Publication:4737235

From MaRDI portal


zbMath1055.94011MaRDI QIDQ4737235

Victor Shoup, Ronald Cramer

Publication date: 11 August 2004

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2332/23320045.htm


94A60: Cryptography

68P25: Data encryption (aspects in computer science)


Related Items

Revisited Experimental Comparison of Node-Link and Matrix Representations, An applications of signed quadratic residues in public key cryptography, Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption, Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS, Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages, Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited, Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited, Novel Identity-Based Hash Proof System with Compact Master Public Key from Lattices in the Standard Model, Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing, Tightly secure signatures and public-key encryption, Leakage-resilient cryptography from minimal assumptions, Round-optimal password-based authenticated key exchange, Smooth projective hashing and two-message oblivious transfer, Lossy trapdoor functions from homomorphic reproducible encryption, A note on the security of KHL scheme, An algebraic framework for Diffie-Hellman assumptions, Efficient one-sided adaptively secure computation, A note on a provable secure encryption scheme, Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited, Spreading alerts quietly and the subgroup escape problem, Secure public-key encryption scheme without random oracles, On the security of public key cryptosystems with a double decryption mechanism, The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure, Efficient public key encryption with smallest ciphertext expansion from factoring, New approaches for deniable authentication, Two-round adaptively secure multiparty computation from standard assumptions, Smooth NIZK arguments, Watermarking PRFs under standard assumptions: public marking and security with extraction queries, Regular lossy functions and their applications in leakage-resilient cryptography, Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system, Chosen ciphertext secure keyed-homomorphic public-key cryptosystems, Leakage-resilient CCA2-secure certificateless public-key encryption scheme without bilinear pairing, On the leakage-resilient key exchange, Hardness of \(k\)-LWE and applications in traitor tracing, Shorter quasi-adaptive NIZK proofs for linear subspaces, Leakage-resilient cryptography from puncturable primitives and obfuscation, Practical fully secure unrestricted inner product functional encryption modulo \(p\), A black-box construction of non-malleable encryption from semantically secure encryption, Reusable fuzzy extractor from the decisional Diffie-Hellman assumption, Practical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofs, Group homomorphic encryption: characterizations, impossibility results, and applications, More constructions of lossy and correlation-secure trapdoor functions, Practical chosen ciphertext secure encryption from factoring, Secure integration of asymmetric and symmetric encryption schemes, A generic construction of CCA-secure deterministic encryption, CPA-to-CCA transformation for KDM security, A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack, Novel updatable identity-based hash proof system and its applications, Identity-based encryption with leakage-amplified chosen-ciphertext attacks security, Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman, Password-authenticated group key establishment from smooth projective hash functions, Public key encryption with equality test via hash proof system, Structure-preserving public-key encryption with leakage-resilient CCA security, Strongly leakage resilient authenticated key exchange, revisited, Public key encryption resilient to leakage and tampering attacks, Strong authenticated key exchange with auxiliary inputs, Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks, Private set intersection: new generic constructions and feasibility results, Reconciling non-malleability with homomorphic encryption, A general compiler for password-authenticated group key exchange protocol in the standard model, Simulation-based selective opening security for receivers under chosen-ciphertext attacks, A generic construction of tightly secure signatures in the multi-user setting, QANIZK for adversary-dependent languages and their applications, In search of mathematical primitives for deriving universal projective hash families, Tag-KEM/DEM: A new framework for hybrid encryption, A new approach for UC security concurrent deniable authentication, The generic construction of continuous leakage-resilient identity-based cryptosystems, Generic Construction of UC-Secure Oblivious Transfer, Non-Malleable Encryption: Simpler, Shorter, Stronger, How to Avoid Obfuscation Using Witness PRFs, One-Round Strong Oblivious Signature-Based Envelope, Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli, Fully Secure Functional Encryption for Inner Products, from Standard Assumptions, Adaptive Oblivious Transfer and Generalization, Structure-Preserving Smooth Projective Hashing, Cryptographic Reverse Firewall via Malleable Smooth Projective Hash Functions, Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience, Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions, Provably Secure Password Authenticated Key Exchange Based on RLWE for the Post-Quantum World, Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks, Achieving IND-CCA Security for Functional Encryption for Inner Products, How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks, Leakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability Obfuscation, Lossy Key Encapsulation Mechanism and Its Applications, Toward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH Assumption, Approximate-Deterministic Public Key Encryption from Hard Learning Problems, Receiver Selective Opening Security from Indistinguishability Obfuscation, A New General Framework for Secure Public Key Encryption with Keyword Search, A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems, Public-Key Encryption Schemes with Auxiliary Inputs, Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions, Two Generic Constructions of Probabilistic Cryptosystems and Their Applications, Simplified Submission of Inputs to Protocols, Efficient Binary Conversion for Paillier Encrypted Values, An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations, Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts), Practical Chosen Ciphertext Secure Encryption from Factoring, A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks, A New Randomness Extraction Paradigm for Hybrid Encryption, Constructing Universally Composable Oblivious Transfers from Double Trap-Door Encryptions, Adaptive Partitioning, Faster and Shorter Password-Authenticated Key Exchange, Efficient Fully-Simulatable Oblivious Transfer, Round Optimal Universally Composable Oblivious Transfer Protocols, CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions, Improved Structure Preserving Signatures Under Standard Bilinear Assumptions, Removing Erasures with Explainable Hash Proof Systems, Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps, Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions, Generic constructions of integrated PKE and PEKS