Pages that link to "Item:Q5422487"
From MaRDI portal
The following pages link to Chosen‐Ciphertext Security from Identity‐Based Encryption (Q5422487):
Displaying 50 items.
- Relations between robustness and RKA security under public-key encryption (Q266278) (← links)
- On the security of joint signature and encryption revisited (Q350517) (← links)
- An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem (Q396599) (← links)
- An ID-based cryptographic mechanisms based on GDLP and IFP (Q456110) (← links)
- An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem (Q477687) (← links)
- Strongly secure authenticated key exchange from factoring, codes, and lattices (Q494585) (← links)
- Efficient selective identity-based encryption without random oracles (Q656924) (← links)
- Generic construction of designated tester public-key encryption with keyword search (Q713419) (← links)
- An identity-based encryption technique using subtree for fuzzy user data sharing under cloud computing environment (Q780213) (← links)
- Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption (Q887451) (← links)
- Secure public-key encryption scheme without random oracles (Q942322) (← links)
- Direct chosen-ciphertext secure identity-based key encapsulation without random oracles (Q1034629) (← links)
- Anonymous IBE, leakage resilience and circular security from new assumptions (Q1648813) (← links)
- Reproducible circularly secure bit encryption: applications and realizations (Q1698399) (← links)
- New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem (Q1750339) (← links)
- Robust encryption (Q1753165) (← links)
- Bonsai trees, or how to delegate a lattice basis (Q1928766) (← links)
- Practical chosen ciphertext secure encryption from factoring (Q1946594) (← links)
- Secure integration of asymmetric and symmetric encryption schemes (Q1946596) (← links)
- CPA/CCA2-secure PKE with squared-exponential DFR from low-noise LPN (Q1981773) (← links)
- Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? (Q2018816) (← links)
- CCA-security from adaptive all-but-one lossy trapdoor functions (Q2049981) (← links)
- Chosen ciphertext attacks secure inner-product functional encryption from learning with errors assumption (Q2057139) (← links)
- Efficient fully CCA-secure predicate encryptions from pair encodings (Q2070257) (← links)
- Don't tamper with dual system encryption. Beyond polynomial related-key security of IBE (Q2096618) (← links)
- Adaptive-ID secure hierarchical ID-based authenticated key exchange under standard assumptions without random oracles (Q2117023) (← links)
- Standard model leakage-resilient authenticated key exchange using inner-product extractors (Q2119952) (← links)
- Lattice-based IBE with equality test supporting flexible authorization in the standard model (Q2152055) (← links)
- Forward-secure ID based digital signature scheme with forward-secure private key generator (Q2195298) (← links)
- Tightly CCA-secure encryption scheme in a multi-user setting with corruptions (Q2205895) (← links)
- Efficient identity-based encryption with hierarchical key-insulation from HIBE (Q2232128) (← links)
- Efficient public-key encryption with equality test from lattices (Q2235763) (← links)
- Efficient hybrid encryption from ID-based encryption (Q2267789) (← links)
- Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman (Q2293251) (← links)
- Identity-based encryption with hierarchical key-insulation in the standard model (Q2414931) (← links)
- Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts (Q2453123) (← links)
- Efficient revocable identity-based encryption with short public parameters (Q2658050) (← links)
- Key regeneration-free ciphertext-policy attribute-based encryption and its application (Q2660936) (← links)
- Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN (Q2835589) (← links)
- Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions (Q2946437) (← links)
- Augmented Learning with Errors: The Untapped Potential of the Error Term (Q2948191) (← links)
- One-Time Signatures and Chameleon Hash Functions (Q3084263) (← links)
- Constructing Secure Hybrid Encryption from Key Encapsulation Mechanism with Authenticity (Q3104697) (← links)
- Constructions of CCA-Secure Revocable Identity-Based Encryption (Q3194596) (← links)
- A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems (Q3408192) (← links)
- Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs (Q3408193) (← links)
- Robust Encryption (Q3408211) (← links)
- Trapdoors for Ideal Lattices with Applications (Q3454588) (← links)
- Reproducible Circularly-Secure Bit Encryption: Applications and Realizations (Q3457112) (← links)
- CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts (Q3503869) (← links)