Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
69 | Brent Waters |
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. |
CRYPTO |
2009 |
DBLP DOI BibTeX RDF |
|
69 | Toshihiko Matsuo |
Proxy Re-encryption Systems for Identity-Based Encryption. |
Pairing |
2007 |
DBLP DOI BibTeX RDF |
proxy re-encryption system, public key encryption, identity-based encryption |
69 | Eli Biham, Adi Shamir |
Differential Cryptanalysis of the Full 16-Round DES. |
CRYPTO |
1992 |
DBLP DOI BibTeX RDF |
|
57 | Jun Furukawa 0001, Nuttapong Attrapadung, Ryuichi Sakai, Goichiro Hanaoka |
A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low. |
INDOCRYPT |
2008 |
DBLP DOI BibTeX RDF |
low error rate, biometrics, Fuzzy, identity-based |
54 | Craig Gentry, Brent Waters |
Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
54 | Dan Boneh, Amit Sahai, Brent Waters |
Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
54 | Bodo Möller |
A Public-Key Encryption Scheme with Pseudo-random Ciphertexts. |
ESORICS |
2004 |
DBLP DOI BibTeX RDF |
|
46 | Benoît Libert, Damien Vergnaud |
Tracing Malicious Proxies in Proxy Re-encryption. |
Pairing |
2008 |
DBLP DOI BibTeX RDF |
unidirectional proxy re-encryption, transferability issues, collusion detection and traceability |
46 | Christophe Giraud 0001 |
DFA on AES. |
AES Conference |
2004 |
DBLP DOI BibTeX RDF |
|
43 | Jens Groth, Steve Lu 0001 |
Verifiable Shuffle of Large Size Ciphertexts. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
homomorphic commitment, honest verifier zero-knowledge, homomorphic encryption, Shuffle, mix-net |
43 | Vanesa Daza, Javier Herranz, Paz Morillo, Carla Ràfols |
CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts. |
ProvSec |
2007 |
DBLP DOI BibTeX RDF |
|
43 | Nuttapong Attrapadung, Jun Furukawa 0001, Hideki Imai |
Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
43 | Dan Boneh, Craig Gentry, Brent Waters |
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
43 | Craig Gentry |
How to Compress Rabin Ciphertexts and Signatures (and More). |
CRYPTO |
2004 |
DBLP DOI BibTeX RDF |
|
40 | Xiaoliang Che, Longfei Liu, Baocang Wang, Yiliang Han, Xu An Wang 0001, Xiaoyuan Yang 0002, Tanping Zhou |
Multi-key homomorphic encryption with tightened RGSW ciphertexts without relinearization for ciphertexts product. |
J. King Saud Univ. Comput. Inf. Sci. |
2023 |
DBLP DOI BibTeX RDF |
|
36 | Edna Milgo |
A secure unidirectional proxy re-encryption using identity and secret key exchange. |
ACM Southeast Regional Conference |
2009 |
DBLP DOI BibTeX RDF |
cipher attacks, proxy, cryptosystems, ciphertexts |
34 | Maged H. Ibrahim, Aggelos Kiayias, Moti Yung, Hong-Sheng Zhou |
Secure Function Collection with Sublinear Storage. |
ICALP (2) |
2009 |
DBLP DOI BibTeX RDF |
|
34 | Alexandra Boldyreva |
Strengthening Security of RSA-OAEP. |
CT-RSA |
2009 |
DBLP DOI BibTeX RDF |
|
34 | Jens Groth, Yuval Ishai |
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
zero-knowledge argument, sub-linear communication, homomorphic encryption, Shuffle, mix-net |
34 | Amir Moradi 0001, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh |
A Generalized Method of Differential Fault Attack Against AES Cryptosystem. |
CHES |
2006 |
DBLP DOI BibTeX RDF |
Cryptanalysis, Smart Card, AES, Side Channel Attacks, Fault Attacks |
34 | Gilles Piret, Jean-Jacques Quisquater |
A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. |
CHES |
2003 |
DBLP DOI BibTeX RDF |
Block Ciphers, AES, Side-channel Attacks, Fault Attacks |
31 | Lie Liu, Chun Yuan |
Trace and revoke systems with short ciphertexts. |
SIN |
2009 |
DBLP DOI BibTeX RDF |
revoke, trace, broadcast encryption, ciphertext |
31 | Jae Hong Seo, Tetsutaro Kobayashi, Miyako Ohkubo, Koutarou Suzuki |
Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts. |
Public Key Cryptography |
2009 |
DBLP DOI BibTeX RDF |
|
31 | Fuchun Guo, Yi Mu 0001, Zhide Chen |
Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key. |
Pairing |
2007 |
DBLP DOI BibTeX RDF |
ID-based Encryption, Pairing |
31 | Cécile Delerablée, Pascal Paillier, David Pointcheval |
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys. |
Pairing |
2007 |
DBLP DOI BibTeX RDF |
|
31 | Cécile Delerablée |
Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
31 | Dan Boneh, Eu-Jin Goh, Kobbi Nissim |
Evaluating 2-DNF Formulas on Ciphertexts. |
TCC |
2005 |
DBLP DOI BibTeX RDF |
|
31 | Markus Jakobsson, Ari Juels |
Mix and Match: Secure Function Evaluation via Ciphertexts. |
ASIACRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
23 | Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou 0001, Feng Bao 0001, Robert H. Deng |
Practical ID-based encryption for wireless sensor network. |
AsiaCCS |
2010 |
DBLP DOI BibTeX RDF |
online/offline encryption, identity-based encryption, wireless sensor network security |
23 | Nuttapong Attrapadung, Hideki Imai |
Conjunctive Broadcast and Attribute-Based Encryption. |
Pairing |
2009 |
DBLP DOI BibTeX RDF |
Key policy, Revocable ABE, Disjunctive multi-authority ABE, Broadcast encryption, Attribute-based encryption, Ciphertext policy |
23 | Kenneth G. Paterson, Sriramkrishnan Srinivasan |
Building Key-Private Public-Key Encryption Schemes. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
multiple trusted authorities, TA anonymity, standard model, public-key encryption, identity-based encryption, key-privacy |
23 | Cheng-Kang Chu, Jian Weng 0001, Sherman S. M. Chow, Jianying Zhou 0001, Robert H. Deng |
Conditional Proxy Broadcast Re-Encryption. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
conditional proxy re-encryption, hierarchical identity-coupling broadcast encryption, broadcast encryption, proxy re-encryption |
23 | David Galindo |
Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening. |
CT-RSA |
2009 |
DBLP DOI BibTeX RDF |
non-interactive proofs, standard model, public key encryption, identity-based encryption |
23 | Chong Hee Kim, Jean-Jacques Quisquater |
New Differential Fault Analysis on AES Key Schedule: Two Faults Are Enough. |
CARDIS |
2008 |
DBLP DOI BibTeX RDF |
AES key schedule, AES, Fault attack, DFA, Differential Fault Analysis |
23 | Shanqing Guo, Chunhua Zhang |
Identity-based Broadcast Encryption Scheme with Untrusted PKG. |
ICYCS |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Goichiro Hanaoka, Kaoru Kurosawa |
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Benoît Libert, Damien Vergnaud |
Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption. |
Public Key Cryptography |
2008 |
DBLP DOI BibTeX RDF |
unidirectionality, standard model, chosen-ciphertext security, proxy re-encryption |
23 | David Cash, Eike Kiltz, Victor Shoup |
The Twin Diffie-Hellman Problem and Applications. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Junko Takahashi, Toshinori Fukunaga |
Improved Differential Fault Analysis on CLEFIA. |
FDTC |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Michael Gorski, Stefan Lucks |
New Related-Key Boomerang Attacks on AES. |
INDOCRYPT |
2008 |
DBLP DOI BibTeX RDF |
related-key boomerang attack, block ciphers, AES, differential cryptanalysis |
23 | Jiali Choy, Khoongming Khoo, Chuan-Wen Loe |
Applying Time-Memory-Data Trade-Off to Meet-in-the-Middle Attack. |
ICICS |
2008 |
DBLP DOI BibTeX RDF |
time-memory-data trade-off, block cipher, meet-in-the-middle, triple DES |
23 | Ben Adida, Douglas Wikström |
How to Shuffle in Public. |
TCC |
2007 |
DBLP DOI BibTeX RDF |
|
23 | Jun Furukawa 0001, Nuttapong Attrapadung |
Fully Collusion Resistant Black-Box Traitor Revocable Broadcast Encryption with Short Private Keys. |
ICALP |
2007 |
DBLP DOI BibTeX RDF |
Fully Collusion Resistant, Revocation, Traitor Tracing, Black-Box |
23 | Akinori Kawachi, Keisuke Tanaka, Keita Xagawa |
Multi-bit Cryptosystems Based on Lattice Problems. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
|
23 | Eike Kiltz |
Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
|
23 | Hua Chen 0011, Wenling Wu, Dengguo Feng |
Differential Fault Analysis on CLEFIA. |
ICICS |
2007 |
DBLP DOI BibTeX RDF |
Generalized Feistel Structure, Differential Fault Attack, Block Cipher |
23 | Lan Nguyen, Reihaneh Safavi-Naini, Kaoru Kurosawa |
Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security. |
Int. J. Inf. Sec. |
2006 |
DBLP DOI BibTeX RDF |
Verifiable shuffles, Paillier public-key system, Privacy, Mix-nets, Formal security model |
23 | Dan Boneh, Brent Waters |
A fully collusion resistant broadcast, trace, and revoke system. |
CCS |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Vipul Goyal, Omkant Pandey, Amit Sahai, Brent Waters |
Attribute-based encryption for fine-grained access control of encrypted data. |
CCS |
2006 |
DBLP DOI BibTeX RDF |
access control, delegation, broadcast encryption, attribute-based encryption, audit logs, hierarchical identity-based encryption |
23 | Daniele Micciancio, Saurabh Panjwani |
Corrupting One vs. Corrupting Many: The Case of Broadcast and Multicast Encryption. |
ICALP (2) |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Adam L. Young, Moti Yung |
Hiding Information Hiding. |
Information Hiding |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Xavier Boyen, Brent Waters |
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). |
CRYPTO |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Raphael Chung-Wei Phan, Helena Handschuh |
On Related-Key and Collision Attacks: The Case for the IBM 4758 Cryptoprocessor. |
ISC |
2004 |
DBLP DOI BibTeX RDF |
|
23 | Adam L. Young, Moti Yung |
Backdoor Attacks on Black-Box Ciphers Exploiting Low-Entropy Plaintexts. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
hidden ciphers, obfuscated ciphers, black-box ciphers, Huffman compression, reverse-engineering, data compression, entropy, subliminal channel, Digital Rights Management (DRM), Symmetric ciphers, kleptography |
23 | Hiroaki Kikuchi |
Oblivious Counter and Majority Protocol. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
|
23 | Mehmet Emin Dalkiliç, Cengiz Gungor |
An Interactive Cryptanalysis Algorithm for the Vigenere Cipher. |
ADVIS |
2000 |
DBLP DOI BibTeX RDF |
|
23 | Matt Blaze, Gerrit Bleumer, Martin Strauss 0001 |
Divertible Protocols and Atomic Proxy Cryptography. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
23 | Eli Biham, Adi Shamir |
Differential Fault Analysis of Secret Key Cryptosystems. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
23 | Don Coppersmith, Matthew K. Franklin, Jacques Patarin, Michael K. Reiter |
Low-Exponent RSA with Related Messages. |
EUROCRYPT |
1996 |
DBLP DOI BibTeX RDF |
|
23 | Lars R. Knudsen |
A Key-schedule Weakness in SAFER K-64. |
CRYPTO |
1995 |
DBLP DOI BibTeX RDF |
|
23 | Mitsuru Matsui |
The First Experimental Cryptanalysis of the Data Encryption Standard. |
CRYPTO |
1994 |
DBLP DOI BibTeX RDF |
|
23 | Hiroshi Miyano |
A Method to Estimate the Number of Ciphertext Pairs for Differential Cryptanalysis. |
ASIACRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
23 | Jan-Hendrik Evertse |
Linear Structures in Blockciphers. |
EUROCRYPT |
1987 |
DBLP DOI BibTeX RDF |
|
23 | Yvo Desmedt, Andrew M. Odlyzko |
A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes. |
CRYPTO |
1985 |
DBLP DOI BibTeX RDF |
|
20 | Valerio Cini, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks, Erkan Tairi |
(Inner-Product) Functional Encryption with Updatable Ciphertexts. |
J. Cryptol. |
2024 |
DBLP DOI BibTeX RDF |
|
20 | David Heath, Vladimir Kolesnikov, Lucien K. L. Ng |
Garbled Circuit Lookup Tables with Logarithmic Number of Ciphertexts. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
20 | Enrico Bottazzi |
Greco: Fast Zero-Knowledge Proofs for Valid FHE RLWE Ciphertexts Formation. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
20 | David Heath, Vladimir Kolesnikov, Lucien K. L. Ng |
Garbled Circuit Lookup Tables with Logarithmic Number of Ciphertexts. |
EUROCRYPT (5) |
2024 |
DBLP DOI BibTeX RDF |
|
20 | Xin Wang, Xiaojun Zhang, Xinpeng Zhang, Yinbin Miao, Jingting Xue |
Enabling Anonymous Authorized Auditing Over Keyword-Based Searchable Ciphertexts in Cloud Storage Systems. |
IEEE Trans. Serv. Comput. |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Vivian Maloney, Richard F. Obrecht, Vikram Saraph, Prathibha Rama, Kate Tallaksen |
High-Resolution Convolutional Neural Networks on Homomorphically Encrypted Data via Sharding Ciphertexts. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Rasoul Akhavan Mahdavi, Abdulrahman Diaa, Florian Kerschbaum |
HE is all you need: Compressing FHE Ciphertexts using Additive HE. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Na Li |
Efficient Equality Test on Identity-Based Ciphertexts Supporting Flexible Authorization. |
Entropy |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Chen Qian 0001, Yao Jiang Galteland, Gareth T. Davies |
Extending Updatable Encryption: Public Key, Tighter Security and Signed Ciphertexts. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
20 | Junqing Gong 0001, Ji Luo 0002, Hoeteck Wee |
Traitor Tracing with N^(1/3)-size Ciphertexts and O(1)-size Keys from k-Lin. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
20 | Thales Paiva, Prasanna Ravi, Dirmanto Jap, Shivam Bhasin |
Et tu, Brute? SCA Assisted CCA using Valid Ciphertexts - A Case Study on HQC KEM. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
20 | Youngjin Bae, Jung Hee Cheon, Jaehyung Kim, Jai Hyun Park, Damien Stehlé |
HERMES: Efficient Ring Packing using MLWE Ciphertexts and Application to Transciphering. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
20 | Yoshinori Aono, Junji Shikata |
Anonymous Broadcast Authentication with Logarithmic-order Ciphertexts from DLP or LWE. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
20 | Adam Caulfield, Nabiha Raza, Peizhao Hu |
X-Cipher: Achieving Data Resiliency in Homomorphic Ciphertexts. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
20 | Keita Emura, Kaisei Kajita, Go Ohtake |
Outsider-Anonymous Broadcast Encryption with Keyword Search: Generic Construction, CCA Security, and with Sublinear Ciphertexts. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
20 | Jörgen Dinnissen, Hugo Araújo |
A "Mirror for All Traitors". Captured Ciphertexts from a Portuguese Spy in Dutch Brazil (1646). |
HistoCrypt |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Junqing Gong 0001, Ji Luo 0002, Hoeteck Wee |
Traitor Tracing with N1/3-Size Ciphertexts and O(1)-Size Keys from k-Lin. |
EUROCRYPT (3) |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Ruize Wang, Elena Dubrova |
A Side-Channel Secret Key Recovery Attack on CRYSTALS-Kyber Using k Chosen Ciphertexts. |
C2SI |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Zhichao Li, Zhexi Lu, Lingshuai Wang, Qiang Wang, Che Bian |
FDRShare: A Fully Decentralized and Redactable EHRs Sharing Scheme with Constant-Size Ciphertexts. |
ICA3PP (7) |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Yoshinori Aono, Junji Shikata |
Anonymous Broadcast Authentication with Logarithmic-Order Ciphertexts from LWE. |
CANS |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Youngjin Bae, Jung Hee Cheon, Jaehyung Kim, Jai Hyun Park, Damien Stehlé |
HERMES: Efficient Ring Packing Using MLWE Ciphertexts and Application to Transciphering. |
CRYPTO (4) |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Elonka Dunin, Magnus Ekhall, Konstantin Hamidullin, Nils Kopal, George Lasry, Klaus Schmeh |
How we set new world records in breaking Playfair ciphertexts. |
Cryptologia |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Jianchang Lai, Fuchun Guo, Willy Susilo, Peng Jiang, Guomin Yang, Xinyi Huang 0001 |
Generic conversions from CPA to CCA without ciphertext expansion for threshold ABE with constant-size ciphertexts. |
Inf. Sci. |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Zhuang Xu, Owen Pemberton, Sujoy Sinha Roy, David F. Oswald, Wang Yao, Zhiming Zheng 0001 |
Magnifying Side-Channel Leakage of Lattice-Based Cryptosystems With Chosen Ciphertexts: The Case Study of Kyber. |
IEEE Trans. Computers |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Bhuvnesh Chaturvedi, Anirban Chakraborty 0003, Ayantika Chatterjee, Debdeep Mukhopadhyay |
Error Leakage using Timing Channel in FHE Ciphertexts from TFHE Library. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
20 | Qiqi Lai, Feng-Hao Liu, Zhedong Wang |
New Lattice Two-Stage Sampling Technique and its Applications to Functional Encryption - Stronger Security and Smaller Ciphertexts. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
20 | Valerio Cini, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks, Erkan Tairi |
(Inner-Product) Functional Encryption with Updatable Ciphertexts. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
20 | Vanesa Daza, Paz Morillo, Sergi Rovira |
Leveled Multikey FHE with constant-size ciphertexts from RLWE. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
20 | Antoine Urban, Matthieu Rambaud |
Share & Shrink: Ad-Hoc Threshold FHE with Short Ciphertexts and its Application to Almost-Asynchronous MPC. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
20 | Giang Linh Duc Nguyen, Dung Hoang Duong, Huy Quoc Le, Willy Susilo |
Lattice-based Public Key Encryption with Multi-Ciphertexts Equality Test in Cloud Computing. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
20 | Jörgen Dinnissen, Hugo Araújo |
Prey to a Privateer. Two Portuguese Ciphertexts from 1649. |
HistoCrypt |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Jae-Won Huh, Dong-Guk Han |
Differential Fault Attack on AES Using Maximum Four Bytes Faulty Ciphertexts. |
ICISC |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Jelle Vos, Daniël Vos, Zekeriya Erkin |
Efficient Circuits for Permuting and Mapping Packed Values Across Leveled Homomorphic Ciphertexts. |
ESORICS (1) |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Tung-Tso Tsai, Yuh-Min Tseng, Sen-Shan Huang |
Equality Test of Ciphertexts in Certificateless Public Key Systems with an Outsourced Revocation Authority. |
GCCE |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Sixu Guo, Shen He, Li Su, Xinyue Zhang, Huizheng Geng, Yang Sun |
A data corruption detection scheme based on ciphertexts in cloud environment. |
KSII Trans. Internet Inf. Syst. |
2021 |
DBLP DOI BibTeX RDF |
|
20 | Bingbing Jiang |
Two-Party Secure Computation for Any Polynomial Function on Ciphertexts under Different Secret Keys. |
Secur. Commun. Networks |
2021 |
DBLP DOI BibTeX RDF |
|