The following pages link to (Q2724435):
Displaying 19 items.
- An efficient IND-CCA2 secure Paillier-based cryptosystem (Q456166) (← links)
- Automated proofs for asymmetric encryption (Q540682) (← links)
- One-time encryption-key technique for the traditional DL-based encryption scheme with anonymity (Q621579) (← links)
- Efficient public key encryption with smallest ciphertext expansion from factoring (Q1009067) (← links)
- The twin Diffie-Hellman problem and applications (Q1037234) (← links)
- Secure integration of asymmetric and symmetric encryption schemes (Q1946596) (← links)
- Signcryption schemes with insider security in an ideal permutation model (Q2003346) (← links)
- Practical public key encryption with selective opening security for receivers (Q2004703) (← links)
- Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices (Q2009415) (← links)
- Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? (Q2018816) (← links)
- An efficient post-quantum KEM from CSIDH (Q2154465) (← links)
- On IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3 (Q2170104) (← links)
- Generic constructions of identity-based and certificateless kEMs (Q2425527) (← links)
- Tag-KEM/DEM: A new framework for hybrid encryption (Q2482338) (← links)
- Scalable ciphertext compression techniques for post-quantum KEMs and their applications (Q2692345) (← links)
- A New Rabin-type Trapdoor Permutation Equivalent to Factoring (Q2804935) (← links)
- Provably-Secure Remote Memory Attestation for Heap Overflow Protection (Q2827711) (← links)
- Improving Practical UC-Secure Commitments Based on the DDH Assumption (Q2827723) (← links)
- Constructing Secure Hybrid Encryption from Key Encapsulation Mechanism with Authenticity (Q3104697) (← links)