Entity usage

From MaRDI portal

This page lists pages that use the given entity (e.g. Q42). The list is sorted by descending page ID, so that newer pages are listed first.

List of pages that use a given entity

Showing below up to 50 results in range #1 to #50.

View (previous 50 | ) (20 | 50 | 100 | 250 | 500)

  1. Non-malleable coding against bit-wise and split-state tampering: Label: en
  2. The inverse of \(\chi\) and its applications to Rasta-like ciphers: Label: en
  3. On the communication efficiency of statistically secure asynchronous MPC with optimal resilience: Label: en
  4. Bootstrapping for BGV and BFV revisited: Label: en
  5. Adaptively secure MPC with sublinear communication complexity: Label: en
  6. An efficient threshold access-structure for RLWE-based multiparty homomorphic encryption: Label: en
  7. No-signaling linear PCPs: Label: en
  8. Oblivious RAM with worst-case logarithmic overhead: Label: en
  9. Decentralized multi-authority ABE for \(\mathsf{NC}^1\) from BDH: Label: en
  10. Correction to: ``Locally computable UOWHF with linear shrinkage: Label: en
  11. SLAP: simpler, improved private stream aggregation from ring learning with errors: Label: en
  12. Topical collection on computing on encrypted data: Label: en
  13. On the (in)security of ROS: Label: en
  14. Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version: Label: en
  15. Semi-quantum money: Label: en
  16. Correction to: ``Unconditionally secure computation against low-complexity leakage: Label: en
  17. Locality-preserving oblivious RAM: Label: en
  18. Tight tradeoffs in searchable symmetric encryption: Label: en
  19. Rotational differential-linear cryptanalysis revisited: Label: en
  20. Can PPAD hardness be based on standard cryptographic assumptions?: Label: en
  21. Minicrypt primitives with algebraic structure and applications: Label: en
  22. Bootstrapping for helib: Label: en
  23. On the hardness of module learning with errors with short distributions: Label: en
  24. Quantum lightning never strikes the same state twice. Or: quantum money from cryptographic assumptions: Label: en
  25. Tighter security proofs for GPV-IBE in the quantum random oracle model: Label: en
  26. The number of almost perfect nonlinear functions grows exponentially: Label: en
  27. Toward non-interactive zero-knowledge proofs for NP from LWE: Label: en
  28. Obfustopia built on secret-key functional encryption: Label: en
  29. Theoretical cryptanalysis of the Klimov-Shamir number generator TF-1: Label: en
  30. Robust information-theoretic private information retrieval: Label: en
  31. On unconditionally secure distributed oblivious transfer: Label: en
  32. A forward-secure public-key encryption scheme: Label: en
  33. Primality proving via one round in ECPP and one iteration in AKS: Label: en
  34. Experimental quantum cryptography.: Label: en
  35. Pseudorandom generators and the frequency of simplicity: Label: en
  36. Ideal secret sharing schemes with multiple secrets: Label: en
  37. Joint encryption and message-efficient secure computation: Label: en
  38. Efficient cryptographic schemes provably as secure as subset sum: Label: en
  39. Reflection cryptanalysis of PRINCE-like ciphers: Label: en
  40. A unified approach to deterministic encryption: new constructions and a connection to computational entropy: Label: en
  41. Tight security for signature schemes without random oracles: Label: en
  42. Provable unlinkability against traffic analysis with low message overhead: Label: en
  43. Polynomial-time solutions of computational problems in noncommutative-algebraic cryptography: Label: en
  44. Protocols for multiparty coin toss with a dishonest majority: Label: en
  45. How to achieve perfect simulation and a complete problem for non-interactive perfect zero-knowledge: Label: en
  46. On the complexity of constructing pseudorandom functions (especially when they don't exist): Label: en
  47. GNUC: a new universal composability framework: Label: en
  48. Improved single-key attacks on 8-round AES-192 and AES-256: Label: en
  49. Secure multi-party computation without agreement: Label: en
  50. Random oracles in Constantinople: Practical asynchronous Byzantine agreement using cryptography: Label: en

View (previous 50 | ) (20 | 50 | 100 | 250 | 500)