Programmable Hash Functions and Their Applications
From MaRDI portal
Publication:3600211
DOI10.1007/978-3-540-85174-5_2zbMath1183.94052OpenAlexW2622017675WikidataQ59163745 ScholiaQ59163745MaRDI QIDQ3600211
Publication date: 10 February 2009
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-85174-5_2
Related Items (31)
Generic construction for tightly-secure signatures from discrete log ⋮ Short Attribute-Based Signatures for Threshold Predicates ⋮ Two-Dimensional Representation of Cover Free Families and Its Applications: Short Signatures and More ⋮ The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO ⋮ SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions ⋮ Programmable Hash Functions Go Private: Constructions and Applications to (Homomorphic) Signatures with Shorter Public Keys ⋮ Ambiguous One-Move Nominative Signature Without Random Oracles ⋮ Homomorphic signatures with sublinear public keys via asymmetric programmable hash functions ⋮ Linearly homomorphic structure-preserving signatures and their applications ⋮ The power of undirected rewindings for adaptive security ⋮ Adaptive-Secure VRFs with Shorter Keys from Static Assumptions ⋮ A New Design of Online/Offline Signatures Based on Lattice ⋮ Lattice-based programmable hash functions and applications ⋮ Efficient traceable signatures in the standard model ⋮ How (not) to design strong-RSA signatures ⋮ On the impossibility of purely algebraic signatures ⋮ Lattice-based completely non-malleable public-key encryption in the standard model ⋮ Non-adaptive programmability of random oracle ⋮ Predictable Arguments of Knowledge ⋮ Confined guessing: new signatures from standard assumptions ⋮ Verifiable Random Functions from Standard Assumptions ⋮ Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model ⋮ Tight security for signature schemes without random oracles ⋮ Adaptively secure distributed PRFs from \(\mathsf{LWE}\) ⋮ Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening ⋮ Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme ⋮ New RSA-Based (Selectively) Convertible Undeniable Signature Schemes ⋮ Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance ⋮ Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes ⋮ Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs ⋮ An Efficient On-Line/Off-Line Signature Scheme without Random Oracles
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Short signatures from the Weil pairing
- Short signatures without random oracles and the SDH assumption in bilinear groups
- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
- Practical Identity-Based Encryption Without Random Oracles
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- Secure Hash-and-Sign Signatures Without the Random Oracle
- The Cramer-Shoup Strong-RSA Signature Scheme Revisited
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Efficient Identity-Based Encryption Without Random Oracles
- A Practical and Tightly Secure Signature Scheme Without Hash Function
- General Ad Hoc Encryption from Exponent Inversion IBE
- On the Generic Insecurity of the Full Domain Hash
This page was built for publication: Programmable Hash Functions and Their Applications