scientific article
From MaRDI portal
Publication:3840150
zbMath1067.94523MaRDI QIDQ3840150
Publication date: 1998
Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/1423/14230048.htm
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items
Lattice-based key exchange on small integer solution problem, A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols, Multiparty Proximity Testing with Dishonest Majority from Equality Testing, Certifying trapdoor permutations, revisited, Boneh-Franklin IBE, HIBE: Hierarchical Identity-Based Encryption, A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie-Hellman with privacy preserving public key infrastructure, Privacy-preserving file sharing on cloud storage with certificateless signcryption, Fast generators for the Diffie-Hellman key agreement protocol and malicious standards, More efficient DDH pseudorandom generators, Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman Problem, Anonymous Authentication with Spread Revelation, Easy Decision Diffie-Hellman Groups, Privacy-preserving algorithms for distributed mining of frequent itemsets, Single-server private information retrieval with sublinear amortized time, A query privacy-enhanced and secure search scheme over encrypted data in cloud computing, General linear group action on tensors: a candidate for post-quantum cryptography, Reconciling non-malleability with homomorphic encryption, A Fair and Efficient Mutual Private Set Intersection Protocol from a Two-Way Oblivious Pseudorandom Function, Compact and Efficient UC Commitments Under Atomic-Exchanges, Algebraic generalization of Diffie-Hellman key exchange, On tightly-secure (linkable) ring signatures, Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version, Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice, Provably unforgeable threshold EdDSA with an offline participant and trustless setup, Formal security proof for a scheme on a topological network, Fully collusion resistant trace-and-revoke functional encryption for arbitrary identities, An improved two-party identity-based authenticated key agreement protocol using pairings, Finding one common item, privately, Improving bounds on elliptic curve hidden number problem for ECDH key exchange, Existence of 3-round zero-knowledge proof systems for NP, Generic construction of trace-and-revoke inner product functional encryption, Cryptographic group actions and applications, Public key encryption with fuzzy matching, Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves, Provably Secure Fair Mutual Private Set Intersection Cardinality Utilizing Bloom Filter, Security weaknesses of a signature scheme and authenticated key agreement protocols, A Rigorous Security Proof for the Enhanced Version of Password-Protected Secret Sharing Scheme, New Realizations of Efficient and Secure Private Set Intersection Protocols Preserving Fairness, Resource fairness and composability of cryptographic protocols, Private Data Aggregation over Selected Subsets of Users, Public key encryption with filtered equality test revisited, The Diffie-Hellman key exchange protocol and non-Abelian nilpotent groups, A convertible multi-authenticated encryption scheme for group communications, О криптографических свойствах алгоритмов, сопутствующих применению стандартов ГОСТ Р 34.11-2012 и ГОСТ Р 34.10-2012, Authenticated Key Agreement Protocol Based on Provable Secure Cryptographic Functions, Fighting Pirates 2.0, On Randomness Extraction in Elliptic Curves, A new framework for the design and analysis of identity-based identification schemes, Security reconsideration of the Huang-Wang nominative signature, New Constructions and Applications of Trapdoor DDH Groups, Polynomial interpolation of the generalized Diffie-Hellman and Naor-Reingold functions, On the Bit Security of Elliptic Curve Diffie–Hellman, Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions, Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges, Two-Source Randomness Extractors for Elliptic Curves for Authenticated Key Exchange, Exponential function analogue of Kloosterman sums, A fair and efficient solution to the socialist millionaires' problem, A Calculus for Game-Based Security Proofs, Distinguishing Distributions Using Chernoff Information, Secure and efficient multiparty private set intersection cardinality, Policy controlled system with anonymity, Provably secure threshold password-authenticated key exchange, Secure ElGamal-Type Cryptosystems Without Message Encoding, Cryptanalysis of elliptic curve hidden number problem from PKC 2017, Encrypted data processing with homomorphic re-encryption, On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments, The Power of Anonymous Veto in Public Discussion, Optimal Randomness Extraction from a Diffie-Hellman Element, On strong simulation and composable point obfuscation, Threshold ECDSA with an offline recovery party, Minicrypt primitives with algebraic structure and applications, Toward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH Assumption, On the complexity of the discrete logarithm and Diffie-Hellman problems, Secure multiplication of shared secrets in the exponent, Oblivious polynomial evaluation and oblivious neural learning, Proxy signature scheme using self-certified public keys, A research on new public-key encryption schemes, A public key cryptosystem based on a subgroup membership problem, Breaking the decisional Diffie-Hellman problem for class group actions using genus theory, Formal security proofs with minimal fuss: implicit computational complexity at work, Initiator-Resilient Universally Composable Key Exchange