×

Found 118 Documents (Results 1–100)

Multi-key and multi-input predicate encryption from learning with errors. (English) Zbl 1528.94049

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 14006, 573-604 (2023).
MSC:  94A60 68T05
PDFBibTeX XMLCite
Full Text: DOI

Continuously non-malleable codes against bounded-depth tampering. (English) Zbl 07730501

Agrawal, Shweta (ed.) et al., Advances in cryptology – ASIACRYPT 2022. 28th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, December 5–9, 2022. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 13794, 384-413 (2023).
MSC:  94A60 94B35
PDFBibTeX XMLCite
Full Text: DOI

Universally composable subversion-resilient cryptography. (English) Zbl 1496.94032

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 272-302 (2022).
MSC:  94A60 68P25 68N20
PDFBibTeX XMLCite
Full Text: DOI

Applied cryptography and network security. 20th international conference, ACNS 2022, Rome, Italy, June 20–23, 2022. Proceedings. (English) Zbl 1498.94002

Lecture Notes in Computer Science 13269. Cham: Springer (ISBN 978-3-031-09233-6/pbk; 978-3-031-09234-3/ebook). xv, 914 p. (2022).
PDFBibTeX XMLCite
Full Text: DOI

Identity-based matchmaking encryption without random oracles. (English) Zbl 1514.94083

Adhikari, Avishek (ed.) et al., Progress in cryptology – INDOCRYPT 2021. 22nd International conference on cryptology in India, Jaipur, India, December 12–15, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13143, 415-435 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Continuously non-malleable secret sharing: joint tampering, plain model and capacity. (English) Zbl 1511.94172

Nissim, Kobbi (ed.) et al., Theory of cryptography. 19th international conference, TCC 2021, Raleigh, NC, USA, November 8–11, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13043, 333-364 (2021).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Shielded computations in smart contracts overcoming forks. (English) Zbl 1491.91164

Borisov, Nikita (ed.) et al., Financial cryptography and data security. 25th international conference, FC 2021, virtual event, March 1–5, 2021. Revised selected papers. Part I. Berlin: Springer. Lect. Notes Comput. Sci. 12674, 73-92 (2021).
MSC:  91G99 94A60
PDFBibTeX XMLCite
Full Text: DOI

The mother of all leakages: how to simulate noisy leakages via bounded leakage (almost) for free. (English) Zbl 1479.94298

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 408-437 (2021).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

On adaptive security of delayed-input sigma protocols and Fiat-Shamir NIZKs. (English) Zbl 1506.94034

Galdi, Clemente (ed.) et al., Security and cryptography for networks. 12th international conference, SCN 2020, Amalfi, Italy, September 14–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12238, 670-690 (2020).
MSC:  94A60 68N20
PDFBibTeX XMLCite
Full Text: DOI

Non-malleable secret sharing against bounded joint-tampering attacks in the plain model. (English) Zbl 1504.94205

Micciancio, Daniele (ed.) et al., Advances in cryptology – CRYPTO 2020. 40th annual international cryptology conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12172, 127-155 (2020).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Depth separation for reduced deep networks in nonlinear model reduction: Distilling shock waves in nonlinear hyperbolic problems. arXiv:2007.13977

Preprint, arXiv:2007.13977 [math.NA] (2020).
MSC:  68T07 65M22 41A46
BibTeX Cite
Full Text: arXiv

Continuously non-malleable secret sharing for general access structures. (English) Zbl 1455.94206

Hofheinz, Dennis (ed.) et al., Theory of cryptography. 17th international conference, TCC 2019, Nuremberg, Germany, December 1–5, 2019. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11892, 211-232 (2019).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

A black-box construction of fully-simulatable, round-optimal oblivious transfer from strongly uniform key agreement. (English) Zbl 1455.94154

Hofheinz, Dennis (ed.) et al., Theory of cryptography. 17th international conference, TCC 2019, Nuremberg, Germany, December 1–5, 2019. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11891, 111-130 (2019).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Match me if you can: matchmaking encryption and its applications. (English) Zbl 1509.94058

Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11693, 701-731 (2019).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Non-malleable secret sharing in the computational setting: adaptive tampering, noisy-leakage resilience, and improved rate. (English) Zbl 1509.94158

Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11693, 448-479 (2019).
PDFBibTeX XMLCite
Full Text: DOI

Public immunization against complete subversion without random oracles. (English) Zbl 1458.94292

Deng, Robert H. (ed.) et al., Applied cryptography and network security. 17th international conference, ACNS 2019, Bogota, Colombia, June 5–7, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11464, 465-485 (2019).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Rate-optimizing compilers for continuously non-malleable codes. (English) Zbl 1458.94228

Deng, Robert H. (ed.) et al., Applied cryptography and network security. 17th international conference, ACNS 2019, Bogota, Colombia, June 5–7, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11464, 3-23 (2019).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Continuously non-malleable codes in the split-state model from minimal assumptions. (English) Zbl 1457.94169

Shacham, Hovav (ed.) et al., Advances in cryptology – CRYPTO 2018. 38th annual international cryptology conference, Santa Barbara, CA, USA, August 19–23, 2018. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 10993, 608-639 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Secure outsourcing of cryptographic circuits manufacturing. (English) Zbl 1421.94035

Baek, Joonsang (ed.) et al., Provable security. 12th international conference, ProvSec 2018, Jeju, South Korea, October 25–28, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11192, 75-93 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Continuously non-malleable codes with split-state refresh. (English) Zbl 1440.94048

Preneel, Bart (ed.) et al., Applied cryptography and network security. 16th international conference, ACNS 2018, Leuven, Belgium, July 2–4, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10892, 121-139 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Numerical methods for high-dimensional kinetic equations. (English) Zbl 1404.65117

Jin, Shi (ed.) et al., Uncertainty quantification for hyperbolic and kinetic equations. Cham: Springer (ISBN 978-3-319-67109-3/hbk; 978-3-319-67110-9/ebook). SEMA SIMAI Springer Series 14, 93-125 (2017).
PDFBibTeX XMLCite
Full Text: DOI

Non-malleable codes for space-bounded tampering. (English) Zbl 1409.94871

Katz, Jonathan (ed.) et al., Advances in cryptology – CRYPTO 2017. 37th annual international cryptology conference, Santa Barbara, CA, USA, August 20–24, 2017. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10402, 95-126 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Predictable arguments of knowledge. (English) Zbl 1404.94067

Fehr, Serge (ed.), Public-key cryptography – PKC 2017. 20th IACR international conference on practice and theory in public-key cryptography, Amsterdam, The Netherlands, March 28–31, 2017. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-54364-1/pbk; 978-3-662-54365-8/ebook). Lecture Notes in Computer Science 10174, 121-150 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Efficient public-key cryptography with bounded leakage and tamper resilience. (English) Zbl 1404.94068

Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4–8, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53886-9/pbk; 978-3-662-53887-6/ebook). Lecture Notes in Computer Science 10031, 877-907 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Fiat-Shamir for highly sound protocols is instantiable. (English) Zbl 1416.94055

Zikas, Vassilis (ed.) et al., Security and cryptography for networks. 10th international conference, SCN 2016, Amalfi, Italy, August 31 – September 2, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 9841, 198-215 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Naor-Yung paradigm with shared randomness and applications. (English) Zbl 1400.94121

Zikas, Vassilis (ed.) et al., Security and cryptography for networks. 10th international conference, SCN 2016, Amalfi, Italy, August 31 – September 2, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-44617-2/pbk; 978-3-319-44618-9/ebook). Lecture Notes in Computer Science 9841, 62-80 (2016).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI Link

Chosen-ciphertext security from subset sum. (English) Zbl 1388.94053

Cheng, Chen-Mou (ed.) et al., Public-key cryptography – PKC 2016. 19th IACR international conference on practice and theory in public-key cryptography, Taipei, Taiwan, March 6–9, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-49383-0/pbk; 978-3-662-49384-7/ebook). Lecture Notes in Computer Science 9614, 35-46 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Non-malleable encryption: simpler, shorter, stronger. (English) Zbl 1388.94043

Kushilevitz, Eyal (ed.) et al., Theory of cryptography. 13th international conference, TCC 2016-A, Tel Aviv, Israel, January 10–13, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-49095-2/pbk; 978-3-662-49096-9/ebook). Lecture Notes in Computer Science 9562, 306-335 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

(De-)constructing TLS 1.3. (English) Zbl 1367.94319

Biryukov, Alex (ed.) et al., Progress in cryptology – INDOCRYPT 2015. 16th international conference on cryptology in India, Bangalore, India, December 6–9, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-26616-9/pbk; 978-3-319-26617-6/ebook). Lecture Notes in Computer Science 9462, 85-102 (2015).
MSC:  94A60 68M11 68M12
PDFBibTeX XMLCite
Full Text: DOI Link

Mind your coins: fully leakage-resilient signatures with graceful degradation. (English) Zbl 1440.94049

Halldórsson, Magnús M. (ed.) et al., Automata, languages, and programming. 42nd international colloquium, ICALP 2015, Kyoto, Japan, July 6–10, 2015. Proceedings. Part I. Berlin: Springer. Lect. Notes Comput. Sci. 9134, 456-468 (2015).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

The Chaining Lemma and its application. (English) Zbl 1375.94081

Lehmann, Anja (ed.) et al., Information theoretic security. 8th international conference, ICITS 2015, Lugano, Switzerland, May 2–5, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-17469-3/pbk; 978-3-319-17470-9/ebook). Lecture Notes in Computer Science 9063, 181-196 (2015).
MSC:  94A15 94A60
PDFBibTeX XMLCite
Full Text: DOI

A multi-party protocol for privacy-preserving cooperative linear systems of equations. (English) Zbl 1401.94144

Ors, Berna (ed.) et al., Cryptography and information security in the Balkans. First international conference, BalkanCryptSec 2014, Istanbul, Turkey, October 16–17, 2014. Revised selected papers. Cham: Springer (ISBN 978-3-319-21355-2/pbk; 978-3-319-21356-9/ebook). Lecture Notes in Computer Science 9024, 161-172 (2015).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

A tamper and leakage resilient von Neumann architecture. (English) Zbl 1345.94060

Katz, Jonathan (ed.), Public-key cryptography – PKC 2015. 18th IACR international conference on practice and theory in public-key cryptography, Gaithersburg, MD, USA, March 30 – April 1, 2015. Proceedings. Berlin: Springer (ISBN 978-3-662-46446-5/pbk; 978-3-662-46447-2/ebook). Lecture Notes in Computer Science 9020, 579-603 (2015).
MSC:  94A60 68P25 68N20
PDFBibTeX XMLCite
Full Text: DOI Link

From single-bit to multi-bit public-key encryption via non-malleable codes. (English) Zbl 1359.94581

Dodis, Yevgeniy (ed.) et al., Theory of cryptography. 12th theory of cryptography conference, TCC 2015, Warsaw, Poland, March 23–25, 2015. Proceedings, Part I. Heidelberg: Springer (ISBN 978-3-662-46493-9/pbk). Lecture Notes in Computer Science 9014, 532-560 (2015).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

A second look at Fischlin’s transformation. (English) Zbl 1318.94064

Pointcheval, David (ed.) et al., Progress in cryptology – AFRICACRYPT 2014. 7th international conference on cryptology in Africa, Marrakesh, Morocco, May 28–30, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-06733-9/pbk). Lecture Notes in Computer Science 8469, 356-376 (2014).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Efficient non-malleable codes and key-derivation for poly-size tampering circuits. (English) Zbl 1326.94094

Nguyen, Phong Q. (ed.) et al., Advances in cryptology – EUROCRYPT 2014. 33rd annual international conference on the theory and applications of cryptographic techniques, Copenhagen, Denmark, May 11–15, 2014. Proceedings. Berlin: Springer (ISBN 978-3-642-55219-9/pbk). Lecture Notes in Computer Science 8441, 111-128 (2014).
MSC:  94A60 94B35
PDFBibTeX XMLCite
Full Text: DOI

Leakage-resilient signatures with graceful degradation. (English) Zbl 1335.94071

Krawczyk, Hugo (ed.), Public-key cryptography – PKC 2014. 17th international conference on practice and theory in public-key cryptography, Buenos Aires, Argentina, March 26–28, 2014. Proceedings. Berlin: Springer (ISBN 978-3-642-54630-3/pbk). Lecture Notes in Computer Science 8383, 362-379 (2014).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Continuous non-malleable codes. (English) Zbl 1326.94093

Lindell, Yehuda (ed.), Theory of cryptography. 11th theory of cryptography conference, TCC 2014, San Diego, CA, USA, February 24–26, 2014. Proceedings. Berlin: Springer (ISBN 978-3-642-54241-1/pbk). Lecture Notes in Computer Science 8349, 465-488 (2014).
MSC:  94A60 94B35
PDFBibTeX XMLCite
Full Text: DOI

Bounded tamper resilience: how to go beyond the algebraic barrier. (English) Zbl 1314.94065

Sako, Kazue (ed.) et al., Advances in cryptology – ASIACRYPT 2013. 19th international conference on the theory and application of cryptology and information security, Bengaluru, India, December 1–5, 2013. Proceedings, Part II. Berlin: Springer (ISBN 978-3-642-42044-3/pbk). Lecture Notes in Computer Science 8270, 140-160 (2013).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI Link

Outsourced pattern matching. (English) Zbl 1334.68072

Fomin, Fedor V. (ed.) et al., Automata, languages, and programming. 40th international colloquium, ICALP 2013, Riga, Latvia, July 8–12, 2013, Proceedings, Part II. Berlin: Springer (ISBN 978-3-642-39211-5/pbk). Lecture Notes in Computer Science 7966, 545-556 (2013).
MSC:  68Q10 68P25 68W32
PDFBibTeX XMLCite
Full Text: DOI Link

On the connection between leakage tolerance and adaptive security. (English) Zbl 1314.94091

Kurosawa, Kaoru (ed.) et al., Public-key cryptography – PKC 2013. 16th international conference on practice and theory in public-key cryptography, Nara, Japan, February 26–March 1, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-36361-0/pbk). Lecture Notes in Computer Science 7778, 497-515 (2013).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

Database

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software