The following pages link to Nonmalleable Cryptography (Q4507357):
Displaying 50 items.
- Concurrent knowledge extraction in public-key models (Q271592) (← links)
- Tightly secure signatures and public-key encryption (Q300383) (← links)
- Constant-size structure-preserving signatures: generic constructions and simple assumptions (Q321316) (← links)
- Unprovable security of perfect NIZK and non-interactive non-malleable commitments (Q332270) (← links)
- A semantically secure public key cryptoscheme using bit-pair shadows (Q344780) (← links)
- Full and partial deniability for authentication schemes (Q352021) (← links)
- Privacy and verifiability in voting systems: methods, developments and trends (Q395657) (← links)
- Concurrent non-malleable statistically hiding commitment (Q436560) (← links)
- Secure computation without authentication (Q656923) (← links)
- Insight of the protection for data security under selective opening attacks (Q778391) (← links)
- Chosen ciphertext attacks on lattice-based public key encryption and modern (non-quantum) cryptography in a quantum environment (Q857394) (← links)
- Using fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofs (Q901372) (← links)
- The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure (Q989522) (← links)
- Improved efficiency of Kiltz07-KEM (Q989584) (← links)
- Non-interactive and non-malleable commitment scheme based on \(q\)-one way group homomorphisms (Q999185) (← links)
- A note on universal composable zero-knowledge in the common reference string model (Q1007253) (← links)
- Efficient public key encryption with smallest ciphertext expansion from factoring (Q1009067) (← links)
- Authenticated encryption: relations among notions and analysis of the generic composition paradigm (Q1021246) (← links)
- Hybrid commitments and their applications to zero-knowledge proof systems (Q1022606) (← links)
- Cryptography with constant input locality (Q1037233) (← links)
- New approaches for deniable authentication (Q1037236) (← links)
- The security of lazy users in out-of-band authentication (Q1631350) (← links)
- On the gold standard for security of universal steganography (Q1648780) (← links)
- Round-efficient black-box construction of composable multi-party computation (Q1715857) (← links)
- A black-box construction of non-malleable encryption from semantically secure encryption (Q1747662) (← links)
- Robust encryption (Q1753165) (← links)
- On constant-round concurrent non-malleable proof systems (Q1944155) (← links)
- Practical chosen ciphertext secure encryption from factoring (Q1946594) (← links)
- Secure integration of asymmetric and symmetric encryption schemes (Q1946596) (← links)
- Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? (Q2018816) (← links)
- Compact designated verifier NIZKs from the CDH assumption without pairings (Q2051369) (← links)
- Bandwidth-efficient threshold EC-DSA (Q2055695) (← links)
- On the CCA compatibility of public-key infrastructure (Q2061956) (← links)
- Chosen ciphertext security from injective trapdoor functions (Q2096512) (← links)
- Black-box use of one-way functions is useless for optimal fair coin-tossing (Q2096541) (← links)
- A performance evaluation of pairing-based broadcast encryption systems (Q2096602) (← links)
- Bandwidth-efficient threshold EC-DSA revisited: online/offline extensions, identifiable aborts proactive and adaptive security (Q2098172) (← links)
- Non-malleable functions and their applications (Q2121503) (← links)
- On black-box extension of a non-interactive zero-knowledge proof system for secret equality (Q2152072) (← links)
- Statistical concurrent non-malleable zero-knowledge from one-way functions (Q2188970) (← links)
- Tightly CCA-secure encryption scheme in a multi-user setting with corruptions (Q2205895) (← links)
- Non-malleable encryption: simpler, shorter, stronger (Q2210445) (← links)
- New technique for chosen-ciphertext security based on non-interactive zero-knowledge (Q2214958) (← links)
- Efficient hybrid encryption from ID-based encryption (Q2267789) (← links)
- Bounds on the efficiency of black-box commitment schemes (Q2268099) (← links)
- Tight upper and lower bounds for leakage-resilient, locally decodable and updatable non-malleable codes (Q2272981) (← links)
- Anonymous protocols: notions and equivalence (Q2345446) (← links)
- Improved, black-box, non-malleable encryption from semantic security (Q2413015) (← links)
- Universally composable symbolic security analysis (Q2429708) (← links)
- Concurrent zero knowledge, revisited (Q2442650) (← links)