|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 457 occurrences of 265 keywords
|
|
|
Results
Found 1146 publication records. Showing 1146 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
128 | Dae Hyun Yum, Pil Joong Lee |
Generic Construction of Certificateless Encryption.  |
ICCSA (1)  |
2004 |
DBLP DOI BibTeX RDF |
|
127 | Ayesha Naureen, Attiya Akram, Rabia Riaz, Ki-Hyung Kim, H. Farooq Ahmed |
A Comparative Analysis of PKC and Semi-PKC Based Key Management Schemes for Hierarchical Sensor Networks.  |
ISA  |
2009 |
DBLP DOI BibTeX RDF |
Symmetric Key Cryptography (SKC), Security, Wireless Sensor Network (WSN), Key Management, Public Key Cryptography (PKC) |
113 | Dae Hyun Yum, Pil Joong Lee |
Identity-Based Cryptography in Public Key Management.  |
EuroPKI  |
2004 |
DBLP DOI BibTeX RDF |
|
107 | Yingxin Li, Carol A. Heckman, Julie A. Barnes |
Nonlinear Modeling on Protein Kinase C(PKC)-Epsilon Inverse Regulation of Stress Fibers in Oncogenically Transformed Cells.  |
CSB  |
2004 |
DBLP DOI BibTeX RDF |
|
105 | Young-Il Oh, Sang-Hoon Kim, Jong-Hoon Kim, Chang-Won Kang |
Effects of Retinoic Acid-induced PKC-d on the Insulin Like Growth Factor-I (IGF-I)System is Involved in Reactive Oxygen Species (ROS) in MCF-7 Cells.  |
BMEI (2)  |
2008 |
DBLP DOI BibTeX RDF |
Insulin like growth factor-I(IGF-I), protein kanase C (PKC)-d, Reactive oxigen spesies(ROS), Oxidative stress, Retinoic acid, antioxidents, MCF-7 |
101 | Kazukuni Kobara, Hideki Imai |
New Chosen-Plaintext Attacks on the One-Wayness of the Modified McEliece PKC Proposed at Asiacrypt 2000.  |
Public Key Cryptography  |
2002 |
DBLP DOI BibTeX RDF |
|
101 | Kazukuni Kobara, Hideki Imai |
Semantically Secure McEliece Public-Key Cryptosystems-Conversions for McEliece PKC.  |
Public Key Cryptography  |
2001 |
DBLP DOI BibTeX RDF |
|
86 | Christopher Wolf, An Braeken, Bart Preneel |
Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC.  |
SCN  |
2004 |
DBLP DOI BibTeX RDF |
|
71 | An Liu, Peng Ning |
TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks.  |
IPSN  |
2008 |
DBLP DOI BibTeX RDF |
TinyECC, ECC, public key cryptography, Wireless sensor network security |
71 | Chang-Ji Wang, Yong Tang 0001, Qin Li 0009 |
ID-Based Fair Off-Line Electronic Cash System with Multiple Banks.  |
J. Comput. Sci. Technol.  |
2007 |
DBLP DOI BibTeX RDF |
ID-based cryptography, electronic cash, restrictive partially blind signature |
71 | Wenliang Du, Ronghua Wang, Peng Ning |
An efficient scheme for authenticating public keys in sensor networks.  |
MobiHoc  |
2005 |
DBLP DOI BibTeX RDF |
deployment knowledge, wireless sensor networks, public key, merkle tree |
71 | Keith Gibson |
The Security of the Gabidulin Public Key Cryptosystem.  |
EUROCRYPT  |
1996 |
DBLP DOI BibTeX RDF |
|
66 | Masao Kasahara |
Presentation of a new class of public key cryptosystems K(XIII)SE(1)PKC along with Kp(XIII)SE(1)PKC that realizes the coding rate of exactly 1.0, constructed by modifying K(XII)SE(1)PKC.  |
IACR Cryptol. ePrint Arch.  |
2013 |
DBLP BibTeX RDF |
|
64 | Junzuo Lai, Weidong Kou |
Self-Generated-Certificate Public Key Encryption Without Pairing.  |
Public Key Cryptography  |
2007 |
DBLP DOI BibTeX RDF |
Self-Generated-Certificate Public Key Cryptography, Self-Certified-Key, Certificateless Public Key Cryptography |
58 | Daewan Han, Myung-Hwan Kim, Yongjin Yeom |
Cryptanalysis of the Paeng-Jung-Ha Cryptosystem from PKC 2003.  |
Public Key Cryptography  |
2007 |
DBLP DOI BibTeX RDF |
Paeng-Jung-Ha cryptosystem, GGH, NTRUEncrypt, Lattice attack |
57 | Ortal Arazi, Hairong Qi 0001, Derek Rose |
A Public Key Cryptographic Method for Denial of Service Mitigation in Wireless Sensor Networks.  |
SECON  |
2007 |
DBLP DOI BibTeX RDF |
|
57 | Christopher Wolf, An Braeken, Bart Preneel |
On the security of stepwise triangular systems.  |
Des. Codes Cryptogr.  |
2006 |
DBLP DOI BibTeX RDF |
11T55, 12F99, 51E26, 14Q99, 14N10, 68Q25, AMS Classification 94A60, 68W40 |
57 | DaeHun Nyang, Abedelaziz Mohaisen |
Cooperative Public Key Authentication Protocol in Wireless Sensor Network.  |
UIC  |
2006 |
DBLP DOI BibTeX RDF |
Public Key Authentication, Cooperative Protocol, Voting |
57 | Ran Canetti, Shafi Goldwasser |
An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack.  |
EUROCRYPT  |
1999 |
DBLP DOI BibTeX RDF |
|
50 | Falko Strenzke, Erik Tews, H. Gregor Molter, Raphael Overbeck, Abdulhadi Shoufan |
Side Channels in the McEliece PKC.  |
PQCrypto  |
2008 |
DBLP DOI BibTeX RDF |
side channel attack, timing attack, post quantum cryptography |
50 | Nele Mentens, Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede |
A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications.  |
ICSAMOS  |
2007 |
DBLP DOI BibTeX RDF |
|
50 | Bo-Yin Yang, Chen-Mou Cheng, Bor-rong Chen, Jiun-Ming Chen |
Implementing Minimized Multivariate PKC on Low-Resource Embedded Systems.  |
SPC  |
2006 |
DBLP DOI BibTeX RDF |
sensor networks, embedded system, efficient implementation, motes, digital signature schemes, Multivariate public-key cryptosystem |
50 | Donghoon Chang, Jaechul Sung, Soo Hak Sung, Sangjin Lee 0002, Jongin Lim 0001 |
Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98.  |
Selected Areas in Cryptography  |
2002 |
DBLP DOI BibTeX RDF |
|
44 | Wasilij Beskorovajnov, Roland Gröll, Jörn Müller-Quade, Astrid Ottenhues, Rebecca Schwerdt |
A New Security Notion for PKC in the Standard Model: Weaker, Simpler, and Still Realizing Secure Channels.  |
Public Key Cryptography (2)  |
2022 |
DBLP DOI BibTeX RDF |
|
44 | Masao Kasahara |
New classes of public key cryptosystem K(XVI)SE(1)PKC constructed based on Reed-Solomon code over extension field of m=8 and K(XVI)SE(2)PKC, based on binary cyclic code.  |
IACR Cryptol. ePrint Arch.  |
2015 |
DBLP BibTeX RDF |
|
44 | Masao Kasahara |
New Class of Multivariate Public Key Cryptosystem, K(XI)RSE(2)PKC, Constructed based on Reed-Solomon Code Along with K(X)RSE(2)PKC over 픽2.  |
IACR Cryptol. ePrint Arch.  |
2014 |
DBLP BibTeX RDF |
|
44 | Masao Kasahara |
A New Class of Public Key Cryptosystems Constructed Based on Reed-Solomon Codes, K(XII)SE(1)PKC.- Along with a presentation of K(XII)SE(1)PKC over the extension field extensively used for present day various storage and transmission systems -.  |
IACR Cryptol. ePrint Arch.  |
2013 |
DBLP BibTeX RDF |
|
44 | Jian Weng 0001, Yunlei Zhao, Goichiro Hanaoka |
On the Security of a Bidirectional Proxy Re-encryption Scheme from PKC 2010.  |
Public Key Cryptography  |
2011 |
DBLP DOI BibTeX RDF |
|
44 | Jean-Charles Faugère, Pierre-Jean Spaenlehauer |
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem.  |
Public Key Cryptography  |
2010 |
DBLP DOI BibTeX RDF |
|
44 | Christopher Wolf, An Braeken, Bart Preneel |
Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC.  |
IACR Cryptol. ePrint Arch.  |
2004 |
DBLP BibTeX RDF |
|
43 | Rodrigo Roman, Cristina Alcaraz |
Applicability of Public Key Infrastructures in Wireless Sensor Networks.  |
EuroPKI  |
2007 |
DBLP DOI BibTeX RDF |
Wireless Sensor Networks, Public Key Cryptography, Public Key Infrastructure |
43 | Ronghua Wang, Wenliang Du, Peng Ning |
Containing denial-of-service attacks in broadcast authentication in sensor networks.  |
MobiHoc  |
2007 |
DBLP DOI BibTeX RDF |
broadcast delay, security, wireless sensor networks, energy saving, denial of service attack |
43 | Siddika Berna Örs, Lejla Batina, Bart Preneel, Joos Vandewalle |
Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array.  |
IPDPS  |
2003 |
DBLP DOI BibTeX RDF |
Montgomery’s Multiplication Method, FPGA, RSA, ECC, Public Key Cryptography, systolic array |
41 | Kazuo Sakiyama, Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede |
Reconfigurable Modular Arithmetic Logic Unit for High-Performance Public-Key Cryptosystems.  |
ARC  |
2006 |
DBLP DOI BibTeX RDF |
RSA, Elliptic Curve Cryptography (ECC), Public-Key Cryptography (PKC), Reconfigurable architecture, FPGA implementation |
41 | S. C. Samuel, D. Gnanaraj Thomas, P. J. Abisha, K. G. Subramanian 0001 |
Tree Replacement and Public Key Cryptosystem.  |
INDOCRYPT  |
2002 |
DBLP DOI BibTeX RDF |
tree replacement system, Church-Rosser tree replacement system, public key cryptosystem (PKC), word problem |
36 | Luk Bettale, Jean-Charles Faugère, Ludovic Perret |
Cryptanalysis of the TRMS Signature Scheme of PKC'05.  |
AFRICACRYPT  |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Pierre-Alain Fouque, Gilles Macario-Rat, Ludovic Perret, Jacques Stern |
Total Break of the l-IC Signature Scheme.  |
Public Key Cryptography  |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Marc Fischlin |
Anonymous Signatures Made Easy.  |
Public Key Cryptography  |
2007 |
DBLP DOI BibTeX RDF |
perfectly one-way hash function, Anonymity, signature scheme, randomness extractor |
36 | Emmanuel Bresson, Dario Catalano, Rosario Gennaro |
Improved On-Line/Off-Line Threshold Signatures.  |
Public Key Cryptography  |
2007 |
DBLP DOI BibTeX RDF |
|
36 | Florian Mendel, Norbert Pramstaller, Christian Rechberger |
Improved Collision Attack on the Hash Function Proposed at PKC'98.  |
ICISC  |
2006 |
DBLP DOI BibTeX RDF |
cryptanalysis, hash functions, collision, collision attack, differential attack, near-collision |
36 | Sébastien Kunz-Jacques, Gwenaëlle Martinet, Guillaume Poupard, Jacques Stern |
Cryptanalysis of an Efficient Proof of Knowledge of Discrete Logarithm.  |
Public Key Cryptography  |
2006 |
DBLP DOI BibTeX RDF |
discrete logarithm, proof of knowledge, Public key cryptanalysis |
36 | Benoît Libert, Jean-Jacques Quisquater |
On Constructing Certificateless Cryptosystems from Identity Based Encryption.  |
Public Key Cryptography  |
2006 |
DBLP DOI BibTeX RDF |
provable security, bilinear maps, Certificateless encryption |
36 | Sherman S. M. Chow, Colin Boyd, Juan Manuel González Nieto |
Security-Mediated Certificateless Cryptography.  |
Public Key Cryptography  |
2006 |
DBLP DOI BibTeX RDF |
security-mediated cryptography, certificateless cryptography |
36 | Carlos Costa 0001, José Luís Oliveira, Augusto Silva |
Critical Information Systems Authentication Based on PKC and Biometrics.  |
ICWE  |
2003 |
DBLP DOI BibTeX RDF |
|
36 | Daewan Han, Sangwoo Park, Seongtaek Chee |
Cryptanalysis of the Modified Version of the Hash Function Proposed at PKC'98.  |
FSE  |
2002 |
DBLP DOI BibTeX RDF |
|
36 | Sung-Min Lee 0006, Hyung-Woo Lee, Tai-Yun Kim |
A Secure Electronic Software Distribution (ESD) Protocol Based on PKC.  |
EC-Web  |
2000 |
DBLP DOI BibTeX RDF |
|
28 | Jean-Luc Beuchat, Jean-Michel Muller |
Automatic Generation of Modular Multipliers for FPGA Applications.  |
IEEE Trans. Computers  |
2008 |
DBLP DOI BibTeX RDF |
|
28 | Piotr Szczechowiak, Leonardo B. Oliveira, Michael Scott, Martin Collier, Ricardo Dahab |
NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks.  |
EWSN  |
2008 |
DBLP DOI BibTeX RDF |
Wireless Sensor Networks, implementation, Elliptic Curve Cryptography, pairings, cryptographic primitives |
28 | Ching Yu Ng, Willy Susilo, Yi Mu 0001, Reihaneh Safavi-Naini |
RFID Privacy Models Revisited.  |
ESORICS  |
2008 |
DBLP DOI BibTeX RDF |
|
28 | Selim Volkan Kaya, Erkay Savas, Albert Levi, Özgür Erçetin |
Privacy-Aware Multi-Context RFID Infrastructure Using Public Key Cryptography.  |
Networking  |
2007 |
DBLP DOI BibTeX RDF |
spatio-temporal attacks, security, privacy, RFID, public key cryptography |
28 | Somchart Fugkeaw, Piyawit Manpanpanich, Sekpon Juntapremjitt |
Exploiting X.509 Certificate and Multi-agent System Architecture for Role-Based Access Control and Authentication Management.  |
CIT  |
2007 |
DBLP DOI BibTeX RDF |
|
28 | Lejla Batina, Jorge Guajardo, Tim Kerins, Nele Mentens, Pim Tuyls, Ingrid Verbauwhede |
Public-Key Cryptography for RFID-Tags.  |
PerCom Workshops  |
2007 |
DBLP DOI BibTeX RDF |
|
28 | Manuel Barbosa, Pooya Farshim |
Randomness Reuse: Extensions and Improvements.  |
IMACC  |
2007 |
DBLP DOI BibTeX RDF |
Randomness Reuse, Multi-Recipient, Hybrid Encryption |
28 | Saeran Kwon, Sang-Ho Lee |
Identity-Based Key Issuing Without Secure Channel in a Broad Area.  |
WISA  |
2006 |
DBLP DOI BibTeX RDF |
|
28 | Jaeil Lee, Inkyoung Jeun, Seoklae Lee |
Efficient Attribute Authentication in Wireless Mobile Networks.  |
ISPA Workshops  |
2006 |
DBLP DOI BibTeX RDF |
|
28 | JingFeng Li, Yuefei Zhu, Heng Pan, DaWei Wei |
A New Public Key Certificate Revocation Scheme Based on One-Way Hash Chain.  |
WAIM  |
2005 |
DBLP DOI BibTeX RDF |
|
28 | Gunnar Gaubatz, Jens-Peter Kaps, Erdinç Öztürk, Berk Sunar |
State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks.  |
PerCom Workshops  |
2005 |
DBLP DOI BibTeX RDF |
|
28 | Roie Zivan, Amnon Meisels |
Asymmetric Distributed Constraints Satisfaction Problems.  |
CP  |
2005 |
DBLP DOI BibTeX RDF |
|
28 | William L. Freking, Keshab K. Parhi |
Parallel modular multiplication with application to VLSI RSA implementation.  |
ISCAS (1)  |
1999 |
DBLP DOI BibTeX RDF |
|
28 | Mudhakar Srivatsa, Shane Balfe, Kenneth G. Paterson, Pankaj Rohatgi |
Trust management for secure information flows.  |
CCS  |
2008 |
DBLP DOI BibTeX RDF |
ID-PKC, trust, information flow, risk |
27 | Alexander Klimm, Oliver Sander, Jürgen Becker 0001, Sylvain Subileau |
A Hardware/Software Codesign of a Co-processor for Real-Time Hyperelliptic Curve Cryptography on a Spartan3 FPGA.  |
ARCS  |
2008 |
DBLP DOI BibTeX RDF |
Hyperelliptic Curve Cryptography (HECC), FPGA, embedded systems, Public Key Cryptography (PKC), reconfigurable hardware |
27 | Paul Camion, Hervé Chabanne |
On the Powerline System.  |
Appl. Algebra Eng. Commun. Comput.  |
1999 |
DBLP DOI BibTeX RDF |
Chor-Rivest, Powerline, Fractional Powerline, Quadratic Fractional Power System, Berlekamp-Massey, RSA, Identification, Public Key Cryptosystem (PKC), Knapsack |
22 | Qiang Tang, Vanessa Teague (eds.) |
Public-Key Cryptography - PKC 2024 - 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15-17, 2024, Proceedings, Part I  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Qiang Tang, Vanessa Teague (eds.) |
Public-Key Cryptography - PKC 2024 - 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15-17, 2024, Proceedings, Part III  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Qiang Tang, Vanessa Teague (eds.) |
Public-Key Cryptography - PKC 2024 - 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15-17, 2024, Proceedings, Part II  |
Public Key Cryptography (2)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Qiang Tang, Vanessa Teague (eds.) |
Public-Key Cryptography - PKC 2024 - 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15-17, 2024, Proceedings, Part IV  |
Public Key Cryptography (4)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Xiuhan Lin, Moeto Suzuki, Shiduo Zhang, Thomas Espitau, Yang Yu 0008, Mehdi Tibouchi, Masayuki Abe |
Cryptanalysis of the Peregrine Lattice-Based Signature Scheme.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Max Cartor, Ryann Cartor, Hiroki Furue, Daniel Smith-Tone |
Improved Cryptanalysis of HFERP.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Hongrui Cui, Hanlin Liu, Di Yan, Kang Yang 0002, Yu Yu 0001, Kaiyi Zhang 0001 |
sfReSolveD: Shorter Signatures from Regular Syndrome Decoding and VOLE-in-the-Head.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Shuichi Katsumata, Yi-Fu Lai, Michael Reichle |
Breaking Parallel ROS: Implication for Isogeny and Lattice-Based Blind Signatures.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Anja Lehmann, Cavit Özbay |
Multi-Signatures for Ad-Hoc and Privacy-Preserving Group Signing.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Aikaterini Mitrokotsa, Sayantan Mukherjee, Mahdi Sedaghat, Daniel Slamanig, Jenit Tomy |
Threshold Structure-Preserving Signatures: Strong and Adaptive Security Under Standard Assumptions.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Yijian Zhang, Jun Zhao, Ziqi Zhu, Junqing Gong 0001, Jie Chen 0021 |
Registered Attribute-Based Signature.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Haruhisa Kosuge, Keita Xagawa |
Probabilistic Hash-and-Sign with Retry in the Quantum Random Oracle Model.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Hannah Davis, Matthew D. Green, Nadia Heninger, Keegan Ryan, Adam Suhl |
On the Possibility of a Backdoor in the Micali-Schnorr Generator.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Balthazar Bauer, Georg Fuchsbauer, Fabian Regen |
On Proving Equivalence Class Signatures Secure from Non-interactive Assumptions.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Romain Gay, Bogdan Ursu |
On Instantiating Unleveled Fully-Homomorphic Signatures from Falsifiable Assumptions.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Bertram Poettering, Simon Rastikian |
Formalizing Hash-then-Sign Signatures.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | San Ling, Khoa Nguyen 0002, Duong Hieu Phan, Khai Hanh Tang, Huaxiong Wang, Yanhong Xu |
Fully Dynamic Attribute-Based Signatures for Circuits from Codes.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Christian Badertscher, Monosij Maitra, Christian Matt 0002, Hendrik Waldner |
Updatable Policy-Compliant Signatures.  |
Public Key Cryptography (1)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Madalina Bolboceanu, Zvika Brakerski, Devika Sharma |
On Algebraic Embedding for Unstructured Lattices.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Wenwen Xia, Leizhang Wang, Geng Wang, Dawu Gu, Baocang Wang |
A Refined Hardness Estimation of LWE in Two-Step Mode.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Sanjam Garg, Mohammad Hajiabadi, Peihan Miao 0001, Alice Murphy |
Laconic Branching Programs from the Diffie-Hellman Assumption.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Jiaxin Pan, Runzhi Zeng |
Selective Opening Security in the Quantum Random Oracle Model, Revisited.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Kaartik Bhushan, Sai Lakshmi Bhavana Obbattu, Manoj Prabhakaran 0001, Rajeev Raghunath |
R3PO: Reach-Restricted Reactive Program Obfuscation and Its Applications.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Steven D. Galbraith, Yi-Fu Lai, Hart Montgomery |
A Simpler and More Efficient Reduction of DLog to CDH for Abelian Group Actions.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Yu Chen 0003, Min Zhang, Cong Zhang, Minglang Dong, Weiran Liu |
Private Set Operations from Multi-query Reverse Private Membership Test.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Pedro Branco 0005, Nico Döttling, Akshayaram Srinivasan, Riccardo Zanotto |
Rate-1 Fully Local Somewhere Extractable Hashing from DDH.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Mingjie Chen, Antonin Leroux, Lorenz Panny |
SCALLOP-HD: Group Action from 2-Dimensional Isogenies.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Dennis Hofheinz, Kristina Hostáková, Roman Langrehr, Bogdan Ursu |
On Structure-Preserving Cryptography and Lattices.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Maria Corte-Real Santos, Craig Costello, Sam Frengley |
An Algorithm for Efficient Detection of (N, N)-Splittings and Its Application to the Isogeny Problem in Dimension 2.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Yiming Li, Shengli Liu 0001 |
Tagged Chameleon Hash from Lattices and Application to Redactable Blockchain.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Cyprien Delpech de Saint Guilhem, Robi Pedersen |
New Proof Systems and an OPRF from CSIDH.  |
Public Key Cryptography (3)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Benoît Libert |
Vector Commitments with Proofs of Smallness: Short Range Proofs and More.  |
Public Key Cryptography (2)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Daniel Escudero 0001, Ivan Tjuawinata, Chaoping Xing |
On Information-Theoretic Secure Multiparty Computation with Local Repairability.  |
Public Key Cryptography (2)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Benoît Libert |
Simulation-Extractable KZG Polynomial Commitments and Applications to HyperPlonk.  |
Public Key Cryptography (2)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Matteo Campanelli, Antonio Faonio, Dario Fiore 0001, Tianyu Li 0002, Helger Lipmaa |
Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees.  |
Public Key Cryptography (2)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Hongxiao Wang, Siu-Ming Yiu, Yanmin Zhao, Zoe Lin Jiang |
Updatable, Aggregatable, Succinct Mercurial Vector Commitment from Lattice.  |
Public Key Cryptography (2)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Xindong Liu, Li-Ping Wang |
Short Code-Based One-out-of-Many Proofs and Applications.  |
Public Key Cryptography (2)  |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Matteo Campanelli, Dario Fiore 0001, Hamidreza Khoshakhlagh |
Witness Encryption for Succinct Functional Commitments and Applications.  |
Public Key Cryptography (2)  |
2024 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 1146 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|