New directions in cryptography
From MaRDI portal
Publication:3875826
DOI10.1109/TIT.1976.1055638zbMath0435.94018OpenAlexW2156186849WikidataQ27178858 ScholiaQ27178858MaRDI QIDQ3875826
Martin Edward Hellman, Whitfield Diffie
Publication date: 1976
Published in: IEEE Transactions on Information Theory (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1109/tit.1976.1055638
Related Items
On the security of two identity-based signature schemes based on pairings, Efficient multi-party quantum key agreement by cluster states, Participant attack on three-party quantum key agreement with two-photon entanglement, Efficient set intersection with simulation-based security, The space complexity analysis in the general number field sieve integer factorization, A conference key distribution system for the star configuration based on the discrete logarithm problem, Automata evaluation and text search protocols with simulation-based security, An observation on associative one-way functions in complexity theory, Multi-party quantum key agreement by an entangled six-qubit state, Efficient multiparty quantum key agreement protocol based on commutative encryption, Unconditionally secure quantum signatures, NSA and dual EC\(\_\)DRBG: Déjà vu all over again?, A novel group key transfer for big data security, A new two-round dynamic authenticated contributory group key agreement protocol using elliptic curve Diffie-Hellman with privacy preserving public key infrastructure, A note on the distribution of self-dual normal bases generators of finite fields under trace map, Classifying and generating exact coset representatives of \(\operatorname{PGL}_2(\mathbb{F}_q)\) in \(\operatorname{PGL}_2(\mathbb{F}_{q^2})\), Fault-tolerant quantum blind signature protocols against collective noise, Cryptographic hardness of random local functions. Survey, An improved secure and efficient password and chaos-based two-party key agreement protocol, Authenticated commutator key agreement protocol, Public key protocols over the ring \(E_{p}^{(m)}\), Revisiting structure graphs: applications to CBC-MAC and EMAC, A chaotic maps-based authenticated key agreement protocol with strong anonymity, Quantum computing without entanglement, An ID-based authenticated dynamic group key agreement with optimal round, Round-optimal password-based authenticated key exchange, How to achieve non-repudiation of origin with privacy protection in cloud computing, An identity-based encryption scheme with compact ciphertexts, An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem, The 2010 Benjamin Franklin Medal in Computer and Cognitive Science presented to Shafrira Goldwasser, Ph.D., Enhanced key-establishing rates and efficiencies in fiber laser key distribution systems, Efficient proxy signcryption scheme with provable CCA and CMA security, An efficient collision detection method for computing discrete logarithms with Pollard's rho, An improved two-party identity-based authenticated key agreement protocol using pairings, Parallel modular exponentiation using load balancing without precomputation, Two-server password-only authenticated key exchange, A suite of algorithms for key distribution and authentication in centralized secure multicast environments, A public key cryptosystem based on three new provable problems, A lightweight anonymous routing protocol without public key en/decryptions for wireless ad hoc networks, A round-optimal three-party ID-based authenticated key agreement protocol, Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring \(Z_{N}\), Multi-verifier signatures, Accelerating Pollard's rho algorithm on finite fields, Discrete logarithm based additively homomorphic encryption and secure data aggregation, Provably secure one-round identity-based authenticated asymmetric group key agreement protocol, Computational indistinguishability between quantum states and its cryptographic application, Security improvement on an anonymous key agreement protocol based on chaotic maps, CMQV+: an authenticated key exchange protocol from CMQV, Improved Pollard rho method for computing discrete logarithms over finite extension fields, Star reduction among minimal length addition chains, Short undeniable signatures based on group homomorphisms, Group key agreement for secure group communication in dynamic peer systems, An ID-based cryptographic mechanisms based on GDLP and IFP, Lossy trapdoor functions from homomorphic reproducible encryption, Synchronization of chaotic systems using feedback controller: an application to Diffie-Hellman key exchange protocol and elgamal public key cryptosystem, Fault-based attack on Montgomery's ladder algorithm, Sequential aggregate signatures with lazy verification from trapdoor permutations, A general construction for monoid-based knapsack protocols, Using quantum key distribution for cryptographic purposes: a survey, Timed encryption with application to deniable key exchange, The square root Diffie-Hellman problem, Novel multiparty quantum key agreement protocol with GHZ states, Security risk during the transient in a key exchange protocol using random signals and feedback, Enhancing data security in ad hoc networks based on multipath routing, Protocols of quantum key agreement solely using Bell states and Bell measurement, Semi-automated verification of security proofs of quantum cryptographic protocols, Modeling energy-efficient secure communications in multi-mode wireless mobile devices, Two-party quantum key agreement over a collective noisy channel, New quantum key agreement protocols based on cluster states, Provably secure three party encrypted key exchange scheme with explicit authentication, A rational framework for secure communication, An attack on the Needham-Schroeder public-key authentication protocol, Linear decomposition method in analyzing hidden information protocols on algebraic platforms, On the security of the Lucas function, Energy efficient modular exponentiation for public-key cryptography based on bit forwarding techniques, On Schnorr's preprocessing for digital signature schemes, Undeniable signature scheme based over group ring, A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols, Certificateless one-pass and two-party authenticated key agreement protocol and its extensions, A survey of symbolic methods for establishing equivalence-based properties in cryptographic protocols, Backtracking-assisted multiplication, Permutation polynomials and a new public-key encryption, The \(l\)-th power Diffie-Hellman problem and the \(l\)-th root Diffie-Hellman problem, Verifiability-based conversion from CPA to CCA-secure predicate encryption, A quantum multi-proxy weak blind signature scheme based on entanglement swapping, Automated proofs for asymmetric encryption, Self-generated-certificate public key encryption without pairing and its application, Practical electronic auction scheme with strong anonymity and bidding privacy, Hierarchical management scheme by local fields, The generalization of public key cryptosystem FAPKC4, Anonymous message communications with user hierarchy in a multicast system, Multi-party authenticated key agreement protocols from multi-linear forms, Authenticated key agreement in dynamic peer groups, On the linear complexity of the Naor-Reingold sequence with elliptic curves, Chaotic map based key agreement with/out clock synchronization, Provably convertible multi-authenticated encryption scheme for generalized group communications, Provably secure and efficient identification and key agreement protocol with user anonymity, Novel multi-party quantum key agreement protocol with G-like states and Bell states, Symmetric threshold multipath (STM): an online symmetric key management scheme, A new cryptosystem using generalized Mersenne primes, An application of factoring, Signed Diffie-Hellman key exchange with tight security, SoK: how (not) to design and implement post-quantum cryptography, Improvements to RSA key generation and CRT on embedded devices, Towards post-quantum security for signal's X3DH handshake, A simple model of secure public communication, Fast generators for the Diffie-Hellman key agreement protocol and malicious standards, On a public-key cryptosystem based on iterated morphisms and substitutions, Set signatures and their applications, Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode, On the design of cryptographic primitives, A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point, Efficient software-implementation of finite fields with applications to cryptography, Scalable and systolic architecture for computing double exponentiation over \(\text{GF}(2^m)\), Efficient hardware implementation of finite fields with applications to cryptography, A nonlinear public key cryptosystem, Partial information in public key cryptography, Chosen ciphertext attacks on lattice-based public key encryption and modern (non-quantum) cryptography in a quantum environment, The dining cryptographers problem: Unconditional sender and recipient untraceability, Minimum disclosure proofs of knowledge, Attacking group protocols by refuting incorrect inductive conjectures, A key distribution system equivalent to factoring, Applying quick exponentiation for block upper triangular matrices, Cryptanalysis of tripartite and multi-party authenticated key agreement protocols, Studying the performance of artificial neural networks on problems related to cryptography, Cramer-Damgård signatures revisited: Efficient flat-tree signatures based on factoring, An efficient Montgomery exponentiation algorithm by using signed-digit-recoding and folding techniques, New field of cryptography: DNA cryptography, Hyperelliptic cryptosystems, An invisible hybrid color image system using spread vector quantization neural networks with penalized FCM, Univariate polynomial factorization over finite fields, Fast modular multi-exponentiation using modified complex arithmetic, Open problems in hash function security, Zero-knowledge proofs of knowledge for group homomorphisms, FORSAKES: a forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes, A cryptographic system based on finite field transforms, A cryptosystem for multiple communication, Improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement, A note on a signature system based on probabilistic logic, Uniform complexity and digital signatures, Technical history of discrete logarithms in small characteristic finite fields. The road from subexponential to quasi-polynomial complexity, Cryptocash, cryptocurrencies, and cryptocontracts, A survey of some applications of finite fields, An efficient probabilistic encryption scheme, A matrix key-distribution scheme, Über die mathematischen Grundlagen einiger Chiffrierverfahren, On computing logarithms over GF(2**p), Low complexity normal bases, A time-luck tradeoff in relativized cryptography, Efficient representation of the attacker's knowledge in cryptographic protocols analysis, Computation of discrete logarithms in prime fields, A two-codebook combination and three-phase block matching based image-hiding scheme with high embedding capacity, Security of public key encryption technique based on multiple chaotic systems, On polynomial-time Turing and many-one completeness in PSPACE, A note on cyclic groups, finite fields, and the discrete logarithm problem, Lower bounds and new constructions on secure group communication schemes, Protocols for group oriented secret sharing, How hard is it to control an election?, One-way permutations, computational asymmetry and distortion., Arithmetic operations in \(GF(2^ m)\), Improving e-payment security using elliptic curve cryptosystem, Simple password-based three-party authenticated key exchange without server public keys, Communication-efficient three-party protocols for authentication and key agreement, Security of self-certified signatures, Cryptanalysis of a key exchange scheme based on block matrices, An enhanced \((t,n)\) threshold directed signature scheme, Problems of cryptography as discrete optimization tasks, On complete one-way functions, Short fail-stop signature scheme based on factorization and discrete logarithm assumptions, Secure information storage and retrieval using new results in cryptography, A public key cryptosystem based on Diophantine equations of degree increasing type, An efficient common-multiplicand-multiplication method to the Montgomery algorithm for speeding up exponentiation, An improved identity-based key agreement protocol and its security proof, The ring authenticated encryption scheme-how to provide a clue wisely, Aitken and Neville inverse interpolation methods for the Lucas logarithm problem, Elliptic curve based hardware architecture using cellular automata, Cryptology: The mathematics of secure communication, Verifiable random functions: relations to identity-based key encapsulation and new constructions, Password authentication using public-key cryptography, Search of primitive polynomials over finite fields, Cryptography and elliptic curves, Perfectly secure key distribution for dynamic conferences, On the concealability of messages by the Williams public-key encryption scheme, Quasi-quadratic elliptic curve point counting using rigid cohomology, A calculus for cryptographic protocols: The spi calculus, The twin Diffie-Hellman problem and applications, New approaches for deniable authentication, Synthesizers and their application to the parallel construction of pseudo-random functions, Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol, A secure and scalable group key exchange system, Complete addition formulas on the level four theta model of elliptic curves, Computer algebra tales on Goppa codes and McEliece cryptography, Self-certified multi-proxy signature schemes with message recovery, Distributed games, Probabilistic encryption, Creating strong, total, commutative, associative one-way functions from any one-way function in complexity theory, Applying a formal analysis technique to the CCITT X.509 strong two-way authentication protocol, Transaction protection by beacons, Trapdoor knapsacks without superincreasing structure, Privacy preserving electronic data gathering, A simple method for obtaining relations among factor basis elements for special hyperelliptic curves, A quantum proxy blind signature scheme based on genuine five-qubit entangled state, The design of dynamic access control scheme with user authentication, A conference key distribution system based on cross-product, A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols, Finite field arithmetic using quasi-normal bases, Inverse problems of chaotic dynamics and statistical analysis in providing information security in communication systems and networks, Alternating two-way AC-tree automata, On the analysis of cryptographic assumptions in the generic ring model, More efficient DDH pseudorandom generators, Inefficiency of common-multiplicand multiplication and exponentiation algorithms by performing binary complements, Elliptic curve scalar multiplication algorithm using complementary recoding, ID-based cryptography using symmetric primitives, Performance study of Byzantine agreement protocol with artificial neural network, Prêt à voter with Paillier encryption, Analysis and design of a secure key exchange scheme, Discrete logarithms for finite groups, Enhancements of trapdoor permutations, Cryptographic algorithms on groups and algebras, Naor-Yung paradigm with shared randomness and applications, Merkle's key agreement protocol is optimal: an \(O(n^2)\) attack on any key agreement from random oracles, Algebraic generalization of Diffie-Hellman key exchange, Asymptotically efficient lattice-based digital signatures, Comparison analysis of Ding's RLWE-based key exchange protocol and NewHope variants, Variations of the primitive normal basis theorem, A secure and efficient on-line/off-line group key distribution protocol, Efficient RSA key generation and threshold Paillier in the two-party setting, A framework for real-valued cipher systems, Cryptography on elliptic curves over \(p\) -adic number fields, How (not) to design strong-RSA signatures, Elliptic curve cryptography: the serpentine course of a paradigm shift, Improvements on ``multiparty quantum key agreement with single particles, Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials, On some connections between statistics and cryptology, Categorical interpretations of some key agreement protocols, The meeting businessmen problem: requirements and limitations, Security weaknesses of a signature scheme and authenticated key agreement protocols, Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys, Design of improved password authentication and update scheme based on elliptic curve cryptography, A provably secure short signature scheme based on discrete logarithms, Resource-aware protocols for authenticated group key exchange in integrated wired and wireless networks, A new characterization of dual bases in finite fields and its applications, Developing the concept of one-way functions for cryptographic security systems using achievements in chaotic dynamics, On complexity of lobbying in multiple referenda, Convertible multi-authenticated encryption scheme, Computing the modular inverses is as simple as computing the GCDs, A novel approach for bit-serial \(AB^{2}\) multiplication in finite fields \(\mathrm{GF}(2^m)\), An efficient and complete remote user authentication scheme using smart cards, An extension of the (strong) primitive normal basis theorem, Simpler session-key generation from short random passwords, Abstraction and resolution modulo AC: How to verify Diffie--Hellman-like protocols automatically, Threshold circuit lower bounds on cryptographic functions, Simple authenticated key agreement and protected password change protocol, A nonlinear elliptic curve cryptosystem based on matrices, Cryptanalysis of the improved authenticated key agreement protocol, Two methods of directly constructing probabilistic public-key encryption primitives based on third-order LFSR sequences, Trading inversions for multiplications in elliptic curve cryptography, Obfuscation for cryptographic purposes, A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack, Simulatable certificateless two-party authenticated key agreement protocol, A password authentication scheme over insecure networks, On two DES implementations secure against differential power analysis in smart-cards, One-way permutations on elliptic curves, Password-based authentication and key distribution protocols with perfect forward secrecy, Strongly secure identity-based authenticated key agreement protocols without bilinear pairings, Comment on a certificateless one-pass and two-party authenticated key agreement protocol, Weakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography, Comparison of scalar multiplication on real hyperelliptic curves, Improved chaotic maps-based password-authenticated key agreement using smart cards, Cryptography on twisted Edwards curves over local fields, On \(\tau\)-time secure key agreement, An extended chaotic-maps-based protocol with key agreement for multiserver environments, Refined analysis to the extended tower number field sieve, Eliptic curves in post-quantum cryptography, Key establishment à la Merkle in a quantum world, An alternative approach to public cloud data auditing supporting data dynamics, An efficient ID-based cryptographic transformation model for extended chaotic-map-based cryptosystem, Hash function based on quantum walks, High-efficiency three-party quantum key agreement protocol with quantum dense coding and Bell states, Multi-party quantum key agreement protocol with Bell states and single particles, Further results on the Morgan-Mullen conjecture, Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments, A new key authentication scheme for cryptosystems based on discrete logarithms, Improvement of Fan et al.'s deniable authentication protocol based on Diffie-Hellman algorithm, A group key agreement protocol from pairings, Strongly leakage resilient authenticated key exchange, revisited, One-to-one mapping matrix, Remarks on some signature schemes based on factoring and discrete logarithms, Practical convertible authenticated encryption schemes using self-certified public keys, Efficient big integer multiplication and squaring algorithms for cryptographic applications, A provably secure proxy signcryption scheme using bilinear pairings, Conjugacy systems based on nonabelian factorization problems and their applications in cryptography, A pairing-based three-party authenticated encryption scheme without shared secrets, Formal security proofs with minimal fuss: implicit computational complexity at work, Computing on authenticated data, Sequential aggregate signatures with short public keys without random oracles, Cryptanalysis of a noncommutative key exchange protocol, IND-CCA secure encryption based on a Zheng-Seberry scheme, Message transmission for GH-public key cryptosystem, Provably secure three-party key agreement protocol using Chebyshev chaotic maps in the standard model, A key manipulation attack on some recent isogeny-based key agreement protocols, Standard model leakage-resilient authenticated key exchange using inner-product extractors, On the possibility of basing cryptography on \(\mathsf{EXP}\ne \mathsf{BPP} \), Non-malleable functions and their applications, Fractals and discrete dynamics associated to prime numbers, Privacy-preserving file sharing on cloud storage with certificateless signcryption, Book review of: F. Bassino et al., Complexity and randomness in group theory. GAGTA book 1, Quantum digital signature with continuous-variable, Classical attacks on a variant of the RSA cryptosystem, Improved attacks against key reuse in learning with errors key exchange, Optimizing registration based encryption, Extending the signed non-zero bit and sign-aligned columns methods to general bases for use in cryptography, The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures, A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption, Layering quantum-resistance into classical digital signature algorithms, A deterministic algorithm for the discrete logarithm problem in a semigroup, New discrete logarithm computation for the medium prime case using the function field sieve, High-efficient quantum key agreement protocol with entanglement measure, Algebraic secret sharing using privacy homomorphisms for IoT-based healthcare systems, Information-set decoding with hints, A survey on delegated computation, Anonymous single-sign-on for \(n\) designated services with traceability, Character sums over affine spaces and applications, Anamorphic encryption: private communication against a dictator, Dynamic collusion bounded functional encryption from identity-based encryption, General linear group action on tensors: a candidate for post-quantum cryptography, Permuted puzzles and cryptographic hardness, On the Menezes-Teske-Weng conjecture, Cryptanalysis of a multi-party quantum key agreement protocol with single particles, The three-party quantum key agreement protocol with quantum Fourier transform, Quasi-subfield polynomials and the elliptic curve discrete logarithm problem, Quantum blind signature scheme based on quantum walk, Elliptic curve discrete logarithm problem over small degree extension fields, Feebly secure cryptographic primitives, Circuit complexity of linear functions: gate elimination and feeble security, On post-processing in the quantum algorithm for computing short discrete logarithms, Tightly CCA-secure encryption scheme in a multi-user setting with corruptions, Multi-party quantum key agreement with Bell states and Bell measurements, Semi-quantum proxy signature scheme with quantum walk-based teleportation, Password authentication based on fractal coding scheme, Non-malleable encryption: simpler, shorter, stronger, New technique for chosen-ciphertext security based on non-interactive zero-knowledge, An efficient eCK secure identity based two party authenticated key agreement scheme with security against active adversaries, An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice, Being a permutation is also orthogonal to one-wayness in quantum world: impossibilities of quantum one-way permutations from one-wayness primitives, A novel ID-based group signature, Constant-round authenticated and dynamic group key agreement protocol for D2D group communications, A method for computing Lucas sequences, On the algebraic structure of \(E_p^{(m)}\) and applications to cryptography, On the fractional-order extended Kalman filter and its application to chaotic cryptography in noisy environment, Symmetric blind information reconciliation and hash-function-based verification for quantum key distribution, A certificateless ring signature scheme with high efficiency in the random oracle model, Quantum conference, Multiparty quantum key agreement protocol based on locally indistinguishable orthogonal product states, Quantum secure two-party computation for set intersection with rational players, On the self-dual normal bases and their distribution, A hierarchical group key agreement protocol using orientable attributes for cloud computing, Composable security against collective attacks of a modified BB84 QKD protocol with information only in one basis, New number-theoretic cryptographic primitives, Survey on SAP and its application in public-key cryptography, New approach to practical leakage-resilient public-key cryptography, Delegating a product of group exponentiations with application to signature schemes, On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments, Quantum algorithms for computing general discrete logarithms and orders with tradeoffs, Limits on the efficiency of (ring) LWE-based non-interactive key exchange, (One) failure is not an option: bootstrapping the search for failures in lattice-based encryption schemes, The randomized slicer for CVPP: sharper, faster, smaller, batchier, Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512, Decentralized multi-authority \textbf{\textsf{ABE}} for \textbf{\textsf{DNF}}s from \textbf{\textsf{LWE}}, The nested subset differential attack. A practical direct attack against LUOV which forges a signature within 210 minutes, Message-recovery laser fault injection attack on the \textit{classic McEliece} cryptosystem, Non-uniform birthday problem revisited: refined analysis and applications to discrete logarithms, A geometric approach to homomorphic secret sharing, Quantum and semi-quantum blind signature schemes based on entanglement swapping, Improving the Gaudry-Schost algorithm for multidimensional discrete logarithms, An improvement of the Diffie-Hellman noncommutative protocol, Efficient fully CCA-secure predicate encryptions from pair encodings, MAKE: a matrix action key exchange, Interpolation of the Zech's logarithm: explicit forms, Signed (group) Diffie-Hellman key exchange with tight security, A new cryptosystem based on a twisted Hessian curve \(H^4_{a,d}\), Gaining trust by tracing security protocols, Indifferentiability for public key cryptosystems, Verifiable registration-based encryption, Fully deniable interactive encryption, Breaking the decisional Diffie-Hellman problem for class group actions using genus theory, DLP in semigroups: algorithms and lower bounds, Semi-device-independent quantum key agreement protocol, Verifiable user quantum session key agreement protocol for smart home environment, Arbitrated quantum signature scheme with quantum walk-based teleportation, Efficient chain-encryption-based quantum signature scheme with semi-trusted arbitrator, Quantum public-key designated verifier signature, New quantum key agreement protocols based on Bell states, On the existence of pairs of primitive normal elements over finite fields, Quantum permutation pad for universal quantum-safe cryptography, Provably secure arbitrated-quantum signature, Quantum signature without classical private key, Detector-device-independent quantum key agreement based on single-photon Bell state measurement, Cryptanalysis of ``MAKE, He gives C-sieves on the CSIDH, Pairing-based cryptography on elliptic curves, Lattice-based key exchange on small integer solution problem, A one-way function from thermodynamics and applications to cryptography, On the existence of primitive completely normal bases of finite fields, A key-exchange protocol using real quadratic fields, An efficient and secure searchable public key encryption scheme with privacy protection for cloud storage, Conducting secret ballot elections in computer networks: Problems and solutions, Two-round MPC: information-theoretic and black-box, Certifying trapdoor permutations, revisited, On the security loss of unique signatures, Registration-based encryption: removing private-key generator from IBE, Repairing ElGamal-like multi-signature schemes using self-certified public keys, Further improvement on the modified authenticated key agreement scheme, Robust key authentication scheme resistant to public key substitution attacks, AOP arithmetic architectures over GF(2\(^m\)), On the hardness of the computational ring-LWR problem and its applications, Can Montgomery parasites be avoided? A design methodology based on key and cryptosystem modifications, Cryptanalysis and design of a three-party authenticated key exchange protocol using smart card, Integrating authentication in public key distribution system, Fast generation of prime numbers and secure public-key cryptographic parameters., Authenticated encryption schemes with message linkage, Speeding up the computations of elliptic curves cryptoschemes, On the gold standard for security of universal steganography, Batch RSA, Batch Diffie-Hellman key agreement systems, Linking information reconciliation and privacy amplification, Carryless addition, On the existence of statistically hiding bit commitment schemes and fail-stop signatures, A formal language for cryptographic protocol requirements, Message recovery for signature schemes based on the discrete logarithm problem, Key-exchange in real quadratic congruence function fields, Mathematical problems in cryptology, Revocable hierarchical identity-based encryption with shorter private keys and update keys, Equivalences between elliptic curves and real quadratic congruence function fields, Cryptanalysis of a combinatorial public key cryptosystem, Quantum key agreement protocols with single photon in both polarization and spatial-mode degrees of freedom, Batch verification of short signatures, Graph coloring applied to secure computation in non-abelian groups, An extended chaotic maps-based key agreement protocol with user anonymity, Provably secure and efficient certificateless authenticated tripartite key agreement protocol, On the leakage-resilient key exchange, The non-gap sequence of a subcode of a generalized Reed-Solomon code, How to simulate it in Isabelle: towards formal proof for secure multi-party computation, Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications, A note on the relation between categories and hyperstructures, An active attack on a distributed group key exchange system, Improvement of modified authenticated key agreement protocol, Anonymity and one-way authentication in key exchange protocols, Speeding up elliptic curve discrete logarithm computations with point halving, Public-key encryption based on Chebyshev polynomials over \(\mathrm{GF}(q)\), Security weaknesses of authenticated key agreement protocols, Extended KCI attack against two-party key establishment protocols, A new key authentication scheme based on discrete logarithms, Shorter quasi-adaptive NIZK proofs for linear subspaces, Cryptanalysis of a multiparty quantum key agreement protocol based on commutative encryption, Multi-party key agreement protocols with cheater identification, Improved authenticated multiple-key agreement protocol without using conventional one-way function., CSIDH: an efficient post-quantum commutative group action, Public key compression for constrained linear signature schemes, Multiparty authentication services and key agreement protocols with semi-trusted third party., Parallel algorithms for modular multi-exponentiation, Multiparty quantum key agreement with four-qubit symmetric W state, Necessary conditions for power commuting in finite-dimensional algebras over a field, Cryptanalysis of a key exchange protocol based on the ring \(E_p^{(m)}\), Deterministic MDI QKD with two secret bits per shared entangled pair, How to (pre-)compute a ladder -- improving the performance of X25519 and X448, A provable authenticated group key agreement protocol for mobile environment, Attacks to some verifiable multi-secret sharing schemes and two improved schemes, Polynomial interpolation of the generalized Diffie-Hellman and Naor-Reingold functions, Cryptanalysis of Lee-Hwang-Li's key authentication scheme, Digital signature with message recovery using self-certified public keys without trustworthy system authority, Efficient identity-based authenticated key agreement protocol from pairings, Improvement of Lee and Lee's authenticated key agreement scheme, Efficient on-line electronic checks, Improvement of HWWM-authenticated key agreement protocol, Self-certified threshold proxy signature schemes with message recovery, nonrepudiation, and traceability, Cryptanalysis of Lee-Lee authenticated key agreement scheme, Koblitz curve cryptosystems, Indiscreet logarithms in finite fields of small characteristic, Policy controlled system with anonymity, Reusable fuzzy extractor from the decisional Diffie-Hellman assumption, Chaotic synchronization cryptosystems combined with RSA encryption algorithm, A serial version of the Pohlig-Hellman algorithm for computing discrete logarithms, Fast group operations on elliptic curves in Maple, Two varieties of finite automaton public key cryptosystem and digital signatures, Threshold verification scheme to a valid-signature using identity only on specialized approval, A self-pairing map and its applications to cryptography, Fast direct computation of modular reduction, On the complexity of the discrete logarithm and Diffie-Hellman problems, Input-trees of finite automata and application to cryptanalysis, New efficient and secure protocols for verifiable signature sharing and other applications, Qubit authentication, Adaptively secure distributed public-key systems., Proxy signature schemes based on factoring, Digital signature with message recovery using self-certified public keys and its variants, A design of fast pipelined modular multiplier based on a diminished-radix algorithm, Elliptic curve cryptosystems and their implementation, Trace-orthogonal normal bases, Small generic hardcore subsets for the discrete logarithm: short secret DL-keys., An authentication-combined access control scheme using a one-way function, Efficient three-party authenticated key agreement protocol in certificateless cryptography, Improved digital signature protocol using iterated function systems, Cryptanalysis of a public key cryptosystem based on boolean permutations, Crypto Galore!, Secure group key agreement protocol based on chaotic hash, Computational Number Theory and Cryptography, ECC\(^2\): error correcting code and elliptic curve based cryptosystem, RSA and Elliptic Curve Least Significant Bit Security, A new framework for deniable secure key exchange, Towards self-stabilizing blockchain, reconstructing totally erased blockchain, Round-Optimal Perfectly Secret Message Transmission with Linear Communication Complexity, Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version, A novel identity-based multi-signature scheme over NTRU lattices, Authenticated semi-quantum key distribution without entanglement, Two-party quantum key agreement against collective noisy channel, Practical quantum digital signature with configurable decoy states, Simple analysis of security of the BB84 quantum key distribution protocol, A tree-type multiparty quantum key agreement protocol against collusive attacks, Adaptive Oblivious Transfer and Generalization, Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice, Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction, Efficient Public-Key Distance Bounding Protocol, Computational Security of Quantum Encryption, On the efficiency of a general attack against the MOBS cryptosystem, Quantum public-key signature scheme based on asymmetric quantum encryption with trapdoor information, A novel quantum \((t, n)\) threshold group signature based on \(d\)-dimensional quantum system, Plactic key agreement (insecure?), Quantum digital signature based on measurement-device-independent continuous-variable scheme, A new certificateless multiple key agreement scheme, On the adaptive security of MACs and PRFs, Scalable group key exchange protocol with provable security, Decentralized multi-authority ABE for \(\mathsf{NC}^1\) from BDH, Distributed Merkle's puzzles, Towards tight adaptive security of non-interactive key exchange, NIKE from affine determinant programs, On the (M)iNTRU assumption in the integer case, Linearly homomorphic signatures with designated combiner, Non-associative public-key cryptography, The index calculus method using non-smooth polynomials, Thermodynamic consistent modelling of defects and microstructures in ferroelectrics, Key Establishment Using Signcryption Techniques, Compiling Information-Flow Security to Minimal Trusted Computing Bases, On Relationship of Computational Diffie-Hellman Problem and Computational Square-Root Exponent Problem, Wired equivalent privacy reinvestigated, An efficient non-interactive deniable authentication protocol with anonymous sender protection, A New Efficient Protocol for k-out-of-n Oblivious Transfer, Gate Elimination for Linear Functions and New Feebly Secure Constructions, On Randomness Extraction in Elliptic Curves, The NIST SHA-3 Competition: A Perspective on the Final Year, Special prime numbers and discrete logs in finite prime fields, Cryptographic Assumptions: A Position Paper, INFEASIBILITY OF QUANTUM CRYPTOGRAPHY WITHOUT EAVESDROPPING CHECK, CONTROLLED HENON SYSTEM AND ITS CRYPTOGRAPHIC APPLICATIONS, SELF-SYNCHRONIZING STREAM CIPHERS AND DYNAMICAL SYSTEMS: STATE OF THE ART AND OPEN ISSUES, Fast modular multiplication based on complement representation and canonical recoding, Cryptanalysis of a Matrix-based MOR System, Post-Quantum Cryptography: State of the Art, Clever Arbiters Versus Malicious Adversaries, Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys, Start Strategies of ACO Applied on Subset Problems, Sensitivity Analysis of ACO Start Strategies for Subset Problems, An Efficient Post-Quantum One-Time Signature Scheme, Bit Security of the CDH Problems over Finite Fields, Cryptographic aspects of real hyperelliptic curves, Quantum algorithms for algebraic problems, Information and computation: Classical and quantum aspects, Linear Encryption with Keyword Search, Distillation of secret-key from a class of compound memoryless quantum sources, Naor-Yung Paradigm with Shared Randomness and Applications, Zero-Knowledge Made Easy so It Won’t Make You Dizzy, Cryptanalysis of GGH15 Multilinear Maps, Fine-Grained Cryptography, Distributed key agreement for group communications based on elliptic curves. An application to sensor networks., A New Approach for Matrix NTRU, Message Transmission with Reverse Firewalls—Secure Communication on Corrupted Machines, Fail-stop blind signature scheme design based on pairings, Proxy signature scheme using self-certified public keys, A secure and efficient authentication protocol for anonymous channel in wireless communications, Cryptanalysis of some signature schemes with message recovery, Cryptanalysis of the modified authenticated key agreement scheme, One private-key for all DL-based cryptosystems, On the security of Wu-Lin's robust key authentication scheme, Security analysis and improvement of a double-trapdoor encryption scheme, A research on new public-key encryption schemes, Improvement of efficient proxy signature schemes using self-certified public keys, Efficient nonrepudiable threshold proxy signature scheme with known signers against the collusion attack, Several security schemes constructed using ECC-based self-certified public key cryptosystems, Cryptanalysis and further improvement of Peinado's improved LHL-key authentication scheme, A public key cryptosystem based on a subgroup membership problem, Security of meta-He digital signature scheme based on factoring and discrete logarithms, A novel cryptosystem based on grey system theory and genetic algorithm, Efficient proxy signature schemes using self-certified public keys, Design, Analysis and Performance Evaluation of Group Key Establishment in Wireless Sensor Networks, A Clustering-based Group Key Agreement Protocol for Ad-Hoc Networks, On Dynamical Systems of Large Girth or Cycle Indicator and Their Applications to Multivariate Cryptography, Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography, Authenticated asymmetric group key agreement based on certificateless cryptosystem, Hyper-and-elliptic-curve cryptography, Traps to the BGJT-algorithm for discrete logarithms, The multiple number field sieve for medium- and high-characteristic finite fields, Security considerations based on PKI/CA in manufacturing grid, Comment fail-stop blind signature scheme design based on pairings, Homomorphism key agreement based on RSA, A new fast modular arithmetic method in public key cryptography, Security analysis of discrete logarithm based cryptosystems, Transmutation scheme of coin flipping protocol and utilization, A signature scheme with non-repudiation, Off-Line Group Signatures with Smart Cards, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes, New Generation of Secure and Practical RSA-Based Signatures, Diffie-Hellman Oracles, Algorithms for Black-Box Fields and their Application to Cryptography, Efficient Modular Reduction Algorithm Without Correction Phase, Authenticated group key agreement protocol based on twist conjugacy problem in near-rings, Partially Known Nonces and Fault Injection Attacks on SM2 Signature Algorithm, Relational Hash: Probabilistic Hash for Verifying Relations, Secure Against Forgery and More, Continuous After-the-Fact Leakage-Resilient eCK-Secure Key Exchange, A password authentication scheme based on discrete logarithms, Basics of Secrecy Coding, Using Semidirect Product of (Semi)groups in Public Key Cryptography, Beyond Lamport's Happened-before, Parallel implementation of the rsa public-key cryptosystem, Divisibility properties of the Fibonacci entry point, New public-key cryptosystem, Linkable Message Tagging: Solving the Key Distribution Problem of Signature Schemes, Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations, Fast Point Decompression for Standard Elliptic Curves, Cryptanalysis of the TRMS Signature Scheme of PKC’05, Efficient Modular Arithmetic in Adapted Modular Number System Using Lagrange Representation, Modular Reduction in GF(2 n ) without Pre-computational Phase, An improvised version of Hill’s cipher, A simple deniable authentication protocol based on the Diffie–Hellman algorithm, ON STANDARDS AND SPECIFICATIONS IN QUANTUM CRYPTOGRAPHY, Side Channels in the McEliece PKC, An Identity-Based Key Agreement Protocol for the Network Layer, Use of trapdoor structures in cryptography, Authenticated Group Key Agreement Protocol Without Pairing, Private Data Aggregation over Selected Subsets of Users, A Subexponential Algorithm for Discrete Logarithms Over all Finite Fields, Impersonation Attacks on a Mobile Security Protocol for End-to-End Communications, Gauss periods: orders and cryptographical applications, Unnamed Item, FAST, PARALLEL AND SECURE CRYPTOGRAPHY ALGORITHM USING LORENZ'S ATTRACTOR, An Interactive, Similarity Increasing Algorithm for Random Strings with Applications to Key Agreement in ad hoc Networks, On-line password guessing attack on Lu-Cao key agreement protocol for secure authentication, A new signature scheme based on factoring and discrete logarithms, Computing Logarithms in Finite Fields of Characteristic Two, A NOTE ON SOME QUANTUM SECRET SHARING SCHEMES, Cryptosystems involving one-factorizations of graphs, Factor-4 and 6 compression of cyclotomic subgroups of and, Secret Codes and Online Security: A Seminar for Entering Students, Some remarks concerning the M.I.T. public-key cryptosystem, On the method of puzzles for key distribution, Parallel and Concurrent Security of the HB and HB + Protocols, Composition Implies Adaptive Security in Minicrypt, Language Modeling and Encryption on Packet Switched Networks, A Provably Secure One-Pass Two-Party Key Establishment Protocol, Graph Design for Secure Multiparty Computation over Non-Abelian Groups, Speeding Up the Pollard Rho Method on Prime Fields, A teaching module on the history of public-key cryptography and RSA, Probabilistic Model of Ant Colony Optimization for Multiple Knapsack Problem, An improved Monte Carlo factorization algorithm, Generic Case Complexity and One-Way Functions, Comparison-Based Key Exchange and the Security of the Numeric Comparison Mode in Bluetooth v2.1, Quantum computation and quantum information†, Sufficient conditions for factoring a class of large integers, Public key cryptography using semigroup actions and semirings, Algebraic cryptography: new constructions and their security against provable break, The operation of the elliptic curve cryptology in IPv6, Secure and Efficient Group Key Agreements for Cluster Based Networks, Asymmetric Group Key Agreement, Realizing Hash-and-Sign Signatures under Standard Assumptions, Optimal Randomness Extraction from a Diffie-Hellman Element, Схемы выработки общего ключа на основе линейных группоидов, Использование неассоциативных структур для построения алгоритмов открытого распределения ключей, Batch Computations Revisited: Combining Key Computations and Batch Verifications, A Formalization of Polytime Functions, Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness, Unifying Zero-Knowledge Proofs of Knowledge, Fast Elliptic-Curve Cryptography on the Cell Broadband Engine, A designated verifier signature using secret sharing technique, AN INTELLIGENT SECURITY AGENT FOR A RELIABLE CIPHER SYSTEM USING PINGPONG, Distinguishing Multiplications from Squaring Operations, HECC Goes Embedded: An Area-Efficient Implementation of HECC, Characterization of Strongly Secure Authenticated Key Exchanges without NAXOS Technique, Cryptanalysing the critical group: efficiently solving Biggs's discrete logarithm problem, Improving Smart Card Security Using Elliptic Curve Cryptography over Prime Field (F p ), On Forward Secrecy in One-Round Key Exchange, Designated Confirmer Signatures with Unified Verification, Square Always Exponentiation, Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs, Composition of Zero-Knowledge Proofs with Efficient Provers, An algorithm for evaluation of discrete logarithms in some nonprime finite fields, A key exchange protocol based on Diophantine equations and S-integers, Parallel computation of the multi-exponentiation for cryptosystems, A practical parallel algorithm for computinga b modc *, An algebraic approach to the verification of a class of Diffie-Hellman protocols, A remote password authentication scheme based on the digital signature method, TWO ATTACKS ON A TWO-FACTOR USER AUTHENTICATION IN WIRELESS SENSOR NETWORKS, SCC-Cryptosystem on an algebraic closure ring, Design and implementation of a system that preserves the confidentiality of stream cipher in non-linear flow coding, An efficient self-certified multi-proxy signature scheme based on elliptic curve discrete logarithm problem, Public key authentication scheme over quaternions, AUTHENTICATED TRIPARTITE KEY AGREEMENT PROTOCOL USING DIGITAL SIGNATURE ALGORITHM, Novel Digital Signature Scheme with Multiple Private Keys on Non-commutative Division Semirings, Improving ECDLP Computation in Characteristic 2, Limits on the Efficiency of (Ring) LWE Based Non-interactive Key Exchange, Collapseability of Tree Hashes, Smooth ideals in hyperelliptic function fields, An improvement of a key exchange protocol relying on polynomial maps, A new undeniable signature scheme on general linear group over group ring, On public key cryptosystem based on the word problem in a group, A DSA-like digital signature protocol, XTR Algorithm: Efficient and Compact Subgroup Trace Representation, Boneh-Franklin IBE, HIBE: Hierarchical Identity-Based Encryption, QUIET: Quatro-Inverse Exponential Cipher Technique, Cheating-Tolerant and Threshold-Based Secure Information Exchange Among Propinquity of Adversaries, Compact Lossy and All-but-One Trapdoor Functions from Lattice, Linearly Homomorphic Signatures with Designated Entities, Fast Discretized Gaussian Sampling and Post-quantum TLS Ciphersuite, Elliptic divisibility sequences over the Edwards model of elliptic curves, A generalization of the ElGamal public-key cryptosystem, Public key cryptography based on Moufang loops, Nested block design as key pre-distribution in wireless sensor networks, Computing special powers in finite fields, Insecure primitive elements in an ElGamal signature protocol, Secret Key Generation Using OFDM Samples, An Information Fusion approach based on prime numbers coming from RSA algorithm and Fractals for secure coding, Strong Designated Verifier Signature Scheme Based on Discrete Logarithm Problem, Group signature scheme based on verifiable random number, Constructing ID-based cryptographic technique for IFP and GDLP based cryptosystem, Information theoretically secure key sharing protocol executing with constant noiseless public channels, GENERATORS OF FINITE FIELDS WITH PRESCRIBED TRACES, It is easy to determine whether a given integer is prime, Signature scheme with message recovery and its application, NP-completeness: A retrospective, GENERALIZED RSA CIPHER AND DIFFIE-HELLMAN PROTOCOL, A Novel Certificateless Multi-signature Scheme over NTRU Lattices, Modelling a public-key infrastructure, Unconditional Byzantine agreement for any number of faulty processors, Mechanism design and communication networks, Synchronization and an application of a novel fractional order King Cobra chaotic system, No-Key Protocol for Deniable Encryption, Information gain when measuring an unknown qubit, A storage complexity based analogue of Maurer key establishment using public channels, An elliptic curve analogue of McCurley's key agreement scheme, Authentication codes: An area where coding and cryptology meet, Comparison of Different ACO Start Strategies Based on InterCriteria Analysis, Code-Based Cryptosystems Using Generalized Concatenated Codes, Faster individual discrete logarithms in finite fields of composite extension degree, An efficient circle-type multiparty quantum key agreement protocol with single particles, Continuous variable controlled quantum dialogue and secure multiparty quantum computation, On the Classification of Knowledge-of-exponent Assumptions in Cyclic Groups, Foundations of Homomorphic Secret Sharing, Efficient network authentication protocols: Lower bounds and optimal implementations, Cryptography and cryptographic protocols, Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols, Secure and efficient off-line digital money (extended abstract), Algebraic aspects of key generation systems, Key exchange protocols over noncommutative rings. The case of, FUNDAMENTALS OF A CLASSICAL CHAOS-BASED CRYPTOSYSTEM WITH SOME QUANTUM CRYPTOGRAPHY FEATURES, ROBUST MESSAGE AUTHENTICATION OVER A COLLECTIVE-NOISE CHANNEL, Parallel exponentiation using common-multiplicand-multiplication and signed-digit-folding techniques, Functional Encryption: Origins and Recent Developments, Non-Interactive Key Exchange, Unnamed Item, Fail-stop blind signature scheme based on the integer factorization, Unnamed Item, Private communications in hierarchical group-mobile radio system, A Calculus for Game-Based Security Proofs, Efficient Confirmer Signatures from the “Signature of a Commitment” Paradigm, Two phases encryption and its applications, Unnamed Item, An asymmetric cryptographuic key assignment scheme for access control in totally-ordered hierarchies∗, Public key cryptosystems based on boolean permutations and their applications, Решение систем линейных уравнений при вычислении логарифмов в конечном простом поле, Group key management based on semigroup actions, On the Communication Complexity of Key-Agreement Protocols., Fast exponentiation by folding the signed-digit exponent in half, A new digital signature scheme based on factoring and discrete logarithms, Authentication and delegation with smart-cards, Comment on “Quantum key agreement protocol”, Introduction, generation and entanglement of entangled displaced even and odd squeezed states, Threshold-directed signature scheme based on hybrid number theoretic problems, A cubic analogue of the RSA cryptosystem, How to Use Indistinguishability Obfuscation: Deniable Encryption, and More, Mean value theorems for a class of density-like arithmetic functions, Cryptosystems based on permutation polynomials, Unnamed Item, Solving Low Density Knapsacks, Analytical Characteristics of the DES, Producing a One-Way Hash Function from DES, On the Security of Compressed Encodings, A Subexponential-Time Algorithm for Computing Discrete Logarithms over GF(p 2), Improving the Security of Exponential Key Exchange, The Complexity of Public-Key Cryptography, A new attack on RSA and Demytko’s elliptic curve cryptosystem, A new multiparty identification scheme based on nearring root extraction problem, Functional choreographic programming, I want to ride my \texttt{BICYCL} : \texttt{BICYCL} implements cryptography in class groups, Implicit rejection in Fujisaki-Okamoto: framework and a novel realization, Formal security proof for a scheme on a topological network, A new security notion for PKC in the standard model: weaker, simpler, and still realizing secure channels, Adaptive multiparty NIKE, A Lightweight Key Agreement Protocol with Authentication Capability, INFORMATION THEORETICALLY SECURE KEY EXCHANGE ALGORITHM, On the security of DLCSP over \(\mathrm{GL}_n (\mathbb{F}_q [S_r)\)], Homomorphic encryption: a mathematical survey, An application of twisted group rings in secure group communications, Inverses of \(r\)-primitive \(k\)-normal elements over finite fields, Group action key encapsulation and non-interactive key exchange in the QROM, Full quantum equivalence of group action DLog and CDH, and more, Fine-grained non-interactive key-exchange: constructions and lower bounds, Speak much, remember little: cryptography in the bounded storage model, revisited, From the hardness of detecting superpositions to cryptography: quantum public key encryption and commitments, Shor's Factoring Algorithm and Modular Exponentiation Operators, Quantum designated multi-verifier signature, Lattice signature with efficient protocols, application to anonymous credentials, One-way functions and the hardness of (probabilistic) time-bounded Kolmogorov complexity w.r.t. samplable distributions, On one-way ring homomorphisms, Bézier Coefficients Matrix for ElGamal Elliptic Curve Cryptosystem, Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates, Homomorphic secret sharing for multipartite and general adversary structures supporting parallel evaluation of low-degree polynomials, Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness, How to build a trapdoor function from an encryption scheme, Rewriting system of certain semigroups with three generators, A New Insight—Proxy Re-encryption Under LWE with Strong Anti-collusion, Cryptographic multilinear maps using pro-\(p\) groups, Anonymous random allocation and its applications, Efficient IBS from a new assumption in the multivariate-quadratic setting, Quantum designated verifier signature scheme with semi-trusted third-party, Quantum circuits for hyperelliptic curve discrete logarithms over the mersenne prime fields, Security analysis and improvement of a blind semi-quantum signature, An analysis of the algebraic group model, Measurement-device-independent quantum key agreement based on entanglement swapping, Endemic oblivious transfer via random oracles, revisited, Various matching keys for asymmetric topology encryption, Quantum designated verifier signature without third party, A quantum key distribution on qudits using quantum operators, Cryptographic protocols for auctions and bargaining, Semi-quantum designated verifier signature scheme, \textsf{TreePIR}: sublinear-time and polylog-bandwidth private information retrieval from DDH, Indistinguishability obfuscation, Kummer versus Montgomery Face-off over Prime Order Fields, On group rings and some of their applications to combinatorics and symmetric cryptography, Attacks and Improvement of an Efficient Remote Mutual Authentication and Key Agreement Scheme, SEARCH-BASED CHAOTIC PSEUDORANDOM BIT GENERATOR, Authentication based on wavelet transformations, An efficient ID-based user identification scheme for mutual authentication in mobile environments, Comments on e-mail protocols providing forward secrecy, Point counting on Picard curves in large characteristic, Unnamed Item, Unnamed Item, Field extensions and index calculus on algebraic curves, A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs, Adaptive Security via Deletion in Attribute-Based Encryption: Solutions from Search Assumptions in Bilinear Groups, Unnamed Item, A semi-quantum private comparison with high-level security third party, Multiparty noninteractive key exchange from ring key-homomorphic weak PRFs, PFLM: privacy-preserving federated learning with membership proof, Algebraic restriction codes and their applications, Structure-preserving compilers from new notions of obfuscations, Sender-binding key encapsulation, Randomized half-ideal cipher on groups with applications to UC (a)PAKE, Unnamed Item, A key agreement protocol based on group actions, Ideal dynamic threshold multi-secret data sharing in smart environments for sustainable cities, Quantum commitments and signatures without one-way functions, Implications of the arithmetic ratio of prime numbers for RSA security, A construction of encryption protocols over some semidirect products, S-semantics -- an example, Efficient Dynamic-Resharing “Verifiable Secret Sharing” against mobile adversary, On the impossibility of key agreements from quantum random oracles, Finding points on elliptic curves with Coppersmith's method, Primitive normal values of rational functions over finite fields, A secure centralized multi-party quantum key distribution protocol with new encoding mode, On Privacy Models for RFID, An Improved Multi-set Algorithm for the Dense Subset Sum Problem, Security of a new digital signature scheme based on factoring and discrete logarithms, Public-key encryption with chaos, Structure Versus Hardness Through the Obfuscation Lens, FRACTAL MAGMAS AND PUBLIC-KEY CRYPTOGRAPHY, ANOTHER TWIST IN THE DINING CRYPTOGRAPHERS’ PROTOCOL, Supersingular Isogeny-based Cryptography: A Survey, Chasing Diagrams in Cryptography, Algebraic curves and cryptography, Analysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputs, On the statistical properties of Diffie-Hellman distributions, Security enhancement of key authentication schemes based on discrete logarithms, Scalable Multi-party Private Set-Intersection, Magic Adversaries Versus Individual Reduction: Science Wins Either Way, Two-Source Randomness Extractors for Elliptic Curves for Authenticated Key Exchange, Fast exponentiation based on common-multiplicand-multiplication and minimal-signed-digit techniques, The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance, Design of a linear systolic array for computing modular multiplication and squaring in \(\text{GF}(2^m)\), The truth behind the myth of the folk theorem, A key exchange protocol using matrices over group ring, SAS-Based Group Authentication and Key Agreement Protocols, Asymptotically Efficient Lattice-Based Digital Signatures, Faster and Shorter Password-Authenticated Key Exchange, Authenticated Key Exchange with Entities from Different Settings and Varied Groups, Properties of certain semigroups and their potential as platforms for cryptosystems, Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms, Koblitz Curves and Integer Equivalents of Frobenius Expansions, Nonce-Based Key Agreement Protocol Against Bad Randomness, Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication, A Generic Construction for Universally-Convertible Undeniable Signatures, RSA Moduli with a Predetermined Portion: Techniques and Applications, The Twin Diffie-Hellman Problem and Applications, Fine-grained cryptography revisited, The Complexity of Zero Knowledge, New quantum key agreement protocol with five-qubit Brown states, Secure Communication Systems Based on the Synchronization of Chaotic Systems, SPEEDING UP MULTI- EXPONENTIATION ALGORITHM ON A MULTICORE SYSTEM, Minicrypt primitives with algebraic structure and applications, An anonymous and flexible í-out-of-n electronic voting scheme, Breaking RSA Generically Is Equivalent to Factoring, Access with pseudonyms, Public-key cryptography on smart cards, Curves, Jacobians, and cryptography, Unnamed Item, Semigroups and one-way functions, Unnamed Item, Unnamed Item, Strong Secrecy for Wireless Channels (Invited Talk), An unconditionally secure location-aware key management scheme for static sensor networks, Unnamed Item, Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme, Generalized ElGamal Public Key Cryptosystem Based on a New Diffie-Hellman Problem, On the Equivalence of Generic Group Models, Unilaterally-Authenticated Key Exchange, Automatic Verification of Security Protocols in the Symbolic Model: The Verifier ProVerif, Cryptographic Voting — A Gentle Introduction, Survey of Lattice-Based Group Signature, Quantum blind signature with an offline repository, A Public-Key Encryption Scheme with Pseudo-random Ciphertexts, Machine-Checked Security Proofs of Cryptographic Signature Schemes, Bitcoin security with a twisted Edwards curve, Algorithms for elliptic curves, A new NTRU cryptosystem outperforms three highly secured NTRU-analog systems through an innovational algebraic structure, A novel public-key encryption scheme based on Bass cyclic units in integral group rings, Some new semiring structures, High-capacity quantum key distribution based on hyperentangled Bell states and hyper-encoding