The following pages link to (Q4249318):
Displaying 50 items.
- Tightly secure signatures and public-key encryption (Q300383) (← links)
- An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem (Q396599) (← links)
- Discrete logarithm based additively homomorphic encryption and secure data aggregation (Q433021) (← links)
- Computational indistinguishability between quantum states and its cryptographic application (Q434349) (← links)
- Group rekeying in the exclusive subset-cover framework (Q526907) (← links)
- Automated proofs for asymmetric encryption (Q540682) (← links)
- A computational interpretation of Dolev-Yao adversaries (Q557888) (← links)
- One-time encryption-key technique for the traditional DL-based encryption scheme with anonymity (Q621579) (← links)
- Some (in)sufficient conditions for secure hybrid encryption (Q710738) (← links)
- Insight of the protection for data security under selective opening attacks (Q778391) (← links)
- Protecting the privacy of voters: new definitions of ballot secrecy for e-voting (Q832400) (← links)
- A note on the Dwork-Naor timed deniable authentication (Q845814) (← links)
- A homomorphic encryption scheme with adaptive chosen ciphertext security but without random oracle (Q897888) (← links)
- Cryptographically-masked flows (Q935463) (← links)
- A note on the security of \(\text{MST} _{3}\) (Q970546) (← links)
- The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure (Q989522) (← links)
- Improved efficiency of Kiltz07-KEM (Q989584) (← links)
- Efficient public key encryption with smallest ciphertext expansion from factoring (Q1009067) (← links)
- Authenticated encryption: relations among notions and analysis of the generic composition paradigm (Q1021246) (← links)
- Direct chosen-ciphertext secure identity-based key encapsulation without random oracles (Q1034629) (← links)
- Self-certified multi-proxy signature schemes with message recovery (Q1045611) (← links)
- The wonderful world of global random oracles (Q1648798) (← links)
- Shorter quasi-adaptive NIZK proofs for linear subspaces (Q1698397) (← links)
- HILA5: on reliability, reconciliation, and error correction for Ring LWE encryption (Q1746967) (← links)
- Robust encryption (Q1753165) (← links)
- Group homomorphic encryption: characterizations, impossibility results, and applications (Q1943979) (← links)
- Secure integration of asymmetric and symmetric encryption schemes (Q1946596) (← links)
- Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? (Q2018816) (← links)
- Revisiting (R)CCA security and replay protection (Q2061954) (← links)
- An efficient and generic construction for Signal's handshake (X3DH): post-quantum, state leakage secure, and deniable (Q2061966) (← links)
- Generic transformation from broadcast encryption to round-optimal deniable ring authentication (Q2115719) (← links)
- Non-malleable functions and their applications (Q2121503) (← links)
- An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable (Q2135524) (← links)
- Tightness subtleties for multi-user PKE notions (Q2149787) (← links)
- Anonymity of NIST PQC round 3 KEMs (Q2170102) (← links)
- Composable and finite computational security of quantum message transmission (Q2175915) (← links)
- CPA-to-CCA transformation for KDM security (Q2175934) (← links)
- Identity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parameters (Q2200685) (← links)
- Tightly CCA-secure encryption scheme in a multi-user setting with corruptions (Q2205895) (← links)
- Joint state composition theorems for public-key encryption and digital signature functionalities with local computation (Q2210436) (← links)
- Efficient chosen-ciphertext secure certificateless threshold key encapsulation mechanism (Q2269828) (← links)
- Anonymous protocols: notions and equivalence (Q2345446) (← links)
- IND-CCA secure encryption based on a Zheng-Seberry scheme (Q2349630) (← links)
- A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols (Q2368990) (← links)
- How to construct secure proxy cryptosystem (Q2384529) (← links)
- Naor-Yung paradigm with shared randomness and applications (Q2401764) (← links)
- Generic constructions of identity-based and certificateless kEMs (Q2425527) (← links)
- Security models and proof strategies for plaintext-aware encryption (Q2442648) (← links)
- Lattice-based completely non-malleable public-key encryption in the standard model (Q2448075) (← links)
- Certificateless threshold cryptosystem secure against chosen-ciphertext attack (Q2465333) (← links)