Theory of Cryptography

From MaRDI portal
Publication:5898375

DOI10.1007/11681878zbMath1113.94008OpenAlexW3149533473WikidataQ57254512 ScholiaQ57254512MaRDI QIDQ5898375

Eike Kiltz

Publication date: 12 February 2007

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11681878




Related Items (66)

Constructions of dynamic and non-dynamic threshold public-key encryption schemes with decryption consistencyNew Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their ApplicationsPlaintext-Checkable EncryptionUpgrading to functional encryptionAn efficient CCA-secure cryptosystem over ideal lattices from identity-based encryptionChosen ciphertext secure keyed-homomorphic public-key cryptosystemsDynamic Threshold Public-Key Encryption with Decryption Consistency from Static AssumptionsSponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length MessageConstructions of CCA-Secure Revocable Identity-Based EncryptionOn the security of joint signature and encryption revisitedOne-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard modelEfficient RKA-Secure KEM and IBE Schemes Against Invertible FunctionsEfficient Distributed Tag-Based Encryption and Its Application to Group Signatures with Efficient Distributed TraceabilityAugmented Learning with Errors: The Untapped Potential of the Error TermMultimodal private signaturesA new security notion for PKC in the standard model: weaker, simpler, and still realizing secure channelsSecure-channel free searchable encryption with multiple keywords: a generic construction, an instantiation, and its implementationTraceable receipt-free encryptionA Generic Construction of Integrated Secure-Channel Free PEKS and PKEGroup homomorphic encryption: characterizations, impossibility results, and applicationsPractical chosen ciphertext secure encryption from factoringGroup-oriented fair exchange of signaturesProgrammable hash functions and their applicationsTowards tight adaptive security of non-interactive key exchangeAdaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructionsFully Anonymous Group Signatures Without Random OraclesAmbiguous optimistic fair exchange: definition and constructionsTwo Efficient Tag-Based Encryption Schemes on LatticesOffline witness encryption with semi-adaptive securityIdentification Schemes from Key Encapsulation MechanismsAdaptively Secure Non-interactive Threshold CryptosystemsAll-but-many encryptionAn algebraic framework for Diffie-Hellman assumptionsHow to protect privacy in optimistic fair exchange of digital signaturesChosen Ciphertext Secure Keyed-Homomorphic Public-Key EncryptionTag-KEM/DEM: A new framework for hybrid encryptionSigncryption schemes with insider security in an ideal permutation modelCCA-Secure Inner-Product Functional Encryption from Projective Hash FunctionsStructure-Preserving Chosen-Ciphertext Security with Shorter Verifiable CiphertextsIdentification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle AttacksEfficient hybrid encryption from ID-based encryptionSome (in)sufficient conditions for secure hybrid encryptionSubtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed?Ambiguous Optimistic Fair ExchangeEfficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman AssumptionChosen Ciphertext Security with Optimal Ciphertext OverheadStronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient ConstructionsUnidirectional Chosen-Ciphertext Secure Proxy Re-encryptionNon-interactive Confirmer SignaturesIdentity-Based Threshold Key-Insulated Encryption without Random OraclesCCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric EncryptionAn Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE TransformationsEfficient public key encryption with smallest ciphertext expansion from factoringPractical Chosen Ciphertext Secure Encryption from FactoringA Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext AttacksCCA-security from adaptive all-but-one lossy trapdoor functionsEfficient Completely Non-Malleable and RKA Secure Public Key EncryptionsBifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing schemeNon-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairingsImproving Practical UC-Secure Commitments Based on the DDH AssumptionDesign in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion Using Integer ProgrammingEfficient Threshold Encryption from Lossy Trapdoor FunctionsCryptography with Auxiliary Input and Trapdoor from Constant-Noise LPNDirect chosen-ciphertext secure identity-based key encapsulation without random oraclesA Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search ProblemsA generic scheme of plaintext-checkable database encryption




This page was built for publication: Theory of Cryptography