The following pages link to (Q4035737):
Displaying 50 items.
- Signature schemes secure against hard-to-invert leakage (Q290397) (← links)
- Tightly secure signatures and public-key encryption (Q300383) (← links)
- Parallel repetition of computationally sound protocols revisited (Q421032) (← links)
- Discrete logarithm based additively homomorphic encryption and secure data aggregation (Q433021) (← links)
- Lossy trapdoor functions from homomorphic reproducible encryption (Q456129) (← links)
- Optimistic fair exchange in the enhanced chosen-key model (Q476842) (← links)
- One-time encryption-key technique for the traditional DL-based encryption scheme with anonymity (Q621579) (← links)
- A note on a provable secure encryption scheme (Q655106) (← links)
- Some (in)sufficient conditions for secure hybrid encryption (Q710738) (← links)
- Key-dependent message security: generic amplification and completeness (Q744344) (← links)
- Insight of the protection for data security under selective opening attacks (Q778391) (← links)
- Chosen ciphertext attacks on lattice-based public key encryption and modern (non-quantum) cryptography in a quantum environment (Q857394) (← links)
- A homomorphic encryption scheme with adaptive chosen ciphertext security but without random oracle (Q897888) (← links)
- Two-factor mutual authentication based on smart cards and passwords (Q955348) (← links)
- On the security of public key cryptosystems with a double decryption mechanism (Q975470) (← links)
- The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure (Q989522) (← links)
- Improved efficiency of Kiltz07-KEM (Q989584) (← links)
- Efficient public key encryption with smallest ciphertext expansion from factoring (Q1009067) (← links)
- Authenticated encryption: relations among notions and analysis of the generic composition paradigm (Q1021246) (← links)
- Direct chosen-ciphertext secure identity-based key encapsulation without random oracles (Q1034629) (← links)
- Practical proofs of knowledge without relying on theoretical proofs of membership on languages (Q1391315) (← links)
- Shorter quasi-adaptive NIZK proofs for linear subspaces (Q1698397) (← links)
- A black-box construction of non-malleable encryption from semantically secure encryption (Q1747662) (← links)
- Robust encryption (Q1753165) (← links)
- Practical chosen ciphertext secure encryption from factoring (Q1946594) (← links)
- Secure integration of asymmetric and symmetric encryption schemes (Q1946596) (← links)
- Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? (Q2018816) (← links)
- Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme (Q2056805) (← links)
- Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings (Q2061939) (← links)
- On the CCA compatibility of public-key infrastructure (Q2061956) (← links)
- A new cryptosystem based on a twisted Hessian curve \(H^4_{a,d}\) (Q2089214) (← links)
- Chosen ciphertext security from injective trapdoor functions (Q2096512) (← links)
- A performance evaluation of pairing-based broadcast encryption systems (Q2096602) (← links)
- Practical algorithm substitution attack on extractable signatures (Q2119943) (← links)
- COA-secure obfuscation and applications (Q2170027) (← links)
- Multi-designated receiver signed public key encryption (Q2170065) (← links)
- Anonymity of NIST PQC round 3 KEMs (Q2170102) (← links)
- CPA-to-CCA transformation for KDM security (Q2175934) (← links)
- Tightly CCA-secure encryption scheme in a multi-user setting with corruptions (Q2205895) (← links)
- Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions (Q2210433) (← links)
- Obfuscation for cryptographic purposes (Q2267356) (← links)
- A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack (Q2267360) (← links)
- Efficient hybrid encryption from ID-based encryption (Q2267789) (← links)
- Signcryption from randomness recoverable public key encryption (Q2269814) (← links)
- How to construct secure proxy cryptosystem (Q2384529) (← links)
- Naor-Yung paradigm with shared randomness and applications (Q2401764) (← links)
- Reconciling non-malleability with homomorphic encryption (Q2408582) (← links)
- Instantiability of RSA-OAEP under chosen-plaintext attack (Q2408591) (← links)
- Universally composable symbolic security analysis (Q2429708) (← links)
- Security models and proof strategies for plaintext-aware encryption (Q2442648) (← links)