Alkim, Erdem; Barreto, Paulo S. L. M.; Bindel, Nina; Krämer, Juliane; Longa, Patrick; Ricardini, Jefferson E. The lattice-based digital signature scheme qTESLA. (English) Zbl 07314295 Conti, Mauro (ed.) et al., Applied cryptography and network security. 18th international conference, ACNS 2020, Rome, Italy, October 19–22, 2020. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-57807-7/pbk; 978-3-030-57808-4/ebook). Lecture Notes in Computer Science 12146, 441-460 (2020). MSC: 68M25 94A60 PDF BibTeX XML Cite \textit{E. Alkim} et al., Lect. Notes Comput. Sci. 12146, 441--460 (2020; Zbl 07314295) Full Text: DOI
Chvojka, Peter; Jager, Tibor; Kakvi, Saqib A. Offline witness encryption with semi-adaptive security. (English) Zbl 07314285 Conti, Mauro (ed.) et al., Applied cryptography and network security. 18th international conference, ACNS 2020, Rome, Italy, October 19–22, 2020. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-57807-7/pbk; 978-3-030-57808-4/ebook). Lecture Notes in Computer Science 12146, 231-250 (2020). MSC: 68M25 94A60 PDF BibTeX XML Cite \textit{P. Chvojka} et al., Lect. Notes Comput. Sci. 12146, 231--250 (2020; Zbl 07314285) Full Text: DOI
Yan, Hailun; Wang, Lei; Shen, Yaobin; Lai, Xuejia Tweaking key-alternating Feistel block ciphers. (English) Zbl 07314277 Conti, Mauro (ed.) et al., Applied cryptography and network security. 18th international conference, ACNS 2020, Rome, Italy, October 19–22, 2020. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-57807-7/pbk; 978-3-030-57808-4/ebook). Lecture Notes in Computer Science 12146, 69-88 (2020). MSC: 68M25 94A60 PDF BibTeX XML Cite \textit{H. Yan} et al., Lect. Notes Comput. Sci. 12146, 69--88 (2020; Zbl 07314277) Full Text: DOI
Xin, Xiangjun; Yang, Qinglan; Li, Fagen Quantum proxy signature with provable security. (English) Zbl 1443.81024 Mod. Phys. Lett. A 35, No. 24, Article ID 2050197, 18 p. (2020). MSC: 81P94 PDF BibTeX XML Cite \textit{X. Xin} et al., Mod. Phys. Lett. A 35, No. 24, Article ID 2050197, 18 p. (2020; Zbl 1443.81024) Full Text: DOI
Smyth, Ben Surveying global verifiability. (English) Zbl 07256107 Inf. Process. Lett. 163, Article ID 106000, 4 p. (2020). MSC: 68Q PDF BibTeX XML Cite \textit{B. Smyth}, Inf. Process. Lett. 163, Article ID 106000, 4 p. (2020; Zbl 07256107) Full Text: DOI
Fukumitsu, Masayuki; Hasegawa, Shingo One-More assumptions do not help Fiat-Shamir-type signature schemes in NPROM. (English) Zbl 07228757 Jarecki, Stanislaw (ed.), Topics in cryptology – CT-RSA 2020. The cryptographers’ track at the RSA conference 2020, San Francisco, CA, USA, February 24–28, 2020. Proceedings. Cham: Springer (ISBN 978-3-030-40185-6/pbk; 978-3-030-40186-3/ebook). Lecture Notes in Computer Science 12006, 586-609 (2020). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{M. Fukumitsu} and \textit{S. Hasegawa}, Lect. Notes Comput. Sci. 12006, 586--609 (2020; Zbl 07228757) Full Text: DOI
Kwon, Jihoon; Lee, Byeonghak; Lee, Jooyoung; Moon, Dukjae FPL: white-box secure block cipher using parallel table look-ups. (English) Zbl 07228738 Jarecki, Stanislaw (ed.), Topics in cryptology – CT-RSA 2020. The cryptographers’ track at the RSA conference 2020, San Francisco, CA, USA, February 24–28, 2020. Proceedings. Cham: Springer (ISBN 978-3-030-40185-6/pbk; 978-3-030-40186-3/ebook). Lecture Notes in Computer Science 12006, 106-128 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Kwon} et al., Lect. Notes Comput. Sci. 12006, 106--128 (2020; Zbl 07228738) Full Text: DOI
Sibleyras, Ferdinand Generic attack on iterated tweakable FX constructions. (English) Zbl 07228733 Jarecki, Stanislaw (ed.), Topics in cryptology – CT-RSA 2020. The cryptographers’ track at the RSA conference 2020, San Francisco, CA, USA, February 24–28, 2020. Proceedings. Cham: Springer (ISBN 978-3-030-40185-6/pbk; 978-3-030-40186-3/ebook). Lecture Notes in Computer Science 12006, 1-14 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{F. Sibleyras}, Lect. Notes Comput. Sci. 12006, 1--14 (2020; Zbl 07228733) Full Text: DOI
Hamann, Matthias; Krause, Matthias; Moch, Alexander Tight security bounds for generic stream cipher constructions. (English) Zbl 1453.94084 Paterson, Kenneth G. (ed.) et al., Selected areas in cryptography – SAC 2019. 26th international conference, Waterloo, ON, Canada, August 12–16, 2019. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 11959, 335-364 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Hamann} et al., Lect. Notes Comput. Sci. 11959, 335--364 (2020; Zbl 1453.94084) Full Text: DOI
Jager, Tibor; Niehues, David On the real-world instantiability of admissible hash functions and efficient verifiable random functions. (English) Zbl 1453.94092 Paterson, Kenneth G. (ed.) et al., Selected areas in cryptography – SAC 2019. 26th international conference, Waterloo, ON, Canada, August 12–16, 2019. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 11959, 303-332 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Jager} and \textit{D. Niehues}, Lect. Notes Comput. Sci. 11959, 303--332 (2020; Zbl 1453.94092) Full Text: DOI
Chatterjee, Sanjit; Ustaoğlu, Berkant Malleability and ownership of proxy signatures: towards a stronger definition and its limitations. (English) Zbl 1437.94055 Adv. Math. Commun. 14, No. 2, 177-205 (2020). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Chatterjee} and \textit{B. Ustaoğlu}, Adv. Math. Commun. 14, No. 2, 177--205 (2020; Zbl 1437.94055) Full Text: DOI
Basin, David A.; Lochbihler, Andreas; Sefidgar, S. Reza CryptHOL: game-based proofs in higher-order logic. (English) Zbl 07194394 J. Cryptology 33, No. 2, 494-566 (2020). MSC: 94A60 94A62 68V15 91A99 PDF BibTeX XML Cite \textit{D. A. Basin} et al., J. Cryptology 33, No. 2, 494--566 (2020; Zbl 07194394) Full Text: DOI
Cojocaru, Alexandru; Colisson, Léo; Kashefi, Elham; Wallden, Petros Qfactory: classically-instructed remote secret qubits preparation. (English) Zbl 07202426 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-34577-8/pbk; 978-3-030-34578-5/ebook). Lecture Notes in Computer Science 11921, 615-645 (2019). MSC: 94A60 81P68 PDF BibTeX XML Cite \textit{A. Cojocaru} et al., Lect. Notes Comput. Sci. 11921, 615--645 (2019; Zbl 07202426) Full Text: DOI
Hosoyamada, Akinori; Iwata, Tetsu 4-round Luby-Rackoff construction is a qPRP. (English) Zbl 07202410 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-34577-8/pbk; 978-3-030-34578-5/ebook). Lecture Notes in Computer Science 11921, 145-174 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Hosoyamada} and \textit{T. Iwata}, Lect. Notes Comput. Sci. 11921, 145--174 (2019; Zbl 07202410) Full Text: DOI
Coretti, Sandro; Dodis, Yevgeniy; Karthikeyan, Harish; Tessaro, Stefano Seedless fruit is the sweetest: random number generation, revisited. (English) Zbl 07202386 Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-26947-0/pbk; 978-3-030-26948-7/ebook). Lecture Notes in Computer Science 11692, 205-234 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Coretti} et al., Lect. Notes Comput. Sci. 11692, 205--234 (2019; Zbl 07202386) Full Text: DOI
Bernstein, Daniel J.; Hülsing, Andreas Decisional second-preimage resistance: when does SPR imply PRE? (English) Zbl 07198884 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part III. Cham: Springer (ISBN 978-3-030-34617-1/pbk; 978-3-030-34618-8/ebook). Lecture Notes in Computer Science 11923, 33-62 (2019). MSC: 94A60 94A62 68P25 PDF BibTeX XML Cite \textit{D. J. Bernstein} and \textit{A. Hülsing}, Lect. Notes Comput. Sci. 11923, 33--62 (2019; Zbl 07198884) Full Text: DOI
Chan, John; Rogaway, Phillip Anonymous AE. (English) Zbl 07196561 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part II. Cham: Springer (ISBN 978-3-030-34620-1/pbk; 978-3-030-34621-8/ebook). Lecture Notes in Computer Science 11922, 183-208 (2019). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{J. Chan} and \textit{P. Rogaway}, Lect. Notes Comput. Sci. 11922, 183--208 (2019; Zbl 07196561) Full Text: DOI
Nguyen, Ngoc Khanh On the non-existence of short vectors in random module lattices. (English) Zbl 07196559 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part II. Cham: Springer (ISBN 978-3-030-34620-1/pbk; 978-3-030-34621-8/ebook). Lecture Notes in Computer Science 11922, 121-150 (2019). MSC: 94A60 94A62 94B25 81P94 PDF BibTeX XML Cite \textit{N. K. Nguyen}, Lect. Notes Comput. Sci. 11922, 121--150 (2019; Zbl 07196559) Full Text: DOI
Chen, Binyi; Tessaro, Stefano Memory-hard functions from cryptographic primitives. (English) Zbl 07178463 Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part II. Cham: Springer (ISBN 978-3-030-26950-0/pbk; 978-3-030-26951-7/ebook). Lecture Notes in Computer Science 11693, 543-572 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Chen} and \textit{S. Tessaro}, Lect. Notes Comput. Sci. 11693, 543--572 (2019; Zbl 07178463) Full Text: DOI
Ambainis, Andris; Hamburg, Mike; Unruh, Dominique Quantum security proofs using semi-classical oracles. (English) Zbl 07178454 Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part II. Cham: Springer (ISBN 978-3-030-26950-0/pbk; 978-3-030-26951-7/ebook). Lecture Notes in Computer Science 11693, 269-295 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Ambainis} et al., Lect. Notes Comput. Sci. 11693, 269--295 (2019; Zbl 07178454) Full Text: DOI
Kiayias, Aggelos; Panagiotakos, Giorgos On trees, chains and fast transactions in the blockchain. (English) Zbl 07176325 Lange, Tanja (ed.) et al., Progress in cryptology – LATINCRYPT 2017. 5th international conference on cryptology and information security in Latin America, Havana, Cuba, September 20–22, 2017. Revised selected papers. Cham: Springer (ISBN 978-3-030-25282-3/pbk; 978-3-030-25283-0/ebook). Lecture Notes in Computer Science 11368, 327-351 (2019). MSC: 94A62 PDF BibTeX XML Cite \textit{A. Kiayias} and \textit{G. Panagiotakos}, Lect. Notes Comput. Sci. 11368, 327--351 (2019; Zbl 07176325) Full Text: DOI
Jha, Ashwin; List, Eik; Minematsu, Kazuhiko; Mishra, Sweta; Nandi, Mridul XHX – a framework for optimally secure tweakable block ciphers from classical block ciphers and universal hashing. (English) Zbl 07176319 Lange, Tanja (ed.) et al., Progress in cryptology – LATINCRYPT 2017. 5th international conference on cryptology and information security in Latin America, Havana, Cuba, September 20–22, 2017. Revised selected papers. Cham: Springer (ISBN 978-3-030-25282-3/pbk; 978-3-030-25283-0/ebook). Lecture Notes in Computer Science 11368, 207-227 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Jha} et al., Lect. Notes Comput. Sci. 11368, 207--227 (2019; Zbl 07176319) Full Text: DOI
Rogaway, Phillip An obsession with definitions. (English) Zbl 07176308 Lange, Tanja (ed.) et al., Progress in cryptology – LATINCRYPT 2017. 5th international conference on cryptology and information security in Latin America, Havana, Cuba, September 20–22, 2017. Revised selected papers. Cham: Springer (ISBN 978-3-030-25282-3/pbk; 978-3-030-25283-0/ebook). Lecture Notes in Computer Science 11368, 3-20 (2019). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{P. Rogaway}, Lect. Notes Comput. Sci. 11368, 3--20 (2019; Zbl 07176308) Full Text: DOI
Canteaut, Anne; Lallemand, Virginie; Leander, Gregor; Neumann, Patrick; Wiemer, Friedrich BISON instantiating the whitened swap-or-not construction. (English) Zbl 07162741 Ishai, Yuval (ed.) et al., Advances in cryptology – EUROCRYPT 2019. 38th annual international conference on the theory and applications of cryptographic techniques, Darmstadt, Germany, May 19–23, 2019. Proceedings. Part III. Cham: Springer (ISBN 978-3-030-17658-7/pbk; 978-3-030-17659-4/ebook). Lecture Notes in Computer Science 11478, 585-616 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Canteaut} et al., Lect. Notes Comput. Sci. 11478, 585--616 (2019; Zbl 07162741) Full Text: DOI
Jaeger, Joseph; Tessaro, Stefano Tight time-memory trade-offs for symmetric encryption. (English) Zbl 07162599 Ishai, Yuval (ed.) et al., Advances in cryptology – EUROCRYPT 2019. 38th annual international conference on the theory and applications of cryptographic techniques, Darmstadt, Germany, May 19–23, 2019. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-17652-5/pbk; 978-3-030-17653-2/ebook). Lecture Notes in Computer Science 11476, 467-497 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Jaeger} and \textit{S. Tessaro}, Lect. Notes Comput. Sci. 11476, 467--497 (2019; Zbl 07162599) Full Text: DOI
Moch, Alexander; List, Eik Parallelizable MACs based on the sum of PRPs with security beyond the birthday bound. (English) Zbl 07160787 Deng, Robert H. (ed.) et al., Applied cryptography and network security. 17th international conference, ACNS 2019, Bogota, Colombia, June 5–7, 2019. Proceedings. Cham: Springer (ISBN 978-3-030-21567-5/pbk; 978-3-030-21568-2/ebook). Lecture Notes in Computer Science 11464, 131-151 (2019). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{A. Moch} and \textit{E. List}, Lect. Notes Comput. Sci. 11464, 131--151 (2019; Zbl 07160787) Full Text: DOI
Ge, Aijun; Wei, Puwen Identity-based broadcast encryption with efficient revocation. (English) Zbl 07159133 Lin, Dongdai (ed.) et al., Public-key cryptography – PKC 2019. 22nd IACR international conference on practice and theory of public-key cryptography, Beijing, China, April 14–17, 2019. Proceedings. Part I. Cham: Springer (ISBN 978-3-030-17252-7/pbk; 978-3-030-17253-4/ebook). Lecture Notes in Computer Science 11442, 405-435 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Ge} and \textit{P. Wei}, Lect. Notes Comput. Sci. 11442, 405--435 (2019; Zbl 07159133) Full Text: DOI
Hanzlik, Lucjan; Kluczniak, Kamil; Kutyłowski, Mirosław CTRL-PACE: controlled randomness for e-passport password authentication. (English) Zbl 1428.94106 Fundam. Inform. 169, No. 4, 295-330 (2019). MSC: 94A62 PDF BibTeX XML Cite \textit{L. Hanzlik} et al., Fundam. Inform. 169, No. 4, 295--330 (2019; Zbl 1428.94106) Full Text: DOI
Hirose, Shoichi; Shikata, Junji History-free sequential aggregate MAC revisited. (English) Zbl 1426.94105 Steinfeld, Ron (ed.) et al., Provable security. 13th international conference, ProvSec 2019, Cairns, QLD, Australia, October 1–4, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11821, 77-93 (2019). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Hirose} and \textit{J. Shikata}, Lect. Notes Comput. Sci. 11821, 77--93 (2019; Zbl 1426.94105) Full Text: DOI
Liu, Chao; Zheng, Zhongxiang; Jia, Keting; Tao, Limin Identity-concealed authenticated encryption from ring learning with errors. (English) Zbl 1426.94110 Steinfeld, Ron (ed.) et al., Provable security. 13th international conference, ProvSec 2019, Cairns, QLD, Australia, October 1–4, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11821, 3-18 (2019). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{C. Liu} et al., Lect. Notes Comput. Sci. 11821, 3--18 (2019; Zbl 1426.94110) Full Text: DOI
Rezaeibagha, Fatemeh; Mu, Yi; Zhang, Shiwei; Wang, Xiaofen Provably secure (broadcast) homomorphic signcryption. (English) Zbl 1439.94057 Int. J. Found. Comput. Sci. 30, No. 4, 511-529 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{F. Rezaeibagha} et al., Int. J. Found. Comput. Sci. 30, No. 4, 511--529 (2019; Zbl 1439.94057) Full Text: DOI
Lau, Terry Shue Chien; Tan, Chik How New rank codes based encryption scheme using partial circulant matrices. (English) Zbl 1423.94153 Des. Codes Cryptography 87, No. 12, 2979-2999 (2019). MSC: 94B05 94A60 PDF BibTeX XML Cite \textit{T. S. C. Lau} and \textit{C. H. Tan}, Des. Codes Cryptography 87, No. 12, 2979--2999 (2019; Zbl 1423.94153) Full Text: DOI
Koblitz, Neal; Menezes, Alfred Critical perspectives on provable security: fifteen years of “another look” papers. (English) Zbl 1419.94039 Adv. Math. Commun. 13, No. 4, 517-558 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Koblitz} and \textit{A. Menezes}, Adv. Math. Commun. 13, No. 4, 517--558 (2019; Zbl 1419.94039) Full Text: DOI
Bansal, Tarun Kumar; Boyen, Xavier; Pieprzyk, Josef Signcryption schemes with insider security in an ideal permutation model. (English) Zbl 1443.94044 J. Math. Cryptol. 13, No. 2, 117-150 (2019). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{T. K. Bansal} et al., J. Math. Cryptol. 13, No. 2, 117--150 (2019; Zbl 1443.94044) Full Text: DOI
Cogliati, Benoît; Tanguy, Titouan Multi-user security bound for filter permutators in the random oracle model. (English) Zbl 1445.94017 Des. Codes Cryptography 87, No. 7, 1621-1638 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Cogliati} and \textit{T. Tanguy}, Des. Codes Cryptography 87, No. 7, 1621--1638 (2019; Zbl 1445.94017) Full Text: DOI
Wang, Baocang; Lei, Hao; Hu, Yupu D-NTRU: more efficient and average-case IND-CPA secure NTRU variant. (English) Zbl 1440.94083 Inf. Sci. 438, 15-31 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Wang} et al., Inf. Sci. 438, 15--31 (2018; Zbl 1440.94083) Full Text: DOI
Karati, Arijit; Islam, Sk Hafizul; Biswas, G. P. A pairing-free and provably secure certificateless signature scheme. (English) Zbl 1440.94096 Inf. Sci. 450, 378-391 (2018). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{A. Karati} et al., Inf. Sci. 450, 378--391 (2018; Zbl 1440.94096) Full Text: DOI
Susilo, Willy; Yang, Guomin; Guo, Fuchun; Huang, Qiong Constant-size ciphertexts in threshold attribute-based encryption without dummy attributes. (English) Zbl 1436.94095 Inf. Sci. 429, 349-360 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{W. Susilo} et al., Inf. Sci. 429, 349--360 (2018; Zbl 1436.94095) Full Text: DOI
Ma, Sha; Mu, Yi; Susilo, Willy A generic scheme of plaintext-checkable database encryption. (English) Zbl 1436.68096 Inf. Sci. 429, 88-101 (2018). MSC: 68P25 68P15 PDF BibTeX XML Cite \textit{S. Ma} et al., Inf. Sci. 429, 88--101 (2018; Zbl 1436.68096) Full Text: DOI
Li, Zengpeng; Wang, Ding Two-round PAKE protocol over lattices without NIZK. (English) Zbl 07124877 Guo, Fuchun (ed.) et al., Information security and cryptology. 14th international conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018, Revised selected papers. Cham: Springer (ISBN 978-3-030-14233-9/pbk; 978-3-030-14234-6/ebook). Lecture Notes in Computer Science 11449, 138-159 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Li} and \textit{D. Wang}, Lect. Notes Comput. Sci. 11449, 138--159 (2018; Zbl 07124877) Full Text: DOI
Biryukov, Alex; Udovenko, Aleksei Attacks and countermeasures for white-box designs. (English) Zbl 1446.94104 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11273, 373-402 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Biryukov} and \textit{A. Udovenko}, Lect. Notes Comput. Sci. 11273, 373--402 (2018; Zbl 1446.94104) Full Text: DOI
Jager, Tibor; Kurek, Rafael Short digital signatures and ID-KEMs via truncation collision resistance. (English) Zbl 1446.94141 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11273, 221-250 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Jager} and \textit{R. Kurek}, Lect. Notes Comput. Sci. 11273, 221--250 (2018; Zbl 1446.94141) Full Text: DOI
Gao, Wei; Wang, Guilin; Chen, Kefei; Wang, Xueli Efficient identity-based threshold decryption scheme from bilinear pairings. (English) Zbl 1405.94063 Front. Comput. Sci. 12, No. 1, 177-189 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{W. Gao} et al., Front. Comput. Sci. 12, No. 1, 177--189 (2018; Zbl 1405.94063) Full Text: DOI
Bhaumik, Ritam; List, Eik; Nandi, Mridul ZCZ – achieving \(n\)-bit SPRP security with a minimal number of tweakable-block-cipher calls. (English) Zbl 1446.94103 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11272, 336-366 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Bhaumik} et al., Lect. Notes Comput. Sci. 11272, 336--366 (2018; Zbl 1446.94103) Full Text: DOI
Hosoyamada, Akinori; Yasuda, Kan Building quantum-one-way functions from block ciphers: Davies-Meyer and Merkle-Damgård constructions. (English) Zbl 1446.94139 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11272, 275-304 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Hosoyamada} and \textit{K. Yasuda}, Lect. Notes Comput. Sci. 11272, 275--304 (2018; Zbl 1446.94139) Full Text: DOI
Guo, Chun; Wang, Lei Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security. (English) Zbl 1446.94133 Peyrin, Thomas (ed.) et al., Advances in cryptology – ASIACRYPT 2018. 24th international conference on the theory and application of cryptology and information security, Brisbane, QLD, Australia, December 2–6, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11272, 213-243 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Guo} and \textit{L. Wang}, Lect. Notes Comput. Sci. 11272, 213--243 (2018; Zbl 1446.94133) Full Text: DOI
Dziembowski, Stefan; Pietrzak, Krzysztof; Wichs, Daniel Non-malleable codes. (English) Zbl 1409.94869 J. ACM 65, No. 4, Article No. 20, 32 p. (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Dziembowski} et al., J. ACM 65, No. 4, Article No. 20, 32 p. (2018; Zbl 1409.94869) Full Text: DOI
Liu, Weiran; Liu, Jianwei; Wu, Qianhong; Qin, Bo; Naccache, David; Ferradi, Houda Efficient subtree-based encryption for fuzzy-entity data sharing. (English) Zbl 1402.68056 Soft Comput. 22, No. 23, 7961-7976 (2018). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{W. Liu} et al., Soft Comput. 22, No. 23, 7961--7976 (2018; Zbl 1402.68056) Full Text: DOI
Becerra, José; Ostrev, Dimiter; Škrobot, Marjan Forward secrecy of SPAKE2. (English) Zbl 1443.94045 Baek, Joonsang (ed.) et al., Provable security. 12th international conference, ProvSec 2018, Jeju, South Korea, October 25–28, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11192, 366-384 (2018). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{J. Becerra} et al., Lect. Notes Comput. Sci. 11192, 366--384 (2018; Zbl 1443.94045) Full Text: DOI
Zhang, Xiangyang; Shen, Yaobin; Yan, Hailun; Zou, Ying; Wan, Ming; Wu, Zheyi; Wang, Lei Length-preserving encryption based on single-key tweakable block cipher. (English) Zbl 1443.94086 Baek, Joonsang (ed.) et al., Provable security. 12th international conference, ProvSec 2018, Jeju, South Korea, October 25–28, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11192, 313-326 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{X. Zhang} et al., Lect. Notes Comput. Sci. 11192, 313--326 (2018; Zbl 1443.94086) Full Text: DOI
Derler, David; Ramacher, Sebastian; Slamanig, Daniel Generic double-authentication preventing signatures and a post-quantum instantiation. (English) Zbl 1443.94090 Baek, Joonsang (ed.) et al., Provable security. 12th international conference, ProvSec 2018, Jeju, South Korea, October 25–28, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11192, 258-276 (2018). MSC: 94A62 PDF BibTeX XML Cite \textit{D. Derler} et al., Lect. Notes Comput. Sci. 11192, 258--276 (2018; Zbl 1443.94090) Full Text: DOI
Lau, Terry Shue Chien; Tan, Chik How A new encryption scheme based on rank metric codes. (English) Zbl 1444.94082 Susilo, Willy (ed.) et al., Information security and privacy. 23rd Australasian conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10946, 750-758 (2018). MSC: 94A60 94B60 PDF BibTeX XML Cite \textit{T. S. C. Lau} and \textit{C. H. Tan}, Lect. Notes Comput. Sci. 10946, 750--758 (2018; Zbl 1444.94082) Full Text: DOI
Rogaway, Phillip; Zhang, Yusi Simplifying game-based definitions – indistinguishability up to correctness and its application to stateful AE. (English) Zbl 1430.94086 Shacham, Hovav (ed.) et al., Advances in cryptology – CRYPTO 2018. 38th annual international cryptology conference, Santa Barbara, CA, USA, August 19–23, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10992, 3-32 (2018). MSC: 94A60 94A62 91A80 PDF BibTeX XML Cite \textit{P. Rogaway} and \textit{Y. Zhang}, Lect. Notes Comput. Sci. 10992, 3--32 (2018; Zbl 1430.94086) Full Text: DOI
Chatterjee, Sanjit; Kamath, Chethan; Kumar, Vikas Private set-intersection with common set-up. (English) Zbl 1414.94911 Adv. Math. Commun. 12, No. 1, 17-47 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Chatterjee} et al., Adv. Math. Commun. 12, No. 1, 17--47 (2018; Zbl 1414.94911) Full Text: DOI
Poettering, Bertram Shorter double-authentication preventing signatures for small address spaces. (English) Zbl 1423.94132 Joux, Antoine (ed.) et al., Progress in cryptology – AFRICACRYPT 2018. 10th international conference on cryptology in Africa, Marrakesh, Morocco, May 7–9, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10831, 344-361 (2018). MSC: 94A62 PDF BibTeX XML Cite \textit{B. Poettering}, Lect. Notes Comput. Sci. 10831, 344--361 (2018; Zbl 1423.94132) Full Text: DOI
Derler, David; Ramacher, Sebastian; Slamanig, Daniel Post-quantum zero-knowledge proofs for accumulators with applications to ring signatures from symmetric-key primitives. (English) Zbl 1406.94043 Lange, Tanja (ed.) et al., Post-quantum cryptography. 9th international conference, PQCrypto 2018, Fort Lauderdale, FL, USA, April 9–11, 2018. Proceedings. Cham: Springer (ISBN 978-3-319-79062-6/pbk; 978-3-319-79063-3/ebook). Lecture Notes in Computer Science 10786, 419-440 (2018). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{D. Derler} et al., Lect. Notes Comput. Sci. 10786, 419--440 (2018; Zbl 1406.94043) Full Text: DOI
Morozov, Kirill; Roy, Partha Sarathi; Steinwandt, Rainer; Xu, Rui On the security of the Courtois-Finiasz-Sendrier signature. (English) Zbl 1444.94091 Open Math. 16, 161-167 (2018). MSC: 94A60 68P30 PDF BibTeX XML Cite \textit{K. Morozov} et al., Open Math. 16, 161--167 (2018; Zbl 1444.94091) Full Text: DOI
Hamann, Matthias; Krause, Matthias On stream ciphers with provable beyond-the-birthday-bound security against time-memory-data tradeoff attacks. (English) Zbl 1390.94839 Cryptogr. Commun. 10, No. 5, 959-1012 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Hamann} and \textit{M. Krause}, Cryptogr. Commun. 10, No. 5, 959--1012 (2018; Zbl 1390.94839) Full Text: DOI
Jha, Ashwin; Nandi, Mridul On rate-1 and beyond-the-birthday bound secure online ciphers using tweakable block ciphers. (English) Zbl 1387.94086 Cryptogr. Commun. 10, No. 5, 731-753 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Jha} and \textit{M. Nandi}, Cryptogr. Commun. 10, No. 5, 731--753 (2018; Zbl 1387.94086) Full Text: DOI
Wei, Fushan; Zhang, Ruijie; Ma, Chuangui A provably secure anonymous two-factor authenticated key exchange protocol for cloud computing. (English) Zbl 1386.68053 Fundam. Inform. 157, No. 1-2, 201-220 (2018). MSC: 68P25 68M12 PDF BibTeX XML Cite \textit{F. Wei} et al., Fundam. Inform. 157, No. 1--2, 201--220 (2018; Zbl 1386.68053) Full Text: DOI
Forler, Christian; List, Eik; Lucks, Stefan; Wenzel, Jakob POEx: a beyond-birthday-bound-secure on-line cipher. (English) Zbl 1379.94037 Cryptogr. Commun. 10, No. 1, 177-193 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Forler} et al., Cryptogr. Commun. 10, No. 1, 177--193 (2018; Zbl 1379.94037) Full Text: DOI
Chang, Ting-Yi; Hwang, Min-Shiang; Yang, Chou-Chen Password authenticated key exchange and protected password change protocols. (English) Zbl 1423.94123 Symmetry 9, No. 8, Paper No. 134, 12 p. (2017). MSC: 94A62 PDF BibTeX XML Cite \textit{T.-Y. Chang} et al., Symmetry 9, No. 8, Paper No. 134, 12 p. (2017; Zbl 1423.94123) Full Text: DOI
Rezaeibagha, Fatemeh; Mu, Yi; Zhang, Shiwei; Wang, Xiaofen Provably secure homomorphic signcryption. (English) Zbl 1439.94056 Okamoto, Tatsuaki (ed.) et al., Provable security. 11th international conference, ProvSec 2017, Xi’an, China, October 23–25, 2017. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10005, 349-360 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{F. Rezaeibagha} et al., Lect. Notes Comput. Sci. 10005, 349--360 (2017; Zbl 1439.94056) Full Text: DOI
Zhou, Yanwei; Yang, Bo; Wang, Qinglong Secure certificateless signcryption scheme without bilinear pairing. (Chinese. English summary) Zbl 1399.68054 J. Softw. 28, No. 10, 2757-2768 (2017). MSC: 68P25 94A60 94A62 PDF BibTeX XML Cite \textit{Y. Zhou} et al., J. Softw. 28, No. 10, 2757--2768 (2017; Zbl 1399.68054) Full Text: DOI
Barwell, Guy; Martin, Daniel P.; Oswald, Elisabeth; Stam, Martijn Authenticated encryption in the face of protocol and side channel leakage. (English) Zbl 1420.94038 Takagi, Tsuyoshi (ed.) et al., Advances in cryptology – ASIACRYPT 2017. 23rd international conference on the theory and applications of cryptology and information security, Hong Kong, China, December 3–7, 2017. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10624, 693-723 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Barwell} et al., Lect. Notes Comput. Sci. 10624, 693--723 (2017; Zbl 1420.94038) Full Text: DOI
Bhaumik, Ritam; Datta, Nilanjan; Dutta, Avijit; Mouha, Nicky; Nandi, Mridul The iterated random function problem. (English) Zbl 1425.94049 Takagi, Tsuyoshi (ed.) et al., Advances in cryptology – ASIACRYPT 2017. 23rd international conference on the theory and applications of cryptology and information security, Hong Kong, China, December 3–7, 2017. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10625, 667-697 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Bhaumik} et al., Lect. Notes Comput. Sci. 10625, 667--697 (2017; Zbl 1425.94049) Full Text: DOI
Alekseychuk, A. N.; Gryshakov, S. V. Secure and practical randomized stream ciphers based on Reed-Solomon codes. (English. Russian original) Zbl 1412.94151 Cybern. Syst. Anal. 53, No. 2, 262-268 (2017); translation from Kibern. Sist. Anal. 2017, No. 2, 114-121 (2017). MSC: 94A60 94B05 PDF BibTeX XML Cite \textit{A. N. Alekseychuk} and \textit{S. V. Gryshakov}, Cybern. Syst. Anal. 53, No. 2, 262--268 (2017; Zbl 1412.94151); translation from Kibern. Sist. Anal. 2017, No. 2, 114--121 (2017) Full Text: DOI
Aragona, Riccardo; Longo, Riccardo; Sala, Massimiliano Several proofs of security for a tokenization algorithm. (English) Zbl 1386.94063 Appl. Algebra Eng. Commun. Comput. 28, No. 5, 425-436 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Aragona} et al., Appl. Algebra Eng. Commun. Comput. 28, No. 5, 425--436 (2017; Zbl 1386.94063) Full Text: DOI
Auerbach, Benedikt; Cash, David; Fersch, Manuel; Kiltz, Eike Memory-tight reductions. (English) Zbl 1407.94076 Katz, Jonathan (ed.) et al., Advances in cryptology – CRYPTO 2017. 37th annual international cryptology conference, Santa Barbara, CA, USA, August 20–24, 2017. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10401, 101-132 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Auerbach} et al., Lect. Notes Comput. Sci. 10401, 101--132 (2017; Zbl 1407.94076) Full Text: DOI
Dai, Wei; Hoang, Viet Tung; Tessaro, Stefano Information-theoretic indistinguishability via the chi-squared method. (English) Zbl 1418.94042 Katz, Jonathan (ed.) et al., Advances in cryptology – CRYPTO 2017. 37th annual international cryptology conference, Santa Barbara, CA, USA, August 20–24, 2017. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 10403, 497-523 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{W. Dai} et al., Lect. Notes Comput. Sci. 10403, 497--523 (2017; Zbl 1418.94042) Full Text: DOI
Galteland, Herman; Gjøsteen, Kristian Malware, encryption, and rerandomization – everything Is under attack. (English) Zbl 1410.94069 Phan, Raphael C.-W. (ed.) et al., Paradigms in cryptology – Mycrypt 2016. Malicious and exploratory cryptology. Second international conference, Mycrypt 2016, Kuala Lumpur, Malaysia, December 1–2, 2016. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 10311, 233-251 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{H. Galteland} and \textit{K. Gjøsteen}, Lect. Notes Comput. Sci. 10311, 233--251 (2017; Zbl 1410.94069) Full Text: DOI
Hanzlik, Lucjan; Kluczniak, Kamil; Kutyłowski, Mirosław Controlled randomness – a defense against backdoors in cryptographic devices. (English) Zbl 1410.94081 Phan, Raphael C.-W. (ed.) et al., Paradigms in cryptology – Mycrypt 2016. Malicious and exploratory cryptology. Second international conference, Mycrypt 2016, Kuala Lumpur, Malaysia, December 1–2, 2016. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 10311, 215-232 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{L. Hanzlik} et al., Lect. Notes Comput. Sci. 10311, 215--232 (2017; Zbl 1410.94081) Full Text: DOI
Liśkiewicz, Maciej; Reischuk, Rüdiger; Wölfel, Ulrich Security levels in steganography – insecurity does not imply detectability. (English) Zbl 1372.68089 Theor. Comput. Sci. 692, 25-45 (2017). MSC: 68P25 94A60 94A62 PDF BibTeX XML Cite \textit{M. Liśkiewicz} et al., Theor. Comput. Sci. 692, 25--45 (2017; Zbl 1372.68089) Full Text: DOI
Hoang, Viet Tung; Tessaro, Stefano The multi-user security of double encryption. (English) Zbl 1415.94438 Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10211, 381-411 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{V. T. Hoang} and \textit{S. Tessaro}, Lect. Notes Comput. Sci. 10211, 381--411 (2017; Zbl 1415.94438) Full Text: DOI
Yu, Yang; Xu, Guangwu; Wang, Xiaoyun Provably secure NTRU instances over prime cyclotomic rings. (English) Zbl 1404.94122 Fehr, Serge (ed.), Public-key cryptography – PKC 2017. 20th IACR international conference on practice and theory in public-key cryptography, Amsterdam, The Netherlands, March 28–31, 2017. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-54364-1/pbk; 978-3-662-54365-8/ebook). Lecture Notes in Computer Science 10174, 409-434 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Yu} et al., Lect. Notes Comput. Sci. 10174, 409--434 (2017; Zbl 1404.94122) Full Text: DOI
Saraswat, Vishal; Sahu, Rajeev Anand; Awasthi, Amit K. A secure anonymous proxy signcryption scheme. (English) Zbl 1364.94566 J. Math. Cryptol. 11, No. 2, 63-84 (2017). MSC: 94A60 94A62 68P25 PDF BibTeX XML Cite \textit{V. Saraswat} et al., J. Math. Cryptol. 11, No. 2, 63--84 (2017; Zbl 1364.94566) Full Text: DOI
List, Eik; Nandi, Mridul Revisiting full-PRF-secure PMAC and using it for beyond-birthday authenticated encryption. (English) Zbl 1383.94029 Handschuh, Helena (ed.), Topics in cryptology – CT-RSA 2017. The cryptographers’ track at the RSA conference 2017, San Francisco, CA, USA, February 14–17, 2017. Proceedings. Cham: Springer (ISBN 978-3-319-52152-7/pbk; 978-3-319-52153-4/ebook). Lecture Notes in Computer Science 10159, 258-274 (2017). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{E. List} and \textit{M. Nandi}, Lect. Notes Comput. Sci. 10159, 258--274 (2017; Zbl 1383.94029) Full Text: DOI
Khati, Louiza; Mouha, Nicky; Vergnaud, Damien Full disk encryption: bridging theory and practice. (English) Zbl 1383.94026 Handschuh, Helena (ed.), Topics in cryptology – CT-RSA 2017. The cryptographers’ track at the RSA conference 2017, San Francisco, CA, USA, February 14–17, 2017. Proceedings. Cham: Springer (ISBN 978-3-319-52152-7/pbk; 978-3-319-52153-4/ebook). Lecture Notes in Computer Science 10159, 241-257 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{L. Khati} et al., Lect. Notes Comput. Sci. 10159, 241--257 (2017; Zbl 1383.94026) Full Text: DOI
Zubov, A. Yu. On the security of AEAD-cryptosystem of the GCM type. (Russian. English summary) Zbl 07310338 Prikl. Diskretn. Mat. 2016, No. 2(32), 49-62 (2016); erratum ibid. 2019, No. 46, 122 (2019). MSC: 94 68 PDF BibTeX XML Cite \textit{A. Yu. Zubov}, Prikl. Diskretn. Mat. 2016, No. 2(32), 49--62 (2016; Zbl 07310338) Full Text: DOI MNR
Ni, Liang; Chen, Gongliang; Li, Jianhua; Hao, Yanyan Strongly secure identity-based authenticated key agreement protocols without bilinear pairings. (English) Zbl 1428.94091 Inf. Sci. 367-368, 176-193 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{L. Ni} et al., Inf. Sci. 367--368, 176--193 (2016; Zbl 1428.94091) Full Text: DOI
Yao, Nan; Yu, Yu; Li, Xiangxue; Gu, Dawu On the robustness of learning parity with noise. (English) Zbl 1398.94183 Lam, Kwok-Yan (ed.) et al., Information and communications security. 18th international conference, ICICS 2016, Singapore, Singapore, November 29 – December 2, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-50010-2/pbk; 978-3-319-50011-9/ebook). Lecture Notes in Computer Science 9977, 99-106 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Yao} et al., Lect. Notes Comput. Sci. 9977, 99--106 (2016; Zbl 1398.94183) Full Text: DOI
Sabt, Mohamed; Traoré, Jacques Cryptanalysis of GlobalPlatform secure channel protocols. (English) Zbl 1398.94154 Chen, Lidong (ed.) et al., Security standardisation research. Third international conference, SSR 2016, Gaithersburg, MD, USA, December 5–6, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-49099-1/pbk; 978-3-319-49100-4/ebook). Lecture Notes in Computer Science 10074, 62-91 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Sabt} and \textit{J. Traoré}, Lect. Notes Comput. Sci. 10074, 62--91 (2016; Zbl 1398.94154) Full Text: DOI
Todo, Yosuke; Morii, Masakatu Bit-based division property and application to Simon family. (English) Zbl 1387.94102 Peyrin, Thomas (ed.), Fast software encryption. 23rd international conference, FSE 2016, Bochum, Germany, March 20–23, 2016. Revised selected papers. Berlin: Springer (ISBN 978-3-662-52992-8/pbk; 978-3-662-52993-5/ebook). Lecture Notes in Computer Science 9783, 357-377 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Todo} and \textit{M. Morii}, Lect. Notes Comput. Sci. 9783, 357--377 (2016; Zbl 1387.94102) Full Text: DOI
Almeida, José Bacelar; Barbosa, Manuel; Barthe, Gilles; Dupressoir, François Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC. (English) Zbl 1387.94064 Peyrin, Thomas (ed.), Fast software encryption. 23rd international conference, FSE 2016, Bochum, Germany, March 20–23, 2016. Revised selected papers. Berlin: Springer (ISBN 978-3-662-52992-8/pbk; 978-3-662-52993-5/ebook). Lecture Notes in Computer Science 9783, 163-184 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J. B. Almeida} et al., Lect. Notes Comput. Sci. 9783, 163--184 (2016; Zbl 1387.94064) Full Text: DOI
Abed, Farzaneh; Forler, Christian; List, Eik; Lucks, Stefan; Wenzel, Jakob RIV for robust authenticated encryption. (English) Zbl 1387.94063 Peyrin, Thomas (ed.), Fast software encryption. 23rd international conference, FSE 2016, Bochum, Germany, March 20–23, 2016. Revised selected papers. Berlin: Springer (ISBN 978-3-662-52992-8/pbk; 978-3-662-52993-5/ebook). Lecture Notes in Computer Science 9783, 23-42 (2016). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{F. Abed} et al., Lect. Notes Comput. Sci. 9783, 23--42 (2016; Zbl 1387.94063) Full Text: DOI
Lipton, Richard J.; Ostrovsky, Rafail; Zikas, Vassilis Provably secure virus detection: using the observer effect against malware. (English) Zbl 1388.68025 Chatzigiannakis, Ioannis (ed.) et al., 43rd international colloquium on automata, languages, and programming, ICALP 2016, Rome, Italy, July 12–15, 2016. Proceedings. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik (ISBN 978-3-95977-013-2). LIPIcs – Leibniz International Proceedings in Informatics 55, Article 32, 14 p. (2016). MSC: 68N30 94A60 PDF BibTeX XML Cite \textit{R. J. Lipton} et al., LIPIcs -- Leibniz Int. Proc. Inform. 55, Article 32, 14 p. (2016; Zbl 1388.68025) Full Text: DOI
Libert, Benoît; Ramanna, Somindu C.; Yung, Moti Functional commitment schemes: from polynomial commitments to pairing-based accumulators from simple assumptions. (English) Zbl 1377.94061 Chatzigiannakis, Ioannis (ed.) et al., 43rd international colloquium on automata, languages, and programming, ICALP 2016, Rome, Italy, July 12–15, 2016. Proceedings. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik (ISBN 978-3-95977-013-2). LIPIcs – Leibniz International Proceedings in Informatics 55, Article 30, 14 p. (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Libert} et al., LIPIcs -- Leibniz Int. Proc. Inform. 55, Article 30, 14 p. (2016; Zbl 1377.94061) Full Text: DOI
Fouque, Pierre-Alain; Karpman, Pierre; Kirchner, Paul; Minaud, Brice Efficient and provable white-box primitives. (English) Zbl 1404.94069 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4–8, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53886-9/pbk; 978-3-662-53887-6/ebook). Lecture Notes in Computer Science 10031, 159-188 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{P.-A. Fouque} et al., Lect. Notes Comput. Sci. 10031, 159--188 (2016; Zbl 1404.94069) Full Text: DOI
Imamura, Kazuya; Minematsu, Kazuhiko; Iwata, Tetsu Integrity analysis of authenticated encryption based on stream ciphers. (English) Zbl 1381.94097 Chen, Liqun (ed.) et al., Provable security. 10th international conference, ProvSec 2016, Nanjing, China, November 10–11, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-47421-2/pbk; 978-3-319-47422-9/ebook). Lecture Notes in Computer Science 10005, 257-276 (2016). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{K. Imamura} et al., Lect. Notes Comput. Sci. 10005, 257--276 (2016; Zbl 1381.94097) Full Text: DOI
Sharma, Neetu; Sahu, Rajeev Anand; Saraswat, Vishal; Sharma, Birendra Kumar Adaptively secure strong designated signature. (English) Zbl 1411.94088 Dunkelman, Orr (ed.) et al., Progress in cryptology – INDOCRYPT 2016. 17th international conference on cryptology in India, Kolkata, India, December 11–14, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10095, 43-60 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Sharma} et al., Lect. Notes Comput. Sci. 10095, 43--60 (2016; Zbl 1411.94088) Full Text: DOI
Hoang, Viet Tung; Tessaro, Stefano Key-alternating ciphers and key-length extension: exact bounds and multi-user security. (English) Zbl 1351.94051 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53017-7/pbk; 978-3-662-53018-4/ebook). Lecture Notes in Computer Science 9814, 3-32 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{V. T. Hoang} and \textit{S. Tessaro}, Lect. Notes Comput. Sci. 9814, 3--32 (2016; Zbl 1351.94051) Full Text: DOI
Su, Shenghui; Xie, Tao; Lü, Shuwang A provably secure non-iterative hash function resisting birthday attack. (English) Zbl 1371.94657 Theor. Comput. Sci. 654, 128-142 (2016). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Su} et al., Theor. Comput. Sci. 654, 128--142 (2016; Zbl 1371.94657) Full Text: DOI
Minematsu, Kazuhiko Authenticated encryption with small stretch (or, how to accelerate AERO). (English) Zbl 1346.94116 Liu, Joseph K.K. (ed.) et al., Information security and privacy. 21st Australasian conference, ACISP 2016, Melbourne, VIC, Australia, July 4–6, 2016. Proceedings. Part II. Cham: Springer (ISBN 978-3-319-40366-3/pbk; 978-3-319-40367-0/ebook). Lecture Notes in Computer Science 9723, 347-362 (2016). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{K. Minematsu}, Lect. Notes Comput. Sci. 9723, 347--362 (2016; Zbl 1346.94116) Full Text: DOI
Forler, Christian; List, Eik; Lucks, Stefan; Wenzel, Jakob Efficient beyond-birthday-bound-secure deterministic authenticated encryption with minimal stretch. (English) Zbl 1346.94102 Liu, Joseph K.K. (ed.) et al., Information security and privacy. 21st Australasian conference, ACISP 2016, Melbourne, VIC, Australia, July 4–6, 2016. Proceedings. Part II. Cham: Springer (ISBN 978-3-319-40366-3/pbk; 978-3-319-40367-0/ebook). Lecture Notes in Computer Science 9723, 317-332 (2016). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{C. Forler} et al., Lect. Notes Comput. Sci. 9723, 317--332 (2016; Zbl 1346.94102) Full Text: DOI
Han, Yiliang; Lan, Jinjia; Yang, Xiaoyuan; Wang, Jingjing New multivariate encryption scheme with low rank error-correcting codes. (Chinese. English summary) Zbl 1349.68078 J. Huazhong Univ. Sci. Technol. 44, No. 3, 71-76 (2016). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{Y. Han} et al., J. Huazhong Univ. Sci. Technol. 44, No. 3, 71--76 (2016; Zbl 1349.68078) Full Text: DOI
Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C.-W. Twin-Beth: security under active and concurrent attacks for the Beth identity-based identification scheme. (English) Zbl 1372.94417 Cryptogr. Commun. 8, No. 4, 579-591 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J.-J. Chin} et al., Cryptogr. Commun. 8, No. 4, 579--591 (2016; Zbl 1372.94417) Full Text: DOI
Chatterjee, Sanjit; Kamath, Chethan A closer look at multiple forking: leveraging (in)dependence for a tighter bound. (English) Zbl 1408.94930 Algorithmica 74, No. 4, 1321-1362 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Chatterjee} and \textit{C. Kamath}, Algorithmica 74, No. 4, 1321--1362 (2016; Zbl 1408.94930) Full Text: DOI
Camenisch, Jan; Krenn, Stephan; Lehmann, Anja; Mikkelsen, Gert Læssøe; Neven, Gregory; Pedersen, Michael Østergaard Formal treatment of privacy-enhancing credential systems. (English) Zbl 1339.94074 Dunkelman, Orr (ed.) et al., Selected areas in cryptography – SAC 2015. 22nd international conference, Sackville, NB, Canada, August 12–14, 2015. Revised selected papers. Cham: Springer (ISBN 978-3-319-31300-9/pbk; 978-3-319-31301-6/ebook). Lecture Notes in Computer Science 9566, 3-24 (2016). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{J. Camenisch} et al., Lect. Notes Comput. Sci. 9566, 3--24 (2016; Zbl 1339.94074) Full Text: DOI
Sahu, Rajeev Anand; Saraswat, Vishal Efficient and secure many-to-one signature delegation. (English) Zbl 1384.94099 Qing, Sihan (ed.) et al., Information and communications security. 17th international conference, ICICS 2015, Beijing, China, December 9–11, 2015. Revised selected papers. Cham: Springer (ISBN 978-3-319-29813-9/pbk; 978-3-319-29814-6/ebook). Lecture Notes in Computer Science 9543, 252-259 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{R. A. Sahu} and \textit{V. Saraswat}, Lect. Notes Comput. Sci. 9543, 252--259 (2016; Zbl 1384.94099) Full Text: DOI
Zhang, Zhenfeng; Yang, Kang; Zhang, Jiang; Chen, Cheng Security of the SM2 signature scheme against generalized key substitution attacks. (English) Zbl 1398.94188 Chen, Liqun (ed.) et al., Security standardisation research. Second international conference, SSR 2015, Tokyo, Japan, December 15–16, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-27151-4/pbk; 978-3-319-27152-1/ebook). Lecture Notes in Computer Science 9497, 140-153 (2015). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{Z. Zhang} et al., Lect. Notes Comput. Sci. 9497, 140--153 (2015; Zbl 1398.94188) Full Text: DOI