The following pages link to Shengli Liu (Q497666):
Displaying 50 items.
- A note on the security of KHL scheme (Q497669) (← links)
- Efficient computation outsourcing for inverting a class of homomorphic functions (Q508607) (← links)
- Key updating technique in identity-based encryption (Q545363) (← links)
- An identity-based encryption scheme with compact ciphertexts (Q615206) (← links)
- Strong key-insulated signature in the standard model (Q615357) (← links)
- Certificateless key-insulated signature without random oracles (Q621463) (← links)
- Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings (Q621615) (← links)
- Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited (Q747509) (← links)
- Insight of the protection for data security under selective opening attacks (Q778391) (← links)
- Robustly reusable fuzzy extractor with imperfect randomness (Q831183) (← links)
- ID-based threshold decryption secure against chosen plaintext attack (Q849911) (← links)
- Analysis of information leakage in quantum key agreement (Q849948) (← links)
- Verifiable encrypted signatures without random oracles (Q849952) (← links)
- ID-based threshold decryption secure against adaptive chosen-ciphertext attack (Q885222) (← links)
- A practical protocol for advantage distillation and information reconciliation (Q1406878) (← links)
- Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system (Q1647557) (← links)
- Robustly reusable fuzzy extractor from standard assumptions (Q1710686) (← links)
- Tightly SIM-SO-CCA secure public key encryption from standard assumptions (Q1749273) (← links)
- Reusable fuzzy extractor from LWE (Q1784431) (← links)
- Revocable identity-based encryption from the computational Diffie-Hellman problem (Q1784457) (← links)
- Reusable fuzzy extractor from the decisional Diffie-Hellman assumption (Q1791666) (← links)
- Tightly secure chameleon hash functions in the multi-user setting and their applications (Q2030892) (← links)
- Tightly CCA-secure inner product functional encryption scheme (Q2055966) (← links)
- Authenticated key exchange and signatures with tight security in the standard model (Q2139653) (← links)
- Pseudorandom functions from LWE: RKA security and application (Q2183928) (← links)
- Pseudorandom functions in NC class from the standard LWE assumption (Q2243895) (← links)
- Solving ECDLP via list decoding (Q2283611) (← links)
- Generic constructions of robustly reusable fuzzy extractor (Q2289436) (← links)
- Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman (Q2293251) (← links)
- Tight leakage-resilient CCA-security from quasi-adaptive hash proof system (Q2304989) (← links)
- Structure-preserving public-key encryption with leakage-resilient CCA security (Q2330095) (← links)
- Tightly secure signature schemes from the LWE and subset sum assumptions (Q2330120) (← links)
- The Hamiltonian structure-preserving control and some applications to nonlinear astrodynamics (Q2375404) (← links)
- Pirate decoder for the broadcast encryption schemes from Crypto 2005 (Q2385401) (← links)
- KDM-secure public-key encryption from constant-noise LPN (Q2399946) (← links)
- Tightly-secure signatures from the decisional composite residuosity assumption (Q2399981) (← links)
- Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness (Q2413008) (← links)
- A generic construction of tightly secure signatures in the multi-user setting (Q2419110) (← links)
- QANIZK for adversary-dependent languages and their applications (Q2420581) (← links)
- Computational fuzzy extractor from LWE (Q2682915) (← links)
- Two-pass authenticated key exchange with explicit authentication and tight security (Q2692405) (← links)
- Simulatable verifiable random function from the LWE assumption (Q2700784) (← links)
- Non-malleability Under Selective Opening Attacks: Implication and Separation (Q2794495) (← links)
- Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter (Q2867166) (← links)
- Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms (Q2941184) (← links)
- Continuous Non-malleable Key Derivation and Its Application to Related-Key Security (Q2941210) (← links)
- Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions (Q2953781) (← links)
- How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks (Q2980852) (← links)
- Chameleon All-But-One TDFs and Their Application to Chosen-Ciphertext Security (Q3084350) (← links)
- General Construction of Chameleon All-But-One Trapdoor Functions (Q3092363) (← links)