Pages that link to "Item:Q5428125"
From MaRDI portal
The following pages link to Advances in Cryptology - CRYPTO 2003 (Q5428125):
Displaying 39 items.
- Long-term security and universal composability (Q604632) (← links)
- A universal composability framework for analysis of proxy threshold signature (Q615210) (← links)
- Secure computation without authentication (Q656923) (← links)
- A note on universal composable zero-knowledge in the common reference string model (Q1007253) (← links)
- Safely composing security protocols (Q1028731) (← links)
- Smooth NIZK arguments (Q1629410) (← links)
- Private set-intersection with common set-up (Q1783703) (← links)
- Round-preserving parallel composition of probabilistic-termination cryptographic protocols (Q2035999) (← links)
- Order-fairness for Byzantine consensus (Q2102076) (← links)
- Two-round oblivious transfer from CDH or LPN (Q2119032) (← links)
- UC-secure cryptographic reverse firewall-guarding corrupted systems with the minimum trusted module (Q2151289) (← links)
- Embedding the UC model into the IITM model (Q2170048) (← links)
- UC priced oblivious transfer with purchase statistics and dynamic pricing (Q2179394) (← links)
- The IITM model: a simple and expressive model for universal composability (Q2210435) (← links)
- Joint state composition theorems for public-key encryption and digital signature functionalities with local computation (Q2210436) (← links)
- Probabilistic termination and composability of cryptographic protocols (Q2318087) (← links)
- A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols (Q2368990) (← links)
- Universally composable symbolic security analysis (Q2429708) (← links)
- GNUC: a new universal composability framework (Q2516522) (← links)
- A new framework for deniable secure key exchange (Q2672249) (← links)
- Environmentally friendly composable multi-party computation in the plain model from standard (timed) assumptions (Q2695656) (← links)
- On the (Ir)replaceability of global setups, or how (not) to use a global ledger (Q2697878) (← links)
- Contributory Password-Authenticated Group Key Exchange with Join Capability (Q3073704) (← links)
- Ideal Key Derivation and Encryption in Simulation-Based Security (Q3073705) (← links)
- Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity (Q3179364) (← links)
- UC-secure and Contributory Password-Authenticated Group Key Exchange (Q3179480) (← links)
- Universally Composable Adaptive Priced Oblivious Transfer (Q3392915) (← links)
- A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort (Q3540059) (← links)
- Challenges in the Automated Verification of Security Protocols (Q3541719) (← links)
- A Modular Security Analysis of the TLS Handshake Protocol (Q3600365) (← links)
- Universally Composable Adaptive Oblivious Transfer (Q3600373) (← links)
- Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness (Q3637144) (← links)
- Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages (Q4916015) (← links)
- Legally-Enforceable Fairness in Secure Two-Party Computation (Q5458936) (← links)
- Efficient Two-Party Password-Based Key Exchange Protocols in the UC Framework (Q5458950) (← links)
- Universally Composable Security Analysis of TLS (Q5505479) (← links)
- Round Optimal Universally Composable Oblivious Transfer Protocols (Q5505480) (← links)
- Formal Abstractions for Attested Execution Secure Processors (Q5738880) (← links)
- Multi-theorem preprocessing NIZKs from lattices (Q5918862) (← links)