Publication:4409113

From MaRDI portal


zbMath1027.68601MaRDI QIDQ4409113

Jesper Buus Nielsen

Publication date: 30 June 2003

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2442/24420111.htm


68Q25: Analysis of algorithms and problem complexity

94A60: Cryptography

68P25: Data encryption (aspects in computer science)


Related Items

Modeling Random Oracles Under Unpredictable Queries, Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption, On the Semantic Security of Functional Encryption Schemes, On the Connection between Leakage Tolerance and Adaptive Security, How to Simulate It – A Tutorial on the Simulation Proof Technique, Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model, A Note on the Instantiability of the Quantum Random Oracle, A Unified Framework for Non-universal SNARKs, Fully Anonymous Group Signatures Without Random Oracles, Completely Non-malleable Encryption Revisited, Security of Digital Signature Schemes in Weakened Random Oracle Models, Leaky Random Oracle (Extended Abstract), Adaptively secure MPC with sublinear communication complexity, Bounded Collusion ABE for TMs from IBE, Let attackers program ideal models: modularity and composability for adaptive compromise, A more complete analysis of the signal double ratchet algorithm, A random oracle for all of us, New and improved constructions for partially equivocable public key encryption, Rotatable zero knowledge sets. Post compromise secure auditable dictionaries with application to key transparency, Astrolabous: a universally composable time-lock encryption scheme, Augmented random oracles, To label, or not to label (in generic groups), A new approach to efficient non-malleable zero-knowledge, Completeness theorems for adaptively secure broadcast, Universally Composable Simultaneous Broadcast against a Dishonest Majority and Applications, Proxy-invisible CCA-secure type-based proxy re-encryption without random oracles, Possibility and impossibility results for selective decommitments, Non-adaptive programmability of random oracle, Efficient one-sided adaptively secure computation, The random oracle model: a twenty-year retrospective, A synthetic indifferentiability analysis of some block-cipher-based hash functions, Impossibility of simulation secure functional encryption even with random oracles, Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security, Fiat-Shamir and correlation intractability from strong KDM-secure encryption, Random oracles and non-uniformity, The wonderful world of global random oracles, Uniqueness of \(DP\)-Nash subgraphs and \(D\)-sets in weighted graphs of Netflix games, Tightly-secure authenticated key exchange, revisited, TARDIS: a foundation of time-lock puzzles in UC, Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance, On selective-opening security of deterministic primitives, Handling adaptive compromise for practical encryption schemes, Overcoming impossibility results in composable security using interval-wise guarantees, Fully deniable interactive encryption, Authenticated key exchange and signatures with tight security in the standard model, A unified and composable take on ratcheting, Joint state composition theorems for public-key encryption and digital signature functionalities with local computation, Fine-grained forward-secure signature schemes without random oracles, Efficient and round-optimal oblivious transfer and commitment with adaptive security, Non-interactive composition of sigma-protocols via Share-then-Hash, Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting, Acyclicity programming for sigma-protocols, The cost of adaptivity in security games on graphs, On Adaptively Secure Multiparty Computation with a Short CRS, The Feasibility of Outsourced Database Search in the Plain Model, Virtual Smart Cards: How to Sign with a Password and a Server, A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation, Adaptively Secure Garbled Circuits from One-Way Functions, Two-Message, Oblivious Evaluation of Cryptographic Functionalities, A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case, Selective-Opening Security in the Presence of Randomness Failures, How to Generate and Use Universal Samplers, A Shuffle Argument Secure in the Generic Model, Universally Composable Cryptographic Role-Based Access Control, Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys, Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks, Designated Confirmer Signatures with Unified Verification, Receiver Selective Opening Security from Indistinguishability Obfuscation, Improved Garbled Circuit: Free XOR Gates and Applications, Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening