Advances in Cryptology – CRYPTO 2004

From MaRDI portal
Publication:5311548

DOI10.1007/b99099zbMath1104.94028OpenAlexW2477011922WikidataQ27980744 ScholiaQ27980744MaRDI QIDQ5311548

Kaoru Kurosawa, Yvo G. Desmedt

Publication date: 23 August 2005

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/b99099




Related Items (74)

Tight chosen ciphertext attack (CCA)-secure hybrid encryption scheme with full public verifiabilityTightly secure signatures and public-key encryptionParameter-hiding order revealing encryptionRegular lossy functions and their applications in leakage-resilient cryptographySecurity Against Related Randomness Attacks via Reconstructive ExtractorsSuper-strong RKA secure MAC, PKE and SE from tag-based hash proof systemShort, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofsAn efficient post-quantum KEM from CSIDHChosen ciphertext secure keyed-homomorphic public-key cryptosystemsSponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length MessageEfficient Code Based Hybrid and Deterministic Encryptions in the Standard ModelA new framework for deniable secure key exchangeAuthenticated Key Exchange and Key Encapsulation in the Standard ModelAlmost tightly-secure re-randomizable and replayable CCA-secure public key encryptionSender-binding key encapsulationEfficient KDM-CCA Secure Public-Key Encryption for Polynomial FunctionsMulti-instance secure public-key encryptionConstruction of a Hybrid HIBE Protocol Secure Against Adaptive AttacksOffline Assisted Group Key ExchangeA Brief History of Provably-Secure Public-Key EncryptionGeneric Constructions of Stateful Public Key Encryption and Their ApplicationsIn search of mathematical primitives for deriving universal projective hash familiesKey encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightnessPractical chosen ciphertext secure encryption from factoringSecure integration of asymmetric and symmetric encryption schemesSubvert KEM to break DEM: practical algorithm-substitution attacks on public-key encryptionUnbounded HIBE with tight securityOn the impossibility of purely algebraic signaturesConstructions Secure Against Receiver Selective Opening and Chosen Ciphertext AttacksNon-malleable encryption: simpler, shorter, strongerSecurity models and proof strategies for plaintext-aware encryptionA note on a provable secure encryption schemeEfficient selective identity-based encryption without random oraclesImproving the efficiency of re-randomizable and replayable CCA secure public key encryptionStrongly secure authenticated key exchange from factoring, codes, and latticesIdentification Schemes from Key Encapsulation MechanismsChosen Ciphertext Secure Keyed-Homomorphic Public-Key EncryptionKey Encapsulation Mechanisms from Extractable Hash Proof Systems, RevisitedRobust Encryption, RevisitedEfficient Certificateless KEM in the Standard ModelTag-KEM/DEM: A new framework for hybrid encryptionSigncryption schemes with insider security in an ideal permutation modelGrey-Box Public-Key SteganographyA new and improved paradigm for hybrid encryption secure against chosen-ciphertext attackIdentification Schemes of Proofs of Ability Secure against Concurrent Man-in-the-Middle AttacksToward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman AssumptionSome (in)sufficient conditions for secure hybrid encryptionEfficient chosen-ciphertext secure certificateless threshold key encapsulation mechanismPractical Identity-Based Encryption Without Random OraclesSubtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed?Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryptionEfficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman AssumptionThe Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secureImproved efficiency of Kiltz07-KEMNon-Malleable Encryption: Simpler, Shorter, StrongerPractical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofsThe Twin Diffie-Hellman Problem and ApplicationsCCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric EncryptionAn Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE TransformationsPractical Chosen Ciphertext Secure Encryption from FactoringA New Randomness Extraction Paradigm for Hybrid EncryptionPassword-authenticated group key establishment from smooth projective hash functionsCCA-security from adaptive all-but-one lossy trapdoor functionsMulti-recipient Public-Key Encryption from Simulators in Security ProofsSecurity on Hybrid Encryption with the Tag-KEM/DEM FrameworkConstructing Secure Hybrid Encryption from Key Encapsulation Mechanism with AuthenticityDirect chosen-ciphertext secure identity-based key encapsulation without random oraclesNew approaches for deniable authenticationA Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search ProblemsHybrid Damgård Is CCA1-Secure under the DDH AssumptionA CCA Secure Hybrid Damgård’s ElGamal EncryptionLeaky Random Oracle (Extended Abstract)Adaptive PartitioningSecure hybrid encryption in the standard model from hard learning problems




This page was built for publication: Advances in Cryptology – CRYPTO 2004