Entity usage

From MaRDI portal

This page lists pages that use the given entity (e.g. Q42). The list is sorted by descending page ID, so that newer pages are listed first.

List of pages that use a given entity

Showing below up to 50 results in range #1 to #50.

View (previous 50 | ) (20 | 50 | 100 | 250 | 500)

  1. Authority revocation scheme for MA-CP-ABE-based secure communication in IoMT ecosystem: Label: en
  2. End-to-end verifiable cumulative voting without tallying authorities: Label: en
  3. A reduction-based proof for authentication and session key security in three-party Kerberos: Label: en
  4. Unconditionally reliable and secure message transmission in undirected synchronous networks: possibility, feasibility and optimality: Label: en
  5. On reusing ephemeral keys in Diffie-Hellman key agreement protocols: Label: en
  6. Fair threshold decryption with semi-trusted third parties: Label: en
  7. Theoretical and practical aspects of mutual information-based side channel analysis: Label: en
  8. On message recognition protocols: recoverability and explicit confirmation: Label: en
  9. Session-StateReveal is stronger than eCKs EphemeralKeyReveal: using automatic analysis to attack the NAXOS protocol: Label: en
  10. An optimistic fair exchange protocol and its security in the universal composability framework: Label: en
  11. The power of identification schemes: Label: en
  12. Delayed password disclosure: Label: en
  13. Practical key-recovery attack against APOP, an MD5-based challenge-response authentication: Label: en
  14. Homomorphic encryption and secure comparison: Label: en
  15. A tapestry of identity-based encryption: practical frameworks compared: Label: en
  16. Computing the optimal ate pairing over elliptic curves with embedding degrees 54 and 48 at the 256-bit security level: Label: en
  17. Dynamic MDS diffusion layers with efficient software implementation: Label: en
  18. Delegation-based conversion from CPA to CCA-secure predicate encryption: Label: en
  19. Efficient coding for secure computing with additively-homomorphic encrypted data: Label: en
  20. Double ciphertext mode: a proposal for secure backup: Label: en
  21. Attribute-based encryption without key cloning: Label: en
  22. A framework for universally composable non-committing blind signatures: Label: en
  23. Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction: Label: en
  24. Dynamic attribute-based signcryption without random oracles: Label: en
  25. Randomness extraction in elliptic curves and secret key derivation at the end of Diffie-Hellman protocol: Label: en
  26. Chosen-prefix collisions for MD5 and applications: Label: en
  27. Public key encryption schemes supporting equality test with authorisation of different granularity: Label: en
  28. Efficient robust private set intersection: Label: en
  29. A privacy-enhanced access log management mechanism in SSO systems from nominative signatures: Label: en
  30. On the separation between the FHMQV and HMQV protocols: Label: en
  31. Attribute-based fully homomorphic encryption with a bounded number of inputs: Label: en
  32. Prover-efficient commit-and-prove zero-knowledge snarks: Label: en
  33. Trustworthy public randomness with sloth, unicorn, and trx: Label: en
  34. Sieving for shortest vectors in ideal lattices: a practical perspective: Label: en
  35. CCA-secure revocable identity-based encryption schemes with decryption key exposure resistance: Label: en
  36. Sponge-based CCA2 secure asymmetric encryption for arbitrary length message (extended version): Label: en
  37. A new authenticated encryption technique for handling long ciphertexts in memory constrained devices: Label: en
  38. Preventing fault attacks using fault randomisation with a case study on AES: Label: en
  39. IBE and function-private IBE under linear assumptions with shorter ciphertexts and private keys, and extensions: Label: en
  40. A new public remote integrity checking scheme with user and data privacy: Label: en
  41. Comparing the pre- and post-specified peer models for key agreement: Label: en
  42. Unconditionally secure disjointness tests for private datasets: Label: en
  43. Perfectly reliable and secure message transmission tolerating mobile adversary: Label: en
  44. One-round key exchange in the standard model: Label: en
  45. A critical analysis and improvement of advanced access content system drive-host authentication: Label: en
  46. A multidimensional linear distinguishing attack on the Shannon cipher: Label: en
  47. The layered games framework for specifications and analysis of security protocols: Label: en
  48. An efficient one-move nominative signature scheme: Label: en
  49. Efficient lattice-based signature scheme: Label: en
  50. On the relation among various security models for certificateless cryptography: Label: en

View (previous 50 | ) (20 | 50 | 100 | 250 | 500)