Theory of Cryptography
From MaRDI portal
Publication:5898375
DOI10.1007/11681878zbMath1113.94008OpenAlexW3149533473WikidataQ57254512 ScholiaQ57254512MaRDI QIDQ5898375
Publication date: 12 February 2007
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11681878
Related Items (66)
Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistency ⋮ New Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their Applications ⋮ Plaintext-Checkable Encryption ⋮ Upgrading to functional encryption ⋮ An efficient CCA-secure cryptosystem over ideal lattices from identity-based encryption ⋮ Chosen ciphertext secure keyed-homomorphic public-key cryptosystems ⋮ Dynamic Threshold Public-Key Encryption with Decryption Consistency from Static Assumptions ⋮ Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message ⋮ Constructions of CCA-Secure Revocable Identity-Based Encryption ⋮ On the security of joint signature and encryption revisited ⋮ One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model ⋮ Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions ⋮ Efficient Distributed Tag-Based Encryption and Its Application to Group Signatures with Efficient Distributed Traceability ⋮ Augmented Learning with Errors: The Untapped Potential of the Error Term ⋮ Multimodal private signatures ⋮ A new security notion for PKC in the standard model: weaker, simpler, and still realizing secure channels ⋮ Secure-channel free searchable encryption with multiple keywords: a generic construction, an instantiation, and its implementation ⋮ Traceable receipt-free encryption ⋮ A Generic Construction of Integrated Secure-Channel Free PEKS and PKE ⋮ Group homomorphic encryption: characterizations, impossibility results, and applications ⋮ Practical chosen ciphertext secure encryption from factoring ⋮ Group-oriented fair exchange of signatures ⋮ Programmable hash functions and their applications ⋮ Towards tight adaptive security of non-interactive key exchange ⋮ Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions ⋮ Fully Anonymous Group Signatures Without Random Oracles ⋮ Ambiguous optimistic fair exchange: definition and constructions ⋮ Two Efficient Tag-Based Encryption Schemes on Lattices ⋮ Offline witness encryption with semi-adaptive security ⋮ Identification Schemes from Key Encapsulation Mechanisms ⋮ Adaptively Secure Non-interactive Threshold Cryptosystems ⋮ All-but-many encryption ⋮ An algebraic framework for Diffie-Hellman assumptions ⋮ How to protect privacy in optimistic fair exchange of digital signatures ⋮ Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption ⋮ Tag-KEM/DEM: A new framework for hybrid encryption ⋮ Signcryption schemes with insider security in an ideal permutation model ⋮ CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions ⋮ Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts ⋮ Identification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle Attacks ⋮ Efficient hybrid encryption from ID-based encryption ⋮ Some (in)sufficient conditions for secure hybrid encryption ⋮ Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? ⋮ Ambiguous Optimistic Fair Exchange ⋮ Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption ⋮ Chosen Ciphertext Security with Optimal Ciphertext Overhead ⋮ Stronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient Constructions ⋮ Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption ⋮ Non-interactive Confirmer Signatures ⋮ Identity-Based Threshold Key-Insulated Encryption without Random Oracles ⋮ CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption ⋮ An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations ⋮ Efficient public key encryption with smallest ciphertext expansion from factoring ⋮ Practical Chosen Ciphertext Secure Encryption from Factoring ⋮ A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks ⋮ CCA-security from adaptive all-but-one lossy trapdoor functions ⋮ Efficient Completely Non-Malleable and RKA Secure Public Key Encryptions ⋮ Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ Improving Practical UC-Secure Commitments Based on the DDH Assumption ⋮ Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer Programming ⋮ Efficient Threshold Encryption from Lossy Trapdoor Functions ⋮ Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN ⋮ Direct chosen-ciphertext secure identity-based key encapsulation without random oracles ⋮ A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems ⋮ A generic scheme of plaintext-checkable database encryption
This page was built for publication: Theory of Cryptography