Kurosawa-Desmedt meets tight security
From MaRDI portal
Publication:1675198
DOI10.1007/978-3-319-63697-9_5zbMath1390.94835OpenAlexW2726206261MaRDI QIDQ1675198
Romain Gay, Lisa Kohl, Dennis Hofheinz
Publication date: 27 October 2017
Full work available at URL: https://doi.org/10.1007/978-3-319-63697-9_5
Related Items (19)
Hierarchical Identity-Based Encryption with Tight Multi-challenge Security ⋮ Authenticated key exchange and signatures with tight security in the standard model ⋮ Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs ⋮ Improved Constructions of Anonymous Credentials from Structure-Preserving Signatures on Equivalence Classes ⋮ Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption ⋮ Almost tight multi-user security under adaptive corruptions \& leakages in the standard model ⋮ Fine-grained verifier NIZK and its applications ⋮ Tight lower bounds and optimal constructions of anonymous broadcast encryption and authentication ⋮ Logarithmic-size (linkable) threshold ring signatures in the plain model ⋮ Compact and tightly selective-opening secure public-key encryption schemes ⋮ Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness ⋮ Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting ⋮ Unbounded HIBE with tight security ⋮ Tightly CCA-secure encryption scheme in a multi-user setting with corruptions ⋮ New technique for chosen-ciphertext security based on non-interactive zero-knowledge ⋮ Generalized public-key cryptography with tight security ⋮ Tightly secure inner product functional encryption: multi-input and function-hiding constructions ⋮ CCA-security from adaptive all-but-one lossy trapdoor functions ⋮ Short identity-based signatures with tight security from lattices
This page was built for publication: Kurosawa-Desmedt meets tight security