Pages that link to "Item:Q5458589"
From MaRDI portal
The following pages link to The Twin Diffie-Hellman Problem and Applications (Q5458589):
Displaying 47 items.
- Provably secure three-party password-based authenticated key exchange protocol (Q425526) (← links)
- CMQV+: an authenticated key exchange protocol from CMQV (Q439860) (← links)
- Signed Diffie-Hellman key exchange with tight security (Q826255) (← links)
- Improved efficiency of Kiltz07-KEM (Q989584) (← links)
- Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiability (Q1616185) (← links)
- Chosen ciphertext secure keyed-homomorphic public-key cryptosystems (Q1650427) (← links)
- All-but-many encryption (Q1747665) (← links)
- New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem (Q1750339) (← links)
- Practical chosen ciphertext secure encryption from factoring (Q1946594) (← links)
- Secure integration of asymmetric and symmetric encryption schemes (Q1946596) (← links)
- New constructions of statistical NIZKs: dual-mode DV-NIZKs and more (Q2055662) (← links)
- Group signatures with user-controlled and sequential linkability (Q2061926) (← links)
- An efficient and generic construction for Signal's handshake (X3DH): post-quantum, state leakage secure, and deniable (Q2061966) (← links)
- Signed (group) Diffie-Hellman key exchange with tight security (Q2082164) (← links)
- Quantifying the security cost of migrating protocols to practice (Q2096478) (← links)
- Dynamic decentralized functional encryption (Q2096508) (← links)
- An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable (Q2135524) (← links)
- Tightly CCA-secure encryption scheme in a multi-user setting with corruptions (Q2205895) (← links)
- New technique for chosen-ciphertext security based on non-interactive zero-knowledge (Q2214958) (← links)
- Strongly secure identity-based authenticated key agreement protocols without bilinear pairings (Q2282019) (← links)
- Universally composable anonymous hash certification model (Q2385415) (← links)
- Two-pass authenticated key exchange with explicit authentication and tight security (Q2692405) (← links)
- Towards tight adaptive security of non-interactive key exchange (Q2697896) (← links)
- Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography (Q2796128) (← links)
- Cryptography from Learning Parity with Noise (Q2891361) (← links)
- Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction (Q2953795) (← links)
- Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves (Q2975793) (← links)
- Identification Schemes from Key Encapsulation Mechanisms (Q3011903) (← links)
- Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys (Q3073703) (← links)
- On Shortening Ciphertexts: New Constructions for Compact Public Key and Stateful Encryption Schemes (Q3073714) (← links)
- Toward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH Assumption (Q3092354) (← links)
- Characterization of Strongly Secure Authenticated Key Exchanges without NAXOS Technique (Q3097996) (← links)
- Strongly Secure Certificateless Key Agreement (Q3392914) (← links)
- A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems (Q3408192) (← links)
- Identity-based authenticated key agreement protocol based on Weil pairing (Q3577932) (← links)
- Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption (Q3600382) (← links)
- An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations (Q3623032) (← links)
- Practical Chosen Ciphertext Secure Encryption from Factoring (Q3627442) (← links)
- Multi-recipient Public-Key Encryption from Simulators in Security Proofs (Q3634501) (← links)
- New RSA-Based (Selectively) Convertible Undeniable Signature Schemes (Q3637135) (← links)
- Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman Protocols (Q3651591) (← links)
- Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption (Q4915999) (← links)
- Non-Interactive Key Exchange (Q4916014) (← links)
- Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited (Q4916018) (← links)
- Toward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman Assumption (Q4933224) (← links)
- A strengthened eCK secure identity based authenticated key agreement protocol based on the standard CDH assumption (Q6053404) (← links)
- Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting (Q6192061) (← links)