Advances in Cryptology – CRYPTO 2004
From MaRDI portal
Publication:5311549
DOI10.1007/b99099zbMath1104.94019OpenAlexW2477011922WikidataQ27980744 ScholiaQ27980744MaRDI QIDQ5311549
Publication date: 23 August 2005
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/b99099
Related Items (92)
Generic Constructions of Revocable Identity-Based Encryption ⋮ Two-Dimensional Representation of Cover Free Families and Its Applications: Short Signatures and More ⋮ Fast, Compact, and Expressive Attribute-Based Encryption ⋮ The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO ⋮ Efficient subtree-based encryption for fuzzy-entity data sharing ⋮ Attribute-based signatures from lattices: unbounded attributes and semi-adaptive security ⋮ Adaptively secure distributed PRFs from LWE ⋮ Cocks IBE Scheme ⋮ Extended dual system group and shorter unbounded hierarchical identity based encryption ⋮ Predicate encryption supporting disjunctions, polynomial equations, and inner products ⋮ Somewhere statistically binding commitment schemes with applications ⋮ Semi-adaptive Security and Bundling Functionalities Made Generic and Easy ⋮ Fully leakage-resilient signatures ⋮ One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model ⋮ Reducing elliptic curve logarithms to logarithms in a finite field ⋮ Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness ⋮ Bonsai trees, or how to delegate a lattice basis ⋮ An identity-based encryption scheme with compact ciphertexts ⋮ Scalable zero knowledge via cycles of elliptic curves ⋮ Towards Tightly Secure Lattice Short Signature and Id-Based Encryption ⋮ Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting ⋮ Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps ⋮ Shorter identity-based encryption via asymmetric pairings ⋮ Breaking an ID-based encryption based on discrete logarithm and factorization problems ⋮ Privately puncturing PRFs from lattices: adaptive security and collusion resistant pseudorandomness ⋮ Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks ⋮ Formal Security Treatments for Signatures from Identity-Based Encryption ⋮ Locally verifiable signature and key aggregation ⋮ On Constructing Pairing-Free Identity-Based Encryptions ⋮ On tight security proofs for Schnorr signatures ⋮ An Efficient and Provable Secure Identity-Based Identification Scheme in the Standard Model ⋮ Reinforcing privacy in cloud computing via adaptively secure non-zero inner product encryption and anonymous identity-based revocation in unbounded setting ⋮ Cumulatively all-lossy-but-one trapdoor functions from standard assumptions ⋮ Identity-based matchmaking encryption from standard assumptions ⋮ Beyond software watermarking: traitor-tracing for pseudorandom functions ⋮ Identity-Based Encryption Resilient to Auxiliary Leakage under the Decisional Linear Assumption ⋮ Adaptive-Secure VRFs with Shorter Keys from Static Assumptions ⋮ A survey on functional encryption ⋮ Augmented random oracles ⋮ Zero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomials ⋮ Relations between semantic security and anonymity in identity-based encryption ⋮ Cryptanalysis of an identity based broadcast encryption scheme without random oracles ⋮ Programmable hash functions and their applications ⋮ Ring-based identity based encryption -- asymptotically shorter MPK and tighter security ⋮ Fully secure unbounded zero inner product encryption with short ciphertexts and keys ⋮ Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups ⋮ Lattice-based completely non-malleable public-key encryption in the standard model ⋮ Identity-based broadcast encryption with shorter transmissions ⋮ Efficient selective identity-based encryption without random oracles ⋮ Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys ⋮ An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem ⋮ Fast, compact, and expressive attribute-based encryption ⋮ Secure public-key encryption scheme without random oracles ⋮ Efficient Tate pairing computation using double-base chains ⋮ Deterministic public-key encryption for adaptively-chosen plaintext distributions ⋮ Compact structure-preserving signatures with almost tight security ⋮ Predictable Arguments of Knowledge ⋮ Tightly Secure IBE Under Constant-Size Master Public Key ⋮ Predicate signatures from pair encodings via dual system proof technique ⋮ Fully secure functional encryption with a large class of relations from the decisional linear assumption ⋮ Practical Identity-Based Encryption Without Random Oracles ⋮ Confined guessing: new signatures from standard assumptions ⋮ Fully CCA2 secure identity based broadcast encryption without random oracles ⋮ Protecting against key-exposure: strongly key-insulated encryption with optimal threshold ⋮ Verifiable random functions from non-interactive witness-indistinguishable proofs ⋮ Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography ⋮ Verifiable Random Functions from Standard Assumptions ⋮ Secure administration of cryptographic role-based access control for large-scale cloud storage systems ⋮ Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model ⋮ Proxy Re-signature Schemes Without Random Oracles ⋮ A Certificate-Based Proxy Cryptosystem with Revocable Proxy Decryption Power ⋮ Attribute-Based Signatures ⋮ Identity-Based Threshold Key-Insulated Encryption without Random Oracles ⋮ Adaptively secure distributed PRFs from \(\mathsf{LWE}\) ⋮ Adaptive-ID Secure Revocable Identity-Based Encryption ⋮ A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model ⋮ A strong provably secure IBE scheme without bilinear map ⋮ Verifiable random functions: relations to identity-based key encapsulation and new constructions ⋮ Leakage-Resilient Functional Encryption via Pair Encodings ⋮ Chosen ciphertext attacks secure inner-product functional encryption from learning with errors assumption ⋮ Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions ⋮ Verifiable Security of Boneh-Franklin Identity-Based Encryption ⋮ Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ Verifiable random functions with optimal tightness ⋮ Revocable identity-based encryption with server-aided ciphertext evolution ⋮ Direct chosen-ciphertext secure identity-based key encapsulation without random oracles ⋮ New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts ⋮ Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments ⋮ Secure Hierarchical Identity Based Encryption Scheme in the Standard Model ⋮ Adaptively secure constrained pseudorandom functions in the standard model ⋮ Privacy-preserving encryption scheme using DNA parentage test
This page was built for publication: Advances in Cryptology – CRYPTO 2004