Programmable hash functions and their applications
From MaRDI portal
Publication:434345
DOI10.1007/s00145-011-9102-5zbMath1272.94036OpenAlexW3029670809WikidataQ59163693 ScholiaQ59163693MaRDI QIDQ434345
Publication date: 10 July 2012
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-011-9102-5
Related Items (15)
Practical algorithm substitution attack on extractable signatures ⋮ Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting ⋮ Programmable Hash Functions Go Private: Constructions and Applications to (Homomorphic) Signatures with Shorter Public Keys ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Homomorphic signatures with sublinear public keys via asymmetric programmable hash functions ⋮ Anonymous and leakage resilient IBE and IPE ⋮ Short signatures from Diffie-Hellman: realizing almost compact public key ⋮ Compact Ring Signature in the Standard Model for Blockchain ⋮ Lattice-based programmable hash functions and applications ⋮ Leakage-resilient ring signature schemes ⋮ Optimistic fair exchange in the enhanced chosen-key model ⋮ Subversion-resilient signatures: definitions, constructions and applications ⋮ Efficient digital signatures from RSA without random oracles ⋮ Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes ⋮ On instantiating the algebraic group model from falsifiable assumptions
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Direct chosen-ciphertext secure identity-based key encapsulation without random oracles
- Zero-knowledge proofs of identity
- Short signatures from the Weil pairing
- Short signatures without random oracles and the SDH assumption in bilinear groups
- How (not) to design strong-RSA signatures
- The Exact Security of Digital Signatures-How to Sign with RSA and Rabin
- Efficient Authentication from Hard Learning Problems
- Tight Proofs for Signature Schemes without Random Oracles
- Signatures on Randomizable Ciphertexts
- Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
- Short and Stateless Signatures from the RSA Assumption
- Lossy trapdoor functions and their applications
- Trapdoors for hard lattices and new cryptographic constructions
- Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More
- Bonsai Trees, or How to Delegate a Lattice Basis
- Efficient Lattice (H)IBE in the Standard Model
- A CDH-Based Ring Signature Scheme with Short Signatures and Public Keys
- Identity-Based Encryption Gone Wild
- Security Analysis of the Strong Diffie-Hellman Problem
- Practical Identity-Based Encryption Without Random Oracles
- Secure Hybrid Encryption from Weakened Key Encapsulation
- Practical Chosen Ciphertext Secure Encryption from Factoring
- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- Secure Hash-and-Sign Signatures Without the Random Oracle
- A Pseudorandom Generator from any One-way Function
- The Cramer-Shoup Strong-RSA Signature Scheme Revisited
- Identity-Based Encryption from the Weil Pairing
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- Efficient Identity-Based Encryption Without Random Oracles
- A Practical and Tightly Secure Signature Scheme Without Hash Function
- General Ad Hoc Encryption from Exponent Inversion IBE
- Asymptotically Efficient Lattice-Based Digital Signatures
- On the Generic Insecurity of the Full Domain Hash
- CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption
- Information Security and Privacy
- Theory of Cryptography
- Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles
- Theory of Cryptography
- Theory of Cryptography
This page was built for publication: Programmable hash functions and their applications