scientific article; zbMATH DE number 1302835

From MaRDI portal
Publication:4249317

zbMath0931.94018MaRDI QIDQ4249317

Ronald Cramer, Victor Shoup

Publication date: 17 June 1999


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-HashesA practical approach to attaining chosen ciphertext securityGroup-Based Source-Destination Verifiable Encryption with Blacklist CheckingSimpler CCA-Secure Public Key Encryption from Lossy Trapdoor FunctionsObstacles to the torsion-subgroup attack on the decision Diffie-Hellman ProblemA Public Key Cryptoscheme Using Bit-Pairs with Provable Semantical SecurityOn the Impossibility of Strong Encryption Over $\aleph_0$Gladius: LWR Based Efficient Hybrid Public Key Encryption with Distributed DecryptionAn efficient identity-based signature scheme with provable securityAlmost tightly-secure re-randomizable and replayable CCA-secure public key encryptionMulti-instance secure public-key encryptionChosen ciphertext secure keyed two-level homomorphic encryptionWitness encryption from smooth projective hashing systemEncapsulated search index: public-key, sub-linear, distributed, and delegatableRate-1 incompressible encryption from standard assumptionsTriply adaptive UC NIZKMix-nets from re-randomizable and replayable CCA-secure public-key encryptionPrio+: privacy preserving aggregate statistics via Boolean sharesSimulation-based bi-selective opening security for public key encryptionKey encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightnessRelationship between Two Approaches for Defining the Standard Model PA-nessPoly onions: achieving anonymity in the presence of churnBeyond Uber: instantiating generic groups via PGGsAchieving IND-CCA Security for Functional Encryption for Inner ProductsHow to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key AttacksLeakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability ObfuscationProvably Secure Fair Mutual Private Set Intersection Cardinality Utilizing Bloom FilterLossy Key Encapsulation Mechanism and Its ApplicationsNew Realizations of Efficient and Secure Private Set Intersection Protocols Preserving FairnessCramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker AssumptionSimplified Submission of Inputs to ProtocolsGroup EncryptionDelegation of cryptographic servers for capture-resilient devicesA Simple Generalization of the ElGamal Cryptosystem to Non-Abelian GroupsIdentification Schemes from Key Encapsulation MechanismsAdaptively Secure Non-interactive Threshold CryptosystemsSupersingular Isogeny-based Cryptography: A SurveyChosen Ciphertext Secure Keyed-Homomorphic Public-Key EncryptionEfficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRSRobust Encryption, RevisitedGrey-Box Public-Key SteganographyCCA-Secure Inner-Product Functional Encryption from Projective Hash FunctionsChosen-Ciphertext Secure Fully Homomorphic EncryptionRemoving Erasures with Explainable Hash Proof SystemsStructure-Preserving Chosen-Ciphertext Security with Shorter Verifiable CiphertextsToward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman AssumptionGroup signatures and more from isogenies and lattices: generic, simple, and efficientPractical Identity-Based Encryption Without Random OraclesThe Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise AppearanceOn Notions of Security for Deterministic Encryption, and Efficient Constructions without Random OraclesEfficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman AssumptionIdentity-Based Online/Offline EncryptionCompletely Non-malleable Encryption RevisitedFaster and Shorter Password-Authenticated Key ExchangeRandomness Reuse: Extensions and ImprovementsSimulation-based receiver selective opening CCA secure PKE from standard computational assumptionsTighter security proofs for GPV-IBE in the quantum random oracle modelTowards Key-Dependent Message Security in the Standard ModelThe Twin Diffie-Hellman Problem and ApplicationsFine-grained cryptography revisitedCCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric EncryptionAdaptive-ID Secure Revocable Identity-Based EncryptionAn Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE TransformationsUniversally Anonymous IBE Based on the Quadratic Residuosity AssumptionA CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard ModelA Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext AttacksOptimal Randomness Extraction from a Diffie-Hellman ElementA New Randomness Extraction Paradigm for Hybrid EncryptionBuilding Key-Private Public-Key Encryption SchemesMulti-recipient Public-Key Encryption from Simulators in Security ProofsA Commitment-Consistent Proof of a ShuffleBreaking RSA Generically Is Equivalent to FactoringToward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH AssumptionCompact E-Cash and Simulatable VRFs RevisitedPublic-Key Encryption Schemes with Auxiliary InputsHybrid Damgård Is CCA1-Secure under the DDH AssumptionA CCA Secure Hybrid Damgård’s ElGamal EncryptionServer-Aided Verification Signatures: Definitions and New ConstructionsLeaky Random Oracle (Extended Abstract)Cryptanalysis of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable FamilySoundness of Formal Encryption in the Presence of Key-CyclesA public key cryptosystem and a signature scheme based on discrete logarithmsProvably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairingTight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiabilityOn CCA-Secure Somewhat Homomorphic EncryptionA probabilistic polynomial-time process calculus for the analysis of cryptographic protocolsTightly secure signatures and public-key encryptionDoes Fiat-Shamir require a cryptographic hash function?Generic plaintext equality and inequality proofsMulti-use and unidirectional identity-based proxy re-encryption schemesTightness subtleties for multi-user PKE notionsAn efficient post-quantum KEM from CSIDHChosen ciphertext secure keyed-homomorphic public-key cryptosystemsA semantically secure public key cryptoscheme using bit-pair shadowsEfficient chameleon hash functions in the enhanced collision resistant modelNaor-Yung paradigm with shared randomness and applicationsGroup signatures and more from isogenies and lattices: generic, simple, and efficientGeneral linear group action on tensors: a candidate for post-quantum cryptographyA verifiable secret shuffle of homomorphic encryptionsReconciling non-malleability with homomorphic encryption




This page was built for publication: