scientific article; zbMATH DE number 1302834
From MaRDI portal
Publication:4249316
zbMath0931.94017MaRDI QIDQ4249316
Publication date: 8 August 1999
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items
On CCA-Secure Somewhat Homomorphic Encryption ⋮ On the Joint Security of Encryption and Signature in EMV ⋮ Practical cryptanalysis of ISO 9796-2 and EMV signatures ⋮ Rogue Decryption Failures: Reconciling AE Robustness Notions ⋮ Tightness subtleties for multi-user PKE notions ⋮ Partition oracles from weak key forgeries ⋮ A semantically secure public key cryptoscheme using bit-pair shadows ⋮ A Public Key Cryptoscheme Using Bit-Pairs with Provable Semantical Security ⋮ Naor-Yung paradigm with shared randomness and applications ⋮ CPA-to-CCA transformation for KDM security ⋮ On the Security of Distributed Multiprime RSA ⋮ Attacks and Security Proofs of EAX-Prime ⋮ On Symmetric Encryption with Distinguishable Decryption Failures ⋮ A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs ⋮ When privacy fails, a formula describes an attack: a complete and compositional verification method for the applied \(\pi\)-calculus ⋮ Preventing Adaptive Key Recovery Attacks on the GSW Levelled Homomorphic Encryption Scheme ⋮ \textit{Caveat implementor!} Key recovery attacks on MEGA ⋮ KDM security for the Fujisaki-Okamoto transformations in the QROM ⋮ A public key cryptosystem based on three new provable problems ⋮ A one-time single-bit fault leaks all previous NTRU-HRSS session keys to a chosen-ciphertext attack ⋮ Authenticated confidential channel establishment and the security of TLS-DHE ⋮ Practical chosen ciphertext secure encryption from factoring ⋮ CCA-secure (puncturable) KEMs from encryption with non-negligible decryption errors ⋮ Classical misuse attacks on NIST round 2 PQC. The power of rank-based schemes ⋮ Triggering parametric-down conversion-based quantum key distribution via radiation field ⋮ Tag-KEM/DEM: A new framework for hybrid encryption ⋮ Post-challenge leakage in public-key encryption ⋮ The TLS handshake protocol: A modular analysis ⋮ A Modular Security Analysis of the TLS Handshake Protocol ⋮ Protecting against key-exposure: strongly key-insulated encryption with optimal threshold ⋮ How to Forge a Time-Stamp Which Adobe’s Acrobat Accepts ⋮ New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures ⋮ CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption ⋮ CCA security and trapdoor functions via key-dependent-message security ⋮ Strengthening Security of RSA-OAEP ⋮ Practical Chosen Ciphertext Secure Encryption from Factoring ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model ⋮ Cryptographic Verification by Typing for a Sample Protocol Implementation ⋮ On Quantum Chosen-Ciphertext Attacks and Learning with Errors ⋮ On the CCA compatibility of public-key infrastructure ⋮ Naor-Yung Paradigm with Shared Randomness and Applications ⋮ A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems ⋮ Chosen ciphertext attack on ZHFE ⋮ Universally Composable Security Analysis of TLS ⋮ Indifferentiability for public key cryptosystems ⋮ A Cryptographically Sound Dolev-Yao Style Security Proof of the Otway-Rees Protocol
This page was built for publication: