Publication:4418523

From MaRDI portal


zbMath1039.94510MaRDI QIDQ4418523

Mihir Bellare, Bennet Yee

Publication date: 10 August 2003

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2612/26120001.htm



Related Items

\textsf{TEDT2} -- highly secure leakage-resilient TBC-based authenticated encryption, Fine-grained forward secrecy: allow-list/deny-list encryption and applications, How to construct secure proxy cryptosystem, Multicast key agreement, revisited, Privacy-preserving distributed deep learning based on secret sharing, Improved filter permutators for efficient FHE: better instances and implementations, Symmetric Key Exchange with Full Forward Security and Robust Synchronization, Multi-user security bound for filter permutators in the random oracle model, Non-black-box simulation in the fully concurrent setting, revisited, Forward-secure encryption with fast forwarding, Security of message authentication codes in the presence of key-dependent messages, Identity-based non-interactive key distribution with forward security, FAS: forward secure sequential aggregate signatures for secure logging, Updatable public key encryption in the standard model, A formal security analysis of the Signal messaging protocol, Forward-secure identity-based encryption with direct chosen-ciphertext security in the standard model, Efficient provably-secure hierarchical key assignment schemes, Secure Data Deduplication with Reliable Data Deletion in Cloud, Contributory Password-Authenticated Group Key Exchange with Join Capability, Key Insulation and Intrusion Resilience over a Public Channel, XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions, Key Refreshing in Wireless Sensor Networks, Construction of Yet Another Forward Secure Signature Scheme Using Bilinear Maps, Secure Key-Updating for Lazy Revocation, Forward secure message franking