The following pages link to (Q4318696):
Displaying 19 items.
- Generic security-amplifying methods of ordinary digital signatures (Q712706) (← links)
- Verifiable random functions: relations to identity-based key encapsulation and new constructions (Q744351) (← links)
- Certifying trapdoor permutations, revisited (Q1629429) (← links)
- Memory lower bounds of reductions revisited (Q1648781) (← links)
- On the impossibility of structure-preserving deterministic primitives (Q1715860) (← links)
- Impossibility on tamper-resilient cryptography with uniqueness properties (Q2061927) (← links)
- Two-party adaptor signatures from identification schemes (Q2061930) (← links)
- Mercurial commitments with applications to zero-knowledge sets (Q2377062) (← links)
- (Efficient) universally composable oblivious transfer using a minimal number of stateless tokens (Q2423844) (← links)
- Simulatable verifiable random function from the LWE assumption (Q2700784) (← links)
- Indistinguishability Obfuscation: From Approximate to Exact (Q2796119) (← links)
- Cliptography: Clipping the Power of Kleptographic Attacks (Q2953772) (← links)
- From Identification to Signatures, Tightly: A Framework and Generic Transforms (Q2953785) (← links)
- Compact E-Cash and Simulatable VRFs Revisited (Q3392907) (← links)
- Verifiable Random Functions from Identity-Based Key Encapsulation (Q3627457) (← links)
- Digital Signatures (Q5050199) (← links)
- Zero-Knowledge Sets with Short Proofs (Q5458606) (← links)
- Verifiable random functions from non-interactive witness-indistinguishable proofs (Q5918799) (← links)
- Obtaining simulation extractable NIZKs in the updatable CRS model generically (Q6118305) (← links)