The following pages link to Journal of Cryptology (Q166358):
Displaying 50 items.
- Enhanced public key security for the McEliece cryptosystem (Q271573) (← links)
- Fast cryptography in genus 2 (Q271578) (← links)
- How to build an ideal cipher: the indifferentiability of the Feistel construction (Q271585) (← links)
- Efficient set intersection with simulation-based security (Q271588) (← links)
- Concurrent knowledge extraction in public-key models (Q271592) (← links)
- Breaking RSA may be as difficult as factoring (Q271594) (← links)
- Automata evaluation and text search protocols with simulation-based security (Q290379) (← links)
- Limits on the usefulness of random oracles (Q290382) (← links)
- Secret-sharing schemes for very dense graphs (Q290386) (← links)
- Structure-preserving signatures and commitments to group elements (Q290392) (← links)
- Signature schemes secure against hard-to-invert leakage (Q290397) (← links)
- Fast cut-and-choose-based protocols for malicious and covert adversaries (Q290398) (← links)
- An optimally fair coin toss (Q315542) (← links)
- Leakage-resilient cryptography from minimal assumptions (Q315546) (← links)
- Garbling XOR gates ``for free'' in the standard model (Q315547) (← links)
- A dichotomy for local small-bias generators (Q315550) (← links)
- Tightly secure signatures from lossy identification schemes (Q315555) (← links)
- Practical cryptanalysis of ISO 9796-2 and EMV signatures (Q315558) (← links)
- New second-preimage attacks on hash functions (Q321303) (← links)
- Key recovery attacks on iterated Even-Mansour encryption schemes (Q321305) (← links)
- Unconditionally anonymous ring and mesh signatures (Q321307) (← links)
- Bug attacks (Q321310) (← links)
- The \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curves (Q321311) (← links)
- Constant-size structure-preserving signatures: generic constructions and simple assumptions (Q321316) (← links)
- Toward a game theoretic view of secure computation (Q321318) (← links)
- Cryptanalysis of full \texttt{RIPEMD-128} (Q321321) (← links)
- A comparison of cryptanalytic tradeoff algorithms (Q380959) (← links)
- Round-optimal password-based authenticated key exchange (Q380962) (← links)
- A note on constant-round zero-knowledge proofs of knowledge (Q380963) (← links)
- \texttt{FlipIt}: the game of ``stealthy takeover'' (Q380966) (← links)
- Secure proxy signature schemes for delegation of signing rights (Q421030) (← links)
- Parallel repetition of computationally sound protocols revisited (Q421032) (← links)
- Resource requirements of private quantum channels and consequences for oblivious remote state preparation (Q421033) (← links)
- Smooth projective hashing and two-message oblivious transfer (Q421036) (← links)
- A practical attack on KeeLoq (Q421044) (← links)
- Partial fairness in secure two-party computation (Q421046) (← links)
- Which languages have 4-round zero-knowledge proofs? (Q421047) (← links)
- The extended \(k\)-tree algorithm (Q431783) (← links)
- A simple variant of the Merkle-Damgård scheme with a permutation (Q431787) (← links)
- Multi-verifier signatures (Q431790) (← links)
- Provably-secure time-bound hierarchical key assignment schemes (Q431793) (← links)
- Accelerating Pollard's rho algorithm on finite fields (Q431795) (← links)
- Efficient set operations in the presence of malicious adversaries (Q434343) (← links)
- Programmable hash functions and their applications (Q434345) (← links)
- Computational indistinguishability between quantum states and its cryptographic application (Q434349) (← links)
- Ideal multipartite secret sharing schemes (Q434350) (← links)
- Perfectly balanced Boolean functions and Golić conjecture (Q434352) (← links)
- Impossibility results for universal composability in public-key models and with fixed inputs (Q451115) (← links)
- Possibility and impossibility results for selective decommitments (Q451116) (← links)
- Tweakable block ciphers (Q451118) (← links)