|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 38 occurrences of 29 keywords
|
|
|
Results
Found 41 publication records. Showing 41 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
182 | Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, Hideki Imai, Eike Kiltz, Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan |
Bounded CCA2-Secure Encryption. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
161 | Toshihide Matsuda, Ryo Nishimaki, Akira Numayama, Keisuke Tanaka |
Security on Hybrid Encryption with the Tag-KEM/DEM Framework. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
|
118 | Johannes Buchmann 0001, Kouichi Sakurai, Tsuyoshi Takagi |
An IND-CCA2 Public-Key Cryptosystem with Fast Decryption. |
ICISC |
2001 |
DBLP DOI BibTeX RDF |
NICE cryptosystem, fast decryption, Public-key cryptosystem, Chosen ciphertext attack, factoring algorithm |
118 | Varad Kirtane, C. Pandu Rangan |
RSA-TBOS signcryption with proxy re-encryption. |
Digital Rights Management Workshop |
2008 |
DBLP DOI BibTeX RDF |
signcryption, proxy re-encryption |
118 | Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto |
A Universally Composable Secure Channel Based on the KEM-DEM Framework. |
TCC |
2005 |
DBLP DOI BibTeX RDF |
|
102 | Phong Q. Nguyen, David Pointcheval |
Analysis and Improvements of NTRU Encryption Paddings. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
|
86 | Alexander W. Dent |
A Brief History of Security Models for Confidentiality. |
ProvSec |
2009 |
DBLP DOI BibTeX RDF |
|
86 | Isamu Teranishi, Wakaha Ogata |
Relationship Between Standard Model Plaintext Awareness and Message Hiding. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
Standard Model, Plaintext Awareness |
85 | Zehui Wang, Zhiguo Zhang |
XTR + : A Provable Security Public Key Cryptosystem. |
CIS |
2006 |
DBLP DOI BibTeX RDF |
Public key system, Trace function, IND-CCA2, Provable security, Blind signature, XTR |
84 | Mihir Bellare, Adriana Palacio |
Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
80 | Guilhem Castagnos |
Two Generic Constructions of Probabilistic Cryptosystems and Their Applications. |
SCN |
2008 |
DBLP DOI BibTeX RDF |
Homomorphic Scheme, Paillier Cryptosystem, Quadratic Fields, IND-CPA and IND-CCA2 security, Standard Model, Generic Construction, Probabilistic Encryption |
75 | Eike Kiltz, John Malone-Lee |
A General Construction of IND-CCA2 Secure Public Key Encryption. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
|
75 | Kouichi Sakurai, Tsuyoshi Takagi |
A Reject Timing Attackon an IND-CCA2 Public-Key Cryptosystem. |
ICISC |
2002 |
DBLP DOI BibTeX RDF |
EPOC-2, reject function, Manger's attack, factoring, timing attack, chosen ciphertext attack |
72 | Haibo Tian, Xi Sun, Yumin Wang |
A New Public-Key Encryption Scheme. |
J. Comput. Sci. Technol. |
2007 |
DBLP DOI BibTeX RDF |
security, public-key cryptosystems, deduction |
72 | Yitao Duan, John F. Canny |
How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack. |
CT-RSA |
2006 |
DBLP DOI BibTeX RDF |
|
59 | Eike Kiltz, Krzysztof Pietrzak, Martijn Stam, Moti Yung |
A New Randomness Extraction Paradigm for Hybrid Encryption. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
hash proof systems, Chosen-ciphertext security, ElGamal, hybrid encryption, randomness extraction |
59 | Duong Hieu Phan, David Pointcheval |
OAEP 3-Round: A Generic and Secure Asymmetric Encryption Padding. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
59 | Kaoru Kurosawa, Wakaha Ogata, Toshihiko Matsuo, Shuichi Makishima |
IND-CCA Public Key Schemes Equivalent to Factoring n=pq. |
Public Key Cryptography |
2001 |
DBLP DOI BibTeX RDF |
|
45 | S. S. Aravind Vishnu, I. Praveen, M. Sethumadhavan 0001 |
An IND-CCA2 Secure Certificateless Hybrid Signcryption. |
Wirel. Pers. Commun. |
2021 |
DBLP DOI BibTeX RDF |
|
45 | Chandrashekhar Meshram, Mohammad S. Obaidat, Cheng-Chi Lee, Sarita Gajbhiye Meshram |
An efficient key authentication procedure for IND-CCA2 secure Paillier-based cryptosystem. |
Soft Comput. |
2020 |
DBLP DOI BibTeX RDF |
|
45 | Tung Chou |
An IND-CCA2 Attack Against the 1st- and 2nd-round Versions of NTS-KEM. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
45 | Tung Chou |
An IND-CCA2 Attack Against the 1st- and 2nd-Round Versions of NTS-KEM. |
SECITC |
2020 |
DBLP DOI BibTeX RDF |
|
45 | Peng Zeng 0002, Siyuan Chen, Kim-Kwang Raymond Choo |
An IND-CCA2 secure post-quantum encryption scheme and a secure cloud storage use case. |
Hum. centric Comput. Inf. Sci. |
2019 |
DBLP DOI BibTeX RDF |
|
45 | Yongge Wang |
Revised Quantum Resistant Public Key Encryption Scheme RLCE and IND-CCA2 Security for McEliece Schemes. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
45 | Tapas Pandit, Sumit Kumar Pandey, Rana Barua |
Attribute-Based Signcryption : Signer Privacy, Strong Unforgeability and IND-CCA2 Security in Adaptive-Predicates Attack. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
45 | Tapas Pandit, Sumit Kumar Pandey, Rana Barua |
Attribute-Based Signcryption : Signer Privacy, Strong Unforgeability and IND-CCA2 Security in Adaptive-Predicates Attack. |
ProvSec |
2014 |
DBLP DOI BibTeX RDF |
|
45 | David Galindo |
A note on an IND-CCA2 secure Paillier-based cryptosystem. |
Inf. Process. Lett. |
2013 |
DBLP DOI BibTeX RDF |
|
45 | Angsuman Das, Avishek Adhikari |
An efficient IND-CCA2 secure Paillier-based cryptosystem. |
Inf. Process. Lett. |
2012 |
DBLP DOI BibTeX RDF |
|
45 | K. Preetha Mathew, Sachin Vasant, Sridhar Venkatesan, C. Pandu Rangan |
An Efficient IND-CCA2 Secure Variant of the Niederreiter Encryption Scheme in the Standard Model. |
ACISP |
2012 |
DBLP DOI BibTeX RDF |
|
45 | Yamin Liu, Bao Li 0001, Xianhui Lu, Yazhe Zhang |
PA1 and IND-CCA2 Do Not Guarantee PA2: Brief Examples. |
IWSEC |
2010 |
DBLP DOI BibTeX RDF |
|
43 | S. Sharmila Deva Selvi, S. Sree Vivek, Naga Naresh Karuturi, Ragavendran Gopalakrishnan, C. Pandu Rangan |
Cryptanalysis of Bohio et al.'s ID-Based Broadcast Signcryption (IBBSC) Scheme for Wireless Ad-Hoc Networks. |
PST |
2008 |
DBLP DOI BibTeX RDF |
|
43 | Duong Hieu Phan, David Pointcheval |
On the Security Notions for Public-Key Encryption Schemes. |
SCN |
2004 |
DBLP DOI BibTeX RDF |
|
29 | Mathias Herrmann, Gregor Leander |
A Practical Key Recovery Attack on Basic TCHo. |
Public Key Cryptography |
2009 |
DBLP DOI BibTeX RDF |
TCHo, stream cipher, chosen ciphertext attack |
29 | Xiaolei Dong, Zhenfu Cao, Licheng Wang |
New designing of cryptosystems based on quadratic fields. |
Sci. China Ser. F Inf. Sci. |
2008 |
DBLP DOI BibTeX RDF |
quadratic field cryptography, quadratic fields, provable security, public key cryptosystem |
29 | S. Sharmila Deva Selvi, S. Sree Vivek, Ragavendran Gopalakrishnan, Naga Naresh Karuturi, C. Pandu Rangan |
Cryptanalysis of Mu et al.'s and Li et al.'s Schemes and a Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme. |
WISA |
2008 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Provable Security, Bilinear Pairing, Broadcast Encryption, Signcryption, Random Oracle, ID-based Cryptosystem |
29 | ZhenYu Hu, Dongdai Lin, Wenling Wu, Dengguo Feng |
Constructing parallel long-message signcryption scheme from trapdoor permutation. |
Sci. China Ser. F Inf. Sci. |
2007 |
DBLP DOI BibTeX RDF |
parallel, signcryption, authenticated encryption, trapdoor permutations |
29 | Satoshi Hada, Kouichi Sakurai |
Ciphertext-Auditable Public Key Encryption. |
IWSEC |
2006 |
DBLP DOI BibTeX RDF |
|
29 | Isamu Teranishi, Takuro Oyama, Wakaha Ogata |
General Conversion for Obtaining Strongly Existentially Unforgeable Signatures. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
29 | Sujing Zhou, Dongdai Lin |
On Anonymity of Group Signatures. |
CIS (2) |
2005 |
DBLP DOI BibTeX RDF |
|
29 | Jean-Sébastien Coron, Helena Handschuh, Marc Joye, Pascal Paillier, David Pointcheval, Christophe Tymen |
Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages. |
Public Key Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
29 | Kazukuni Kobara, Hideki Imai |
New Chosen-Plaintext Attacks on the One-Wayness of the Modified McEliece PKC Proposed at Asiacrypt 2000. |
Public Key Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #41 of 41 (100 per page; Change: )
|
|