Compactly Hiding Linear Spans
From MaRDI portal
Publication:2811151
DOI10.1007/978-3-662-48797-6_28zbMath1380.94112OpenAlexW2398071743MaRDI QIDQ2811151
No author found.
Publication date: 10 June 2016
Published in: Advances in Cryptology -- ASIACRYPT 2015 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-48797-6_28
Related Items
On QA-NIZK in the BPK Model ⋮ Parameter-hiding order revealing encryption ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs ⋮ Improved, black-box, non-malleable encryption from semantic security ⋮ Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption ⋮ QANIZK for adversary-dependent languages and their applications ⋮ Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting ⋮ Déjà Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions ⋮ Fine-grained verifier NIZK and its applications ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ Shorter quasi-adaptive NIZK proofs for linear subspaces ⋮ Tightly CCA-secure encryption scheme in a multi-user setting with corruptions ⋮ Generalized public-key cryptography with tight security ⋮ Tightly secure inner product functional encryption: multi-input and function-hiding constructions ⋮ Tightly secure ring signatures in the standard model ⋮ Compact structure-preserving signatures with almost tight security ⋮ Election control through social influence with unknown preferences ⋮ Unbounded inner product functional encryption from bilinear maps ⋮ Tightly CCA-secure inner product functional encryption scheme ⋮ Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages ⋮ Adaptive Partitioning