scientific article; zbMATH DE number 1302835
From MaRDI portal
Publication:4249317
zbMath0931.94018MaRDI QIDQ4249317
Publication date: 17 June 1999
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Related Items (only showing first 100 items - show all)
Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes ⋮ A practical approach to attaining chosen ciphertext security ⋮ Group-Based Source-Destination Verifiable Encryption with Blacklist Checking ⋮ Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions ⋮ Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman Problem ⋮ A Public Key Cryptoscheme Using Bit-Pairs with Provable Semantical Security ⋮ On the Impossibility of Strong Encryption Over $\aleph_0$ ⋮ Gladius: LWR Based Efficient Hybrid Public Key Encryption with Distributed Decryption ⋮ An efficient identity-based signature scheme with provable security ⋮ Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption ⋮ Multi-instance secure public-key encryption ⋮ Chosen ciphertext secure keyed two-level homomorphic encryption ⋮ Witness encryption from smooth projective hashing system ⋮ Encapsulated search index: public-key, sub-linear, distributed, and delegatable ⋮ Rate-1 incompressible encryption from standard assumptions ⋮ Triply adaptive UC NIZK ⋮ Mix-nets from re-randomizable and replayable CCA-secure public-key encryption ⋮ Prio+: privacy preserving aggregate statistics via Boolean shares ⋮ Simulation-based bi-selective opening security for public key encryption ⋮ Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness ⋮ Relationship between Two Approaches for Defining the Standard Model PA-ness ⋮ Poly onions: achieving anonymity in the presence of churn ⋮ Beyond Uber: instantiating generic groups via PGGs ⋮ Achieving IND-CCA Security for Functional Encryption for Inner Products ⋮ How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks ⋮ Leakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability Obfuscation ⋮ Provably Secure Fair Mutual Private Set Intersection Cardinality Utilizing Bloom Filter ⋮ Lossy Key Encapsulation Mechanism and Its Applications ⋮ New Realizations of Efficient and Secure Private Set Intersection Protocols Preserving Fairness ⋮ Cramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker Assumption ⋮ Simplified Submission of Inputs to Protocols ⋮ Group Encryption ⋮ Delegation of cryptographic servers for capture-resilient devices ⋮ A Simple Generalization of the ElGamal Cryptosystem to Non-Abelian Groups ⋮ Identification Schemes from Key Encapsulation Mechanisms ⋮ Adaptively Secure Non-interactive Threshold Cryptosystems ⋮ Supersingular Isogeny-based Cryptography: A Survey ⋮ Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption ⋮ Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS ⋮ Robust Encryption, Revisited ⋮ Grey-Box Public-Key Steganography ⋮ CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions ⋮ Chosen-Ciphertext Secure Fully Homomorphic Encryption ⋮ Removing Erasures with Explainable Hash Proof Systems ⋮ Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts ⋮ Toward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman Assumption ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ Practical Identity-Based Encryption Without Random Oracles ⋮ The Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise Appearance ⋮ On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles ⋮ Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption ⋮ Identity-Based Online/Offline Encryption ⋮ Completely Non-malleable Encryption Revisited ⋮ Faster and Shorter Password-Authenticated Key Exchange ⋮ Randomness Reuse: Extensions and Improvements ⋮ Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions ⋮ Tighter security proofs for GPV-IBE in the quantum random oracle model ⋮ Towards Key-Dependent Message Security in the Standard Model ⋮ The Twin Diffie-Hellman Problem and Applications ⋮ Fine-grained cryptography revisited ⋮ CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption ⋮ Adaptive-ID Secure Revocable Identity-Based Encryption ⋮ An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations ⋮ Universally Anonymous IBE Based on the Quadratic Residuosity Assumption ⋮ A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ Optimal Randomness Extraction from a Diffie-Hellman Element ⋮ A New Randomness Extraction Paradigm for Hybrid Encryption ⋮ Building Key-Private Public-Key Encryption Schemes ⋮ Multi-recipient Public-Key Encryption from Simulators in Security Proofs ⋮ A Commitment-Consistent Proof of a Shuffle ⋮ Breaking RSA Generically Is Equivalent to Factoring ⋮ Toward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH Assumption ⋮ Compact E-Cash and Simulatable VRFs Revisited ⋮ Public-Key Encryption Schemes with Auxiliary Inputs ⋮ Hybrid Damgård Is CCA1-Secure under the DDH Assumption ⋮ A CCA Secure Hybrid Damgård’s ElGamal Encryption ⋮ Server-Aided Verification Signatures: Definitions and New Constructions ⋮ Leaky Random Oracle (Extended Abstract) ⋮ Cryptanalysis of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable Family ⋮ Soundness of Formal Encryption in the Presence of Key-Cycles ⋮ A public key cryptosystem and a signature scheme based on discrete logarithms ⋮ Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing ⋮ Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability ⋮ On CCA-Secure Somewhat Homomorphic Encryption ⋮ A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols ⋮ Tightly secure signatures and public-key encryption ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ Generic plaintext equality and inequality proofs ⋮ Multi-use and unidirectional identity-based proxy re-encryption schemes ⋮ Tightness subtleties for multi-user PKE notions ⋮ An efficient post-quantum KEM from CSIDH ⋮ Chosen ciphertext secure keyed-homomorphic public-key cryptosystems ⋮ A semantically secure public key cryptoscheme using bit-pair shadows ⋮ Efficient chameleon hash functions in the enhanced collision resistant model ⋮ Naor-Yung paradigm with shared randomness and applications ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ General linear group action on tensors: a candidate for post-quantum cryptography ⋮ A verifiable secret shuffle of homomorphic encryptions ⋮ Reconciling non-malleability with homomorphic encryption
This page was built for publication: