Kurosawa-Desmedt meets tight security

From MaRDI portal
Publication:1675198

DOI10.1007/978-3-319-63697-9_5zbMath1390.94835OpenAlexW2726206261MaRDI QIDQ1675198

Romain Gay, Lisa Kohl, Dennis Hofheinz

Publication date: 27 October 2017

Full work available at URL: https://doi.org/10.1007/978-3-319-63697-9_5




Related Items (19)

Hierarchical Identity-Based Encryption with Tight Multi-challenge SecurityAuthenticated key exchange and signatures with tight security in the standard modelShort, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofsImproved Constructions of Anonymous Credentials from Structure-Preserving Signatures on Equivalence ClassesAlmost tightly-secure re-randomizable and replayable CCA-secure public key encryptionAlmost tight multi-user security under adaptive corruptions \& leakages in the standard modelFine-grained verifier NIZK and its applicationsTight lower bounds and optimal constructions of anonymous broadcast encryption and authenticationLogarithmic-size (linkable) threshold ring signatures in the plain modelCompact and tightly selective-opening secure public-key encryption schemesKey encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightnessIdentity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext settingUnbounded HIBE with tight securityTightly CCA-secure encryption scheme in a multi-user setting with corruptionsNew technique for chosen-ciphertext security based on non-interactive zero-knowledgeGeneralized public-key cryptography with tight securityTightly secure inner product functional encryption: multi-input and function-hiding constructionsCCA-security from adaptive all-but-one lossy trapdoor functionsShort identity-based signatures with tight security from lattices




This page was built for publication: Kurosawa-Desmedt meets tight security