Pages that link to "Item:Q4414700"
From MaRDI portal
The following pages link to Randomness Re-use in Multi-recipient Encryption Schemeas (Q4414700):
Displaying 21 items.
- FROST: Flexible round-optimized Schnorr threshold signatures (Q832324) (← links)
- Reproducible circularly secure bit encryption: applications and realizations (Q1698399) (← links)
- Privacy-preserving ridge regression on distributed data (Q2195358) (← links)
- Naor-Yung paradigm with shared randomness and applications (Q2401764) (← links)
- Circular security is complete for KDM security (Q2692344) (← links)
- Scalable ciphertext compression techniques for post-quantum KEMs and their applications (Q2692345) (← links)
- Naor-Yung Paradigm with Shared Randomness and Applications (Q2827710) (← links)
- Ad-Hoc Threshold Broadcast Encryption with Shorter Ciphertexts (Q2864362) (← links)
- A Signcryption Scheme Based Learning with Errors over Rings Without Trapdoor (Q3305480) (← links)
- Reproducible Circularly-Secure Bit Encryption: Applications and Realizations (Q3457112) (← links)
- A Brief History of Provably-Secure Public-Key Encryption (Q3506393) (← links)
- Generic Constructions of Stateful Public Key Encryption and Their Applications (Q3506403) (← links)
- Multi-recipient Public-Key Encryption from Simulators in Security Proofs (Q3634501) (← links)
- Certified Encryption Revisited (Q3637140) (← links)
- Efficient Broadcast Encryption with Personalized Messages (Q4933223) (← links)
- An efficient and secure identity based multiple signatures scheme based on RSA (Q5036735) (← links)
- Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys (Q5387100) (← links)
- Randomness Reuse: Extensions and Improvements (Q5447521) (← links)
- CCA security and trapdoor functions via key-dependent-message security (Q5918652) (← links)
- Compact structure-preserving signatures with almost tight security (Q6134421) (← links)
- TFHE public-key encryption revisited (Q6636115) (← links)