Group Encryption: Non-interactive Realization in the Standard Model
From MaRDI portal
Publication:3650692
DOI10.1007/978-3-642-10366-7_11zbMath1267.94049OpenAlexW1831244441MaRDI QIDQ3650692
Benoît Libert, Julien Cathalo, Mordechai M. Yung
Publication date: 15 December 2009
Published in: Advances in Cryptology – ASIACRYPT 2009 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-10366-7_11
Related Items (19)
Structure-preserving signatures and commitments to group elements ⋮ Tightly secure signatures and public-key encryption ⋮ Structure-Preserving Signatures from Standard Assumptions, Revisited ⋮ Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions ⋮ Constant-size structure-preserving signatures: generic constructions and simple assumptions ⋮ Linearly homomorphic structure-preserving signatures and their applications ⋮ Lattice-Based Group Encryption with Full Dynamicity and Message Filtering Policy ⋮ Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption ⋮ Towards Certificate-Based Group Encryption ⋮ Group public key encryption supporting equality test without bilinear pairings ⋮ Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption ⋮ Tagged One-Time Signatures: Tight Security and Optimal Tag Size ⋮ Compact structure-preserving signatures with almost tight security ⋮ Improved Structure Preserving Signatures Under Standard Bilinear Assumptions ⋮ Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts ⋮ Identity-Based Group Encryption ⋮ Group encryption: full dynamicity, message filtering and code-based instantiation ⋮ Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes ⋮ Access control encryption from group encryption
This page was built for publication: Group Encryption: Non-interactive Realization in the Standard Model