (Q404944) (← links)
- Programmable hash functions and their applications (Q434345) (← links)
- Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups (Q445344) (← links)
- An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem (Q477687) (← links)
- An identity-based encryption scheme with compact ciphertexts (Q615206) (← links)
- Identity-based broadcast encryption with shorter transmissions (Q655096) (← links)
- Efficient selective identity-based encryption without random oracles (Q656924) (← links)
- Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model (Q729893) (← links)
- A strong provably secure IBE scheme without bilinear map (Q743115) (← links)
- Verifiable random functions: relations to identity-based key encapsulation and new constructions (Q744351) (← links)
- Breaking an ID-based encryption based on discrete logarithm and factorization problems (Q894450) (← links)
- Secure public-key encryption scheme without random oracles (Q942322) (← links)
- Efficient Tate pairing computation using double-base chains (Q954437) (← links)
- Fully CCA2 secure identity based broadcast encryption without random oracles (Q987813) (← links)
- A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model (Q1009100) (← links)
- Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions (Q1021236) (← links)
- Direct chosen-ciphertext secure identity-based key encapsulation without random oracles (Q1034629) (← links)
- Efficient subtree-based encryption for fuzzy-entity data sharing (Q1626290) (← links)
- Adaptively secure distributed PRFs from LWE (Q1631339) (← links)
- Scalable zero knowledge via cycles of elliptic curves (Q1688401) (← links)
- Bonsai trees, or how to delegate a lattice basis (Q1928766) (← links)
- Relations between semantic security and anonymity in identity-based encryption (Q1944921) (← links)
- Cryptanalysis of an identity based broadcast encryption scheme without random oracles (Q1944923) (← links)
- Deterministic public-key encryption for adaptively-chosen plaintext distributions (Q1994638) (← links)
- Predicate signatures from pair encodings via dual system proof technique (Q2009416) (← links)
- Fully secure functional encryption with a large class of relations from the decisional linear assumption (Q2010596) (← links)
- Confined guessing: new signatures from standard assumptions (Q2018822) (← links)
- Adaptively secure distributed PRFs from \(\mathsf{LWE}\) (Q2043324) (← links)
- Chosen ciphertext attacks secure inner-product functional encryption from learning with errors assumption (Q2057139) (← links)
- Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance (Q2061937) (← links)
- Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings (Q2061939) (← links)
- Verifiable random functions with optimal tightness (Q2061948) (← links)
- Adaptively secure constrained pseudorandom functions in the standard model (Q2096499) (← links)
- Attribute-based signatures from lattices: unbounded attributes and semi-adaptive security (Q2132442) (← links)
- Somewhere statistically binding commitment schemes with applications (Q2145407) (← links)
- One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model (Q2170058) (← links)
- Fast, compact, and expressive attribute-based encryption (Q2234469) (← links)
- Revocable identity-based encryption with server-aided ciphertext evolution (Q2310741) (← links)
- Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments (Q2331797) (← links)
- Privacy-preserving encryption scheme using DNA parentage test (Q2344762) (← links)
- Predicate encryption supporting disjunctions, polynomial equations, and inner products (Q2377068) (← links)
- Fully leakage-resilient signatures (Q2392093) (← links)
- Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness (Q2413008) (← links)
- On tight security proofs for Schnorr signatures (Q2423848) (← links)
- Lattice-based completely non-malleable public-key encryption in the standard model (Q2448075) (← links)
- Protecting against key-exposure: strongly key-insulated encryption with optimal threshold (Q2502164) (← links)
- Secure administration of cryptographic role-based access control for large-scale cloud storage systems (Q2509592) (← links)
- Extended dual system group and shorter unbounded hierarchical identity based encryption (Q2630713) (← links)
- Ring-based identity based encryption -- asymptotically shorter MPK and tighter security (Q2697891) (← links)
- Fully secure unbounded zero inner product encryption with short ciphertexts and keys (Q2697924) (← links)