Pages that link to "Item:Q244654"
From MaRDI portal
The following pages link to International Journal of Applied Cryptography (Q244654):
Displaying 50 items.
- Parallelisable variants of Camellia and SMS4 block cipher: p-Camellia and p-SMS4 (Q381127) (← links)
- Secure computation of functionalities based on Hamming distance and its application to computing document similarity (Q381129) (← links)
- Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption (Q381130) (← links)
- On the security of the Winternitz one-time signature scheme (Q381135) (← links)
- Power analysis attack: an approach based on machine learning (Q486132) (← links)
- Notions for RSA integers (Q486135) (← links)
- Hashing into Hessian curves (Q486136) (← links)
- Dynamic attribute-based group signature with verifier-local revocation and backward unlinkability in the standard model (Q486139) (← links)
- Encrypted integer division and secure comparison (Q486141) (← links)
- Random Forest profiling attack on advanced encryption standard (Q486144) (← links)
- A five-round algebraic property of AES and its application to the ALPHA-MAC (Q843361) (← links)
- User-aware provably secure protocols for browser-based mutual authentication (Q843365) (← links)
- Multiuser private queries over encrypted databases (Q843366) (← links)
- Remarks on ``Analysis of one popular group signature scheme'' in Asiacrypt 2006 (Q843367) (← links)
- A correction to `efficient and secure comparison for on-line auctions' (Q843370) (← links)
- Special issue: 5th information security practice and experience conference (ISPEC'09). Selected papers based on the presentations at the conference, Xi'an, China, April 13--15, 2009. (Q992503) (← links)
- Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries (Q1001676) (← links)
- Securing group key exchange against strong corruptions and key registration attacks (Q1001678) (← links)
- On the relation among various security models for certificateless cryptography (Q1001679) (← links)
- Efficient lattice-based signature scheme (Q1001681) (← links)
- An efficient one-move nominative signature scheme (Q1001683) (← links)
- The layered games framework for specifications and analysis of security protocols (Q1001686) (← links)
- A multidimensional linear distinguishing attack on the Shannon cipher (Q1017537) (← links)
- A critical analysis and improvement of advanced access content system drive-host authentication (Q1017539) (← links)
- One-round key exchange in the standard model (Q1017542) (← links)
- Perfectly reliable and secure message transmission tolerating mobile adversary (Q1017544) (← links)
- Unconditionally secure disjointness tests for private datasets (Q1017546) (← links)
- Comparing the pre- and post-specified peer models for key agreement (Q1017547) (← links)
- A new public remote integrity checking scheme with user and data privacy (Q1626117) (← links)
- IBE and function-private IBE under linear assumptions with shorter ciphertexts and private keys, and extensions (Q1626119) (← links)
- Preventing fault attacks using fault randomisation with a case study on AES (Q1626123) (← links)
- A new authenticated encryption technique for handling long ciphertexts in memory constrained devices (Q1626126) (← links)
- Sponge-based CCA2 secure asymmetric encryption for arbitrary length message (extended version) (Q1626128) (← links)
- CCA-secure revocable identity-based encryption schemes with decryption key exposure resistance (Q1626131) (← links)
- Sieving for shortest vectors in ideal lattices: a practical perspective (Q1626132) (← links)
- Trustworthy public randomness with sloth, unicorn, and trx (Q1626133) (← links)
- Prover-efficient commit-and-prove zero-knowledge snarks (Q1626134) (← links)
- Attribute-based fully homomorphic encryption with a bounded number of inputs (Q1626137) (← links)
- On the separation between the FHMQV and HMQV protocols (Q1626139) (← links)
- A privacy-enhanced access log management mechanism in SSO systems from nominative signatures (Q1626143) (← links)
- Efficient robust private set intersection (Q1758883) (← links)
- Public key encryption schemes supporting equality test with authorisation of different granularity (Q1758884) (← links)
- Chosen-prefix collisions for MD5 and applications (Q1758885) (← links)
- Randomness extraction in elliptic curves and secret key derivation at the end of Diffie-Hellman protocol (Q1758886) (← links)
- Dynamic attribute-based signcryption without random oracles (Q1758888) (← links)
- Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction (Q1758892) (← links)
- A framework for universally composable non-committing blind signatures (Q1758893) (← links)
- Attribute-based encryption without key cloning (Q1758896) (← links)
- Double ciphertext mode: a proposal for secure backup (Q1758898) (← links)
- Efficient coding for secure computing with additively-homomorphic encrypted data (Q2019835) (← links)