Publication:4263421

From MaRDI portal


zbMath0964.94020MaRDI QIDQ4263421

Eiichiro Fujisaki, Tatsuaki Okamoto

Publication date: 22 September 1999



94A60: Cryptography


Related Items

A more efficient accountable authority IBE scheme under the DL assumption, The KDM-CCA Security of REACT, Automated Proofs for Asymmetric Encryption, On the Impossibility of Strong Encryption Over $\aleph_0$, Strongly Secure Certificateless Public Key Encryption Without Pairing, Generalized ElGamal Public Key Cryptosystem Based on a New Diffie-Hellman Problem, CCA security and trapdoor functions via key-dependent-message security, Modular Design of Role-Symmetric Authenticated Key Exchange Protocols, An injectivity analysis of Crystals-Kyber and implications on quantum security, Exploring decryption failures of BIKE: new class of weak keys and key recovery attacks, Generic constructions of master-key KDM secure attribute-based encryption, Lattice-based cryptography: a survey, An efficient IND-CCA2 secure Paillier-based cryptosystem, Computational friendly attribute-based encryptions with short ciphertext, New designing of cryptosystems based on quadratic fields, Direct chosen-ciphertext secure identity-based key encapsulation without random oracles, Post-quantum key exchange for the Internet and the open quantum safe project, A public-key encryption scheme based on non-linear indeterminate equations, New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem, Chosen ciphertext security from injective trapdoor functions, A performance evaluation of pairing-based broadcast encryption systems, Revocable hierarchical identity-based authenticated key exchange, Generic transformation from broadcast encryption to round-optimal deniable ring authentication, Tightly secure ring-LWE based key encapsulation with short ciphertexts, Anonymous, robust post-quantum public key encryption, Online-extractability in the quantum random-oracle model, D-NTRU: more efficient and average-case IND-CPA secure NTRU variant, Tightly CCA-secure encryption scheme in a multi-user setting with corruptions, New technique for chosen-ciphertext security based on non-interactive zero-knowledge, A provably secure certificate-based encryption scheme against malicious CA attacks in the standard model, Conjugacy systems based on nonabelian factorization problems and their applications in cryptography, Naor-Yung paradigm with shared randomness and applications, A note on an IND-CCA2 secure paillier-based cryptosystem, A public key cryptosystem based on a subgroup membership problem, Using low-density parity-check codes to improve the McEliece cryptosystem, On optimizing electricity markets performance, An efficient and secure navigation protocol based on vehicular cloud, Naor-Yung Paradigm with Shared Randomness and Applications, An Efficient and Provably Secure Certificate-Based Encryption Scheme, Selective-Opening Security in the Presence of Randomness Failures, Verifiable Security of Boneh-Franklin Identity-Based Encryption, Efficient Ciphertext Policy Attribute-Based Encryption with Constant-Size Ciphertext and Constant Computation-Cost, Attribute-Based Broadcast Encryption Scheme Made Efficient, Relationship between Two Approaches for Defining the Standard Model PA-ness, Two Generic Constructions of Probabilistic Cryptosystems and Their Applications, Cramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker Assumption, Security and Anonymity of Identity-Based Encryption with Multiple Trusted Authorities, An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations