Cryptography and Coding
From MaRDI portal
Publication:5897509
DOI10.1007/11586821zbMath1122.94040OpenAlexW2619930404MaRDI QIDQ5897509
Publication date: 1 November 2006
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11586821
Related Items (67)
Signed Diffie-Hellman key exchange with tight security ⋮ Tight state-restoration soundness in the algebraic group model ⋮ Fine-grained secure attribute-based encryption ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ On the analysis of cryptographic assumptions in the generic ring model ⋮ A Leakage Resilient MAC ⋮ Bootstrapping for approximate homomorphic encryption ⋮ More efficient structure-preserving signatures -- or: bypassing the type-III lower bounds ⋮ On succinct non-interactive arguments in relativized worlds ⋮ A fast and simple partially oblivious PRF, with applications ⋮ Short pairing-free blind signatures with exponential security ⋮ On the (In)security of Kilian-based SNARGs ⋮ Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations ⋮ The One-More Discrete Logarithm Assumption in the Generic Group Model ⋮ Multi-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\) ⋮ Almost tightly-secure re-randomizable and replayable CCA-secure public key encryption ⋮ A Shuffle Argument Secure in the Generic Model ⋮ A lower bound on the length of signatures based on group actions and generic isogenies ⋮ Zero-knowledge arguments for subverted RSA groups ⋮ On the security of functional encryption in the generic group model ⋮ Identity-based encryption in DDH hard groups ⋮ Half-aggregation of Schnorr signatures with tight reductions ⋮ Automated analysis of cryptographic assumptions in generic group models ⋮ On tight security proofs for Schnorr signatures ⋮ How to obfuscate MPC inputs ⋮ On the impossibility of algebraic vector commitments in pairing-free groups ⋮ The Kernel Matrix Diffie-Hellman Assumption ⋮ Memory-tight multi-challenge security of public-key encryption ⋮ Fine-grained non-interactive key-exchange: constructions and lower bounds ⋮ Anonymous tokens with stronger metadata bit hiding from algebraic MACs ⋮ The pseudorandom oracle model and ideal obfuscation ⋮ To label, or not to label (in generic groups) ⋮ The price of verifiability: lower bounds for verifiable random functions ⋮ Beyond Uber: instantiating generic groups via PGGs ⋮ An analysis of the algebraic group model ⋮ Group homomorphic encryption: characterizations, impossibility results, and applications ⋮ Snowblind: a threshold blind signature in pairing-free groups ⋮ Practical Schnorr threshold signatures without the algebraic group model ⋮ On the impossibility of algebraic NIZK in pairing-free groups ⋮ On the impossibility of purely algebraic signatures ⋮ Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal ⋮ Obfuscating conjunctions ⋮ Arithmetic Expression Construction. ⋮ Equivalences and Black-Box Separations of Matrix Diffie-Hellman Problems ⋮ On Removing Graded Encodings from Functional Encryption ⋮ Fine-grained secure attribute-based encryption ⋮ Obfuscating circuits via composite-order graded encoding ⋮ On subversion-resistant SNARKs ⋮ Optimal broadcast encryption from pairings and LWE ⋮ Generic-group delay functions require hidden-order groups ⋮ Everybody's a target: scalability in public-key encryption ⋮ Breaking RSA Generically Is Equivalent to Factoring ⋮ Shorter Circuit Obfuscation in Challenging Security Models ⋮ Linicrypt: A Model for Practical Cryptography ⋮ Efficient fully structure-preserving signatures and shrinking commitments ⋮ On Related-Secret Pseudorandomness ⋮ Signed (group) Diffie-Hellman key exchange with tight security ⋮ On the Equivalence of Generic Group Models ⋮ Conjugacy systems based on nonabelian factorization problems and their applications in cryptography ⋮ A classification of computational assumptions in the algebraic group model ⋮ Don't tamper with dual system encryption. Beyond polynomial related-key security of IBE ⋮ Generically speeding-up repeated squaring is equivalent to factoring: sharp thresholds for all generic-ring delay functions ⋮ Cryptography and algorithmic randomness ⋮ Partially structure-preserving signatures: lower bounds, constructions and more ⋮ Tighter proofs for the SIGMA and TLS 1.3 key exchange protocols ⋮ On the memory-tightness of hashed ElGamal ⋮ On instantiating the algebraic group model from falsifiable assumptions
This page was built for publication: Cryptography and Coding