Entity usage

From MaRDI portal

This page lists pages that use the given entity (e.g. Q42). The list is sorted by descending page ID, so that newer pages are listed first.

List of pages that use a given entity

Showing below up to 50 results in range #1 to #50.

View (previous 50 | ) (20 | 50 | 100 | 250 | 500)

  1. Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2: Label: en
  2. Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments: Label: en
  3. Notions of Black-Box Reductions, Revisited: Label: en
  4. Random Projections, Graph Sparsification, and Differential Privacy: Label: en
  5. Function-Private Subspace-Membership Encryption and Its Applications: Label: en
  6. Self-Updatable Encryption: Time Constrained Access Control with Hidden Attributes and Better Efficiency: Label: en
  7. SPHF-Friendly Non-interactive Commitments: Label: en
  8. Efficient One-Way Secret-Key Agreement and Private Channel Coding via Polarization: Label: en
  9. Computational Fuzzy Extractors: Label: en
  10. Reset Indifferentiability and Its Consequences: Label: en
  11. Constructing Confidential Channels from Authenticated Channels—Public-Key Encryption Revisited: Label: en
  12. New Insight into the Isomorphism of Polynomial Problem IP1S and Its Use in Cryptography: Label: en
  13. Discrete Gaussian Leftover Hash Lemma over Infinite Domains: Label: en
  14. Four-Dimensional GLV via the Weil Restriction: Label: en
  15. Families of Fast Elliptic Curves from ℚ-curves: Label: en
  16. Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes: Label: en
  17. Constant-Round Concurrent Zero Knowledge in the Bounded Player Model: Label: en
  18. Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces: Label: en
  19. SCARE of Secret Ciphers with SPN Structures: Label: en
  20. Behind the Scene of Side Channel Attacks: Label: en
  21. Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests: Label: en
  22. Generic Key Recovery Attack on Feistel Scheme: Label: en
  23. How to Construct an Ideal Cipher from a Small Set of Public Permutations: Label: en
  24. Parallelizable and Authenticated Online Ciphers: Label: en
  25. A Modular Framework for Building Variable-Input-Length Tweakable Ciphers: Label: en
  26. Leaked-State-Forgery Attack against the Authenticated Encryption Algorithm ALE: Label: en
  27. Key Difference Invariant Bias in Block Ciphers: Label: en
  28. On Diamond Structures and Trojan Message Attacks: Label: en
  29. Limited-Birthday Distinguishers for Hash Functions: Label: en
  30. Improved Cryptanalysis of Reduced RIPEMD-160: Label: en
  31. A Heuristic for Finding Compatible Differential Paths with Application to HAS-160: Label: en
  32. Secure Two-Party Computation with Reusable Bit-Commitments, via a Cut-and-Choose with Forge-and-Lose Technique: Label: en
  33. Hiding the Input-Size in Secure Two-Party Computation: Label: en
  34. On Continual Leakage of Discrete Log Representations: Label: en
  35. Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter: Label: en
  36. Naturally Rehearsing Passwords: Label: en
  37. Factoring RSA Keys from Certified Smart Cards: Coppersmith in the Wild: Label: en
  38. Non-uniform Cracks in the Concrete: The Power of Free Precomputation: Label: en
  39. Fully Homomorphic Message Authenticators: Label: en
  40. Constrained Pseudorandom Functions and Their Applications: Label: en
  41. Pseudorandom Generators from Regular One-Way Functions: New Constructions with Improved Parameters: Label: en
  42. Building Lossy Trapdoor Functions from Lossy Encryption: Label: en
  43. Between a Rock and a Hard Place: Interpolating between MPC and FHE: Label: en
  44. Fair and Efficient Secure Multiparty Computation with Reputation Systems: Label: en
  45. Efficient General-Adversary Multi-Party Computation: Label: en
  46. Tamper Resilient Circuits: The Adversary at the Gates: Label: en
  47. Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier: Label: en
  48. Functional Encryption from (Small) Hardware Tokens: Label: en
  49. Unconditionally Secure and Universally Composable Commitments from Physical Assumptions: Label: en
  50. On the Security of One-Witness Blind Signature Schemes: Label: en

View (previous 50 | ) (20 | 50 | 100 | 250 | 500)