Publication:4409144

From MaRDI portal


zbMath1028.94505MaRDI QIDQ4409144

Jesper Buus Nielsen, Ivan B. Damgård

Publication date: 30 June 2003

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2442/24420581.htm


94A60: Cryptography

68P25: Data encryption (aspects in computer science)


Related Items

Equivocal Blind Signatures and Adaptive UC-Security, Efficient non-malleable commitment schemes, Scalable Multi-party Private Set-Intersection, Efficient non-malleable commitment schemes, Tightly secure signatures and public-key encryption, Efficient set operations in the presence of malicious adversaries, Concurrent non-malleable statistically hiding commitment, Efficient one-sided adaptively secure computation, Long-term security and universal composability, Resource fairness and composability of cryptographic protocols, Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model, Cryptography in the multi-string model, Hybrid commitments and their applications to zero-knowledge proof systems, All-but-many encryption, More constructions of lossy and correlation-secure trapdoor functions, Everlasting multi-party computation, On black-box complexity of universally composable security in the CRS model, Efficient RSA key generation and threshold Paillier in the two-party setting, Generic Construction of UC-Secure Oblivious Transfer, On the Complexity of Additively Homomorphic UC Commitments, Improving Practical UC-Secure Commitments Based on the DDH Assumption, UC Commitments for Modular Protocol Design and Applications to Revocation and Attribute Tokens, New Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their Applications, Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting, Compact and Efficient UC Commitments Under Atomic-Exchanges, Fully Simulatable Quantum-Secure Coin-Flipping and Applications, From Passive to Covert Security at Low Cost, On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles