Zhang, Dexi; Li, Xiaoyu A quantum public-key cryptosystem without quantum channels between any two users based on quantum teleportation. (English) Zbl 07512142 Int. J. Theor. Phys. 61, No. 4, Paper No. 101, 12 p. (2022). MSC: 81P94 94A60 94A62 81P68 81P05 PDF BibTeX XML Cite \textit{D. Zhang} and \textit{X. Li}, Int. J. Theor. Phys. 61, No. 4, Paper No. 101, 12 p. (2022; Zbl 07512142) Full Text: DOI OpenURL
Castagnos, Guilhem; Laguillaumie, Fabien; Tucker, Ida A tighter proof for CCA secure inner product functional encryption: genericity meets efficiency. (English) Zbl 07509399 Theor. Comput. Sci. 914, 84-113 (2022). MSC: 68Qxx PDF BibTeX XML Cite \textit{G. Castagnos} et al., Theor. Comput. Sci. 914, 84--113 (2022; Zbl 07509399) Full Text: DOI OpenURL
Lau, Terry Shue Chien; Tan, Chik How On the design and security of Lee metric McEliece cryptosystems. (English) Zbl 07494010 Des. Codes Cryptography 90, No. 3, 695-717 (2022). MSC: 94A60 94B35 11T71 14G50 PDF BibTeX XML Cite \textit{T. S. C. Lau} and \textit{C. H. Tan}, Des. Codes Cryptography 90, No. 3, 695--717 (2022; Zbl 07494010) Full Text: DOI OpenURL
Brown, Daniel R. L.; Koblitz, Neal; LeGrow, Jason T. Cryptanalysis of “MAKE”. (English) Zbl 07489897 J. Math. Cryptol. 16, 98-102 (2022). MSC: 94A60 11T71 15B33 20H20 PDF BibTeX XML Cite \textit{D. R. L. Brown} et al., J. Math. Cryptol. 16, 98--102 (2022; Zbl 07489897) Full Text: DOI OpenURL
Rahman, Nael; Shpilrain, Vladimir MAKE: a matrix action key exchange. (English) Zbl 1483.94053 J. Math. Cryptol. 16, 64-72 (2022). MSC: 94A60 20H20 PDF BibTeX XML Cite \textit{N. Rahman} and \textit{V. Shpilrain}, J. Math. Cryptol. 16, 64--72 (2022; Zbl 1483.94053) Full Text: DOI arXiv OpenURL
Roman’kov, Vitaly An improvement of the Diffie-Hellman noncommutative protocol. (English) Zbl 1482.94057 Des. Codes Cryptography 90, No. 1, 139-153 (2022). Reviewer: Riccardo Aragona (L’Aquila) MSC: 94A60 PDF BibTeX XML Cite \textit{V. Roman'kov}, Des. Codes Cryptography 90, No. 1, 139--153 (2022; Zbl 1482.94057) Full Text: DOI OpenURL
Wu, Haoxuan; Zhuang, Jincheng; Duan, Qianheng; Zhu, Yuqing Non-uniform birthday problem revisited: refined analysis and applications to discrete logarithms. (English) Zbl 07444833 Inf. Process. Lett. 175, Article ID 106225, 9 p. (2022). MSC: 68Qxx PDF BibTeX XML Cite \textit{H. Wu} et al., Inf. Process. Lett. 175, Article ID 106225, 9 p. (2022; Zbl 07444833) Full Text: DOI OpenURL
Feng, Hanwen; Tang, Qiang Witness authenticating NIZKs and applications. (English) Zbl 07529193 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 12828, 3-33 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{H. Feng} and \textit{Q. Tang}, Lect. Notes Comput. Sci. 12828, 3--33 (2021; Zbl 07529193) Full Text: DOI OpenURL
Ţiplea, Ferucio Laurenţiu A brief introduction to quadratic residuosity based cryptography. (English) Zbl 07523922 Rev. Roum. Math. Pures Appl. 66, No. 3-4, 793-811 (2021). MSC: 11T71 94A60 PDF BibTeX XML Cite \textit{F. L. Ţiplea}, Rev. Roum. Math. Pures Appl. 66, No. 3--4, 793--811 (2021; Zbl 07523922) OpenURL
Seo, Hwajeong; Azarderakhsh, Reza Curve448 on 32-bit ARM Cortex-M4. (English) Zbl 07497443 Hong, Deukjo (ed.), Information security and cryptology – ICISC 2020. 23rd international conference, Seoul, South Korea, December 2–4, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12593, 125-139 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{H. Seo} and \textit{R. Azarderakhsh}, Lect. Notes Comput. Sci. 12593, 125--139 (2021; Zbl 07497443) Full Text: DOI OpenURL
Gagliardoni, Tommaso; Krämer, Juliane; Struck, Patrick Quantum indistinguishability for public key encryption. (English) Zbl 07495927 Cheon, Jung Hee (ed.) et al., Post-quantum cryptography. 12th international workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12841, 463-482 (2021). MSC: 94A60 81P94 68P25 PDF BibTeX XML Cite \textit{T. Gagliardoni} et al., Lect. Notes Comput. Sci. 12841, 463--482 (2021; Zbl 07495927) Full Text: DOI OpenURL
Hutchinson, Aaron; Karabina, Koray; Pereira, Geovandro Memory optimization techniques for computing discrete logarithms in compressed SIKE. (English) Zbl 07495919 Cheon, Jung Hee (ed.) et al., Post-quantum cryptography. 12th international workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12841, 296-315 (2021). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{A. Hutchinson} et al., Lect. Notes Comput. Sci. 12841, 296--315 (2021; Zbl 07495919) Full Text: DOI OpenURL
Furue, Hiroki; Nakamura, Shuhei; Takagi, Tsuyoshi Improving Thomae-Wolf algorithm for solving underdetermined multivariate quadratic polynomial problem. (English) Zbl 07495907 Cheon, Jung Hee (ed.) et al., Post-quantum cryptography. 12th international workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12841, 65-78 (2021). MSC: 68W30 68P25 94A60 81P94 PDF BibTeX XML Cite \textit{H. Furue} et al., Lect. Notes Comput. Sci. 12841, 65--78 (2021; Zbl 07495907) Full Text: DOI OpenURL
Raavi, Manohar; Wuthier, Simeon; Chandramouli, Pranav; Balytskyi, Yaroslav; Zhou, Xiaobo; Chang, Sang-Yoon Security comparisons and performance analyses of post-quantum signature algorithms. (English) Zbl 07493518 Sako, Kazue (ed.) et al., Applied cryptography and network security. 19th international conference, ACNS 2021, Kamakura, Japan, June 21–24, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12727, 424-447 (2021). MSC: 68M25 94A60 PDF BibTeX XML Cite \textit{M. Raavi} et al., Lect. Notes Comput. Sci. 12727, 424--447 (2021; Zbl 07493518) Full Text: DOI OpenURL
Wagstaff, Samuel S. jun. History of integer factorisation. (English) Zbl 1483.94058 Bos, Joppe W. (ed.) et al., Computational cryptography. Algorithmic aspects of cryptology. A tribute to Arjen K. Lenstra on the occasion of his 65th birthday. Cambridge: Cambridge University Press. Lond. Math. Soc. Lect. Note Ser. 469, 41-77 (2021). MSC: 94A60 94-03 05A17 11P81 PDF BibTeX XML Cite \textit{S. S. Wagstaff jun.}, Lond. Math. Soc. Lect. Note Ser. 469, 41--77 (2021; Zbl 1483.94058) Full Text: Link OpenURL
Hashim, H. R.; Molnár, A.; Tengely, Sz. Cryptanalysis of ITRU. (English) Zbl 07470161 Rad Hrvat. Akad. Znan. Umjet. 546, Mat. Znan. 25, 181-193 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{H. R. Hashim} et al., Rad Hrvat. Akad. Znan. Umjet., Mat. Znan. 546(25), 181--193 (2021; Zbl 07470161) Full Text: DOI arXiv OpenURL
Hashimoto, Yasufumi Vulnerability of Diene-Thabet-Yusuf’s cubic multivariate signature scheme. (English) Zbl 1481.94142 Ryukyu Math. J. 34, 1-4 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{Y. Hashimoto}, Ryukyu Math. J. 34, 1--4 (2021; Zbl 1481.94142) Full Text: Link OpenURL
Nuida, Koji Cryptographic pseudorandom generators can make cryptosystems problematic. (English) Zbl 07450214 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 441-468 (2021). MSC: 68P25 68M14 94A60 PDF BibTeX XML Cite \textit{K. Nuida}, Lect. Notes Comput. Sci. 12711, 441--468 (2021; Zbl 07450214) Full Text: DOI OpenURL
Khurana, Dakshita; Waters, Brent On the CCA compatibility of public-key infrastructure. (English) Zbl 1479.94200 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 235-260 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Khurana} and \textit{B. Waters}, Lect. Notes Comput. Sci. 12711, 235--260 (2021; Zbl 1479.94200) Full Text: DOI OpenURL
Badertscher, Christian; Maurer, Ueli; Portmann, Christopher; Rito, Guilherme Revisiting (R)CCA security and replay protection. (English) Zbl 1479.94119 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 173-202 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Badertscher} et al., Lect. Notes Comput. Sci. 12711, 173--202 (2021; Zbl 1479.94119) Full Text: DOI OpenURL
O’Neill, Adam; Zaheri, Mohammad On selective-opening security of deterministic primitives. (English) Zbl 1479.94239 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 147-172 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{A. O'Neill} and \textit{M. Zaheri}, Lect. Notes Comput. Sci. 12711, 147--172 (2021; Zbl 1479.94239) Full Text: DOI OpenURL
Bemmann, Pascal; Chen, Rongmao; Jager, Tibor Subversion-resilient public key encryption with practical watchdogs. (English) Zbl 1479.94127 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 627-658 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Bemmann} et al., Lect. Notes Comput. Sci. 12710, 627--658 (2021; Zbl 1479.94127) Full Text: DOI OpenURL
Döttling, Nico; Nishimaki, Ryo Universal proxy re-encryption. (English) Zbl 07450191 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 512-542 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{N. Döttling} and \textit{R. Nishimaki}, Lect. Notes Comput. Sci. 12710, 512--542 (2021; Zbl 07450191) Full Text: DOI OpenURL
Raviv, Netanel; Langton, Ben; Tamo, Itzhak Multivariate public key cryptosystem from Sidon spaces. (English) Zbl 1479.94246 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 242-265 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Raviv} et al., Lect. Notes Comput. Sci. 12710, 242--265 (2021; Zbl 1479.94246) Full Text: DOI arXiv OpenURL
Lau, Terry Shue Chien; Tan, Chik How; Prabowo, Theo Fanuela On the security of the modified Dual-Ouroboros PKE using Gabidulin codes. (English) Zbl 07447206 Appl. Algebra Eng. Commun. Comput. 32, No. 6, 681-699 (2021). MSC: 94B05 94A60 11T71 PDF BibTeX XML Cite \textit{T. S. C. Lau} et al., Appl. Algebra Eng. Commun. Comput. 32, No. 6, 681--699 (2021; Zbl 07447206) Full Text: DOI OpenURL
Yamakawa, Takashi; Zhandry, Mark Classical vs quantum random oracles. (English) Zbl 1479.94349 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 568-597 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{T. Yamakawa} and \textit{M. Zhandry}, Lect. Notes Comput. Sci. 12697, 568--597 (2021; Zbl 1479.94349) Full Text: DOI OpenURL
Alwen, Joël; Blanchet, Bruno; Hauck, Eduard; Kiltz, Eike; Lipp, Benjamin; Riepel, Doreen Analysing the HPKE standard. (English) Zbl 1479.94109 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 87-116 (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{J. Alwen} et al., Lect. Notes Comput. Sci. 12696, 87--116 (2021; Zbl 1479.94109) Full Text: DOI OpenURL
Nakamura, Shuhei; Ikematsu, Yasuhiko; Wang, Yacheng; Ding, Jintai; Takagi, Tsuyoshi New complexity estimation on the rainbow-band-separation attack. (English) Zbl 07429285 Theor. Comput. Sci. 896, 1-18 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{S. Nakamura} et al., Theor. Comput. Sci. 896, 1--18 (2021; Zbl 07429285) Full Text: DOI OpenURL
Blazy, Olivier; Brouilhet, Laura; Chevalier, Celine; Towa, Patrick; Tucker, Ida; Vergnaud, Damien Hardware security without secure hardware: how to decrypt with a password and a server. (English) Zbl 07429283 Theor. Comput. Sci. 895, 178-211 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{O. Blazy} et al., Theor. Comput. Sci. 895, 178--211 (2021; Zbl 07429283) Full Text: DOI OpenURL
Bellini, Emanuele; Murru, Nadir; Di Scala, Antonio J.; Elia, Michele Group law on affine conics and applications to cryptography. (English) Zbl 07424985 Appl. Math. Comput. 409, Article ID 125537, 10 p. (2021). MSC: 94Axx 11Txx 11Yxx 11Dxx 14Hxx PDF BibTeX XML Cite \textit{E. Bellini} et al., Appl. Math. Comput. 409, Article ID 125537, 10 p. (2021; Zbl 07424985) Full Text: DOI OpenURL
Chen, Yu-Chi; Xie, Xin; Tsao, Hung-Yu; Tso, Raylin Public key encryption with filtered equality test revisited. (English) Zbl 1479.94142 Des. Codes Cryptography 89, No. 10, 2357-2372 (2021). Reviewer: Wilfried Meidl (Linz) MSC: 94A60 94A62 68P25 68P20 PDF BibTeX XML Cite \textit{Y.-C. Chen} et al., Des. Codes Cryptography 89, No. 10, 2357--2372 (2021; Zbl 1479.94142) Full Text: DOI OpenURL
Hu, Bingjie; Zhou, Yanwei; Yang, Bo; Zhang, Jing Secure and efficient certificateless signature scheme without bilinear parings. (Chinese. English summary) Zbl 07404338 J. Yunnan Univ., Nat. Sci. 43, No. 3, 462-469 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{B. Hu} et al., J. Yunnan Univ., Nat. Sci. 43, No. 3, 462--469 (2021; Zbl 07404338) Full Text: DOI OpenURL
Debnath, Sumit Kumar; Mesnager, Sihem; Dey, Kunal; Kundu, Nibedita Post-quantum secure inner product functional encryption using multivariate public key cryptography. (English) Zbl 1473.94094 Mediterr. J. Math. 18, No. 5, Paper No. 204, 15 p. (2021). MSC: 94A60 94A62 68M12 68P30 81P94 PDF BibTeX XML Cite \textit{S. K. Debnath} et al., Mediterr. J. Math. 18, No. 5, Paper No. 204, 15 p. (2021; Zbl 1473.94094) Full Text: DOI OpenURL
Moldovyan, Dmitriy N.; Moldovyan, Alexandr A.; Moldovyan, Nikolay A. A new design of the signature schemes based on the hidden discrete logarithm problem. (English) Zbl 1469.94120 Quasigroups Relat. Syst. 29, No. 1, 97-106 (2021). MSC: 94A62 94A60 16Z05 14G50 11T71 16S50 PDF BibTeX XML Cite \textit{D. N. Moldovyan} et al., Quasigroups Relat. Syst. 29, No. 1, 97--106 (2021; Zbl 1469.94120) OpenURL
Chakraborty, Olive; Faugère, Jean-Charles; Perret, Ludovic Cryptanalysis of the extension field cancellation cryptosystem. (English) Zbl 1468.94396 Des. Codes Cryptography 89, No. 6, 1335-1364 (2021). MSC: 94A60 11T71 81P94 PDF BibTeX XML Cite \textit{O. Chakraborty} et al., Des. Codes Cryptography 89, No. 6, 1335--1364 (2021; Zbl 1468.94396) Full Text: DOI OpenURL
Rudy, Dylan; Monico, Chris Remarks on a tropical key exchange system. (English) Zbl 1466.94036 J. Math. Cryptol. 15, 280-283 (2021). MSC: 94A60 14T10 15A80 PDF BibTeX XML Cite \textit{D. Rudy} and \textit{C. Monico}, J. Math. Cryptol. 15, 280--283 (2021; Zbl 1466.94036) Full Text: DOI arXiv OpenURL
Kim, Jon-Lark; Kim, Young-Sik; Galvez, Lucky Erap; Kim, Myeong Jae A modified Dual-Ouroboros public-key encryption using Gabidulin codes. (English) Zbl 1465.94074 Appl. Algebra Eng. Commun. Comput. 32, No. 2, 147-156 (2021). MSC: 94A60 68P25 94B05 PDF BibTeX XML Cite \textit{J.-L. Kim} et al., Appl. Algebra Eng. Commun. Comput. 32, No. 2, 147--156 (2021; Zbl 1465.94074) Full Text: DOI OpenURL
Anshel, Iris; Atkins, Derek; Goldfeld, Dorian; Gunnells, Paul E. Ironwood meta key agreement and authentication protocol. (English) Zbl 1464.94026 Adv. Math. Commun. 15, No. 3, 397-413 (2021). MSC: 94A60 94A62 68P25 81P94 PDF BibTeX XML Cite \textit{I. Anshel} et al., Adv. Math. Commun. 15, No. 3, 397--413 (2021; Zbl 1464.94026) Full Text: DOI arXiv OpenURL
Ding, Jintai; Zhang, Zheng; Deaton, Joshua The singularity attack to the multivariate signature scheme HIMQ-3. (English) Zbl 1464.94057 Adv. Math. Commun. 15, No. 1, 65-72 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{J. Ding} et al., Adv. Math. Commun. 15, No. 1, 65--72 (2021; Zbl 1464.94057) Full Text: DOI OpenURL
Jia, Dingding; Libert, Benoît SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions. (English) Zbl 1462.94040 Des. Codes Cryptography 89, No. 5, 895-923 (2021). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{D. Jia} and \textit{B. Libert}, Des. Codes Cryptography 89, No. 5, 895--923 (2021; Zbl 1462.94040) Full Text: DOI OpenURL
Ryabko, Boris; Fionov, Andrey Cryptography in the information society. (English) Zbl 1466.94001 Hackensack, NJ: World Scientific (ISBN 978-981-12-2615-1/hbk; 978-981-12-2617-5/ebook). xii, 273 p. (2021). MSC: 94-01 94A60 PDF BibTeX XML Cite \textit{B. Ryabko} and \textit{A. Fionov}, Cryptography in the information society. Hackensack, NJ: World Scientific (2021; Zbl 1466.94001) Full Text: DOI OpenURL
Hashimoto, Yasufumi Recent developments in multivariate public key cryptosystems. (English) Zbl 1459.94114 Takagi, Tsuyoshi (ed.) et al., International symposium on mathematics, quantum theory, and cryptography. Proceedings of MQC 2019, Fukuoka, Japan, September 25–27, 2019. Singapore: Springer. Math. Ind. (Tokyo) 33, 209-229 (2021). MSC: 94A60 94A62 81P94 PDF BibTeX XML Cite \textit{Y. Hashimoto}, Math. Ind. (Tokyo) 33, 209--229 (2021; Zbl 1459.94114) Full Text: DOI OpenURL
Bauer, Craig P. Secret history. The story of cryptology. 2nd edition. (English) Zbl 1460.94001 Chapman & Hall/CRC Cryptography and Network Security Series. Boca Raton, FL: CRC Press (ISBN 978-1-138-06123-1/hbk; 978-1-315-16253-9/ebook). xxv, 640 p. (2021). MSC: 94-03 94A60 01-01 01A60 11A51 11T71 81P94 00A09 97F60 97P20 PDF BibTeX XML Cite \textit{C. P. Bauer}, Secret history. The story of cryptology. 2nd edition. Boca Raton, FL: CRC Press (2021; Zbl 1460.94001) Full Text: DOI OpenURL
Taleb, Abdul Rahman; Vergnaud, Damien Speeding-up verification of digital signatures. (English) Zbl 1455.94193 J. Comput. Syst. Sci. 116, 22-39 (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{A. R. Taleb} and \textit{D. Vergnaud}, J. Comput. Syst. Sci. 116, 22--39 (2021; Zbl 1455.94193) Full Text: DOI OpenURL
Marc, Tilen Problem of learning with errors and modern cryptosystems. (Slovenian. English summary) Zbl 07498816 Obz. Mat. Fiz. 67, No. 3, 81-97 (2020). MSC: 94A60 68P25 81P94 68T05 PDF BibTeX XML Cite \textit{T. Marc}, Obz. Mat. Fiz. 67, No. 3, 81--97 (2020; Zbl 07498816) OpenURL
Ghoshal, Ashrujit; Tessaro, Stefano On the memory-tightness of hashed ElGamal. (English) Zbl 07496545 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 33-62 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Ghoshal} and \textit{S. Tessaro}, Lect. Notes Comput. Sci. 12106, 33--62 (2020; Zbl 07496545) Full Text: DOI OpenURL
Choudhary, Vishal; Taruna, Sunil The highly secure polynomial pool-based key pre-distribution scheme for wireless sensor network. (English) Zbl 1482.94046 J. Discrete Math. Sci. Cryptography 23, No. 1, 95-114 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{V. Choudhary} and \textit{S. Taruna}, J. Discrete Math. Sci. Cryptography 23, No. 1, 95--114 (2020; Zbl 1482.94046) Full Text: DOI OpenURL
Bahig, Hatem M.; Bhery, Ashraf M.; Nassr, Dieaa I. Cryptanalysis of NTRU where the private polynomial has one or more consecutive zero coefficients. (English) Zbl 1482.94040 J. Discrete Math. Sci. Cryptography 23, No. 8, 1493-1513 (2020). MSC: 94A60 11T71 68P25 PDF BibTeX XML Cite \textit{H. M. Bahig} et al., J. Discrete Math. Sci. Cryptography 23, No. 8, 1493--1513 (2020; Zbl 1482.94040) Full Text: DOI OpenURL
Ihia, M.; Khadir, O. A resistant digital signature based on elliptic curves. (English) Zbl 07473712 Creat. Math. Inform. 29, No. 2, 137-144 (2020). MSC: 94A60 14H52 PDF BibTeX XML Cite \textit{M. Ihia} and \textit{O. Khadir}, Creat. Math. Inform. 29, No. 2, 137--144 (2020; Zbl 07473712) Full Text: DOI OpenURL
Wee, Hoeteck Functional encryption for quadratic functions from \(k\)-lin, revisited. (English) Zbl 1479.94269 Pass, Rafael (ed.) et al., Theory of cryptography. 18th international conference, TCC 2020, Durham, NC, USA, November 16–19, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12550, 210-228 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{H. Wee}, Lect. Notes Comput. Sci. 12550, 210--228 (2020; Zbl 1479.94269) Full Text: DOI OpenURL
Nishimaki, Ryo Equipping public-key cryptographic primitives with watermarking (or: a hole is to watermark). (English) Zbl 1479.94237 Pass, Rafael (ed.) et al., Theory of cryptography. 18th international conference, TCC 2020, Durham, NC, USA, November 16–19, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12550, 179-209 (2020). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{R. Nishimaki}, Lect. Notes Comput. Sci. 12550, 179--209 (2020; Zbl 1479.94237) Full Text: DOI OpenURL
Agrawal, Shweta; Yamada, Shota CP-ABE for circuits (and More) in the symmetric key setting. (English) Zbl 1479.94106 Pass, Rafael (ed.) et al., Theory of cryptography. 18th international conference, TCC 2020, Durham, NC, USA, November 16–19, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12550, 117-148 (2020). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{S. Agrawal} and \textit{S. Yamada}, Lect. Notes Comput. Sci. 12550, 117--148 (2020; Zbl 1479.94106) Full Text: DOI OpenURL
Kuchta, Veronika; Sakzad, Amin; Stehlé, Damien; Steinfeld, Ron; Sun, Shi-Feng Measure-rewind-measure: tighter quantum random oracle model proofs for one-way to hiding and CCA security. (English) Zbl 1479.94202 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12107, 703-728 (2020). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{V. Kuchta} et al., Lect. Notes Comput. Sci. 12107, 703--728 (2020; Zbl 1479.94202) Full Text: DOI OpenURL
Agrawal, Shweta; Yamada, Shota Optimal broadcast encryption from pairings and LWE. (English) Zbl 1479.94105 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12105, 13-43 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Agrawal} and \textit{S. Yamada}, Lect. Notes Comput. Sci. 12105, 13--43 (2020; Zbl 1479.94105) Full Text: DOI OpenURL
Mohammadi, Mahnaz; Zolghadrasli, A.; Pourmina, M. A. A fast and secure RSA public key cryptosystem. (English) Zbl 1476.94029 J. Math. Ext. 14, No. 4, 1-20 (2020). Reviewer: Dimitros Poulakis (Thessaloniki) MSC: 94A60 68P25 11Y16 PDF BibTeX XML Cite \textit{M. Mohammadi} et al., J. Math. Ext. 14, No. 4, 1--20 (2020; Zbl 1476.94029) Full Text: Link OpenURL
Katyshev, S. Yu.; Zyazin, A. V.; Baryshnikov, A. V. Application of non-associative structures for construction of homomorphic cryptosystems. (English) Zbl 1473.94109 Mat. Vopr. Kriptografii 11, No. 3, 31-39 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Yu. Katyshev} et al., Mat. Vopr. Kriptografii 11, No. 3, 31--39 (2020; Zbl 1473.94109) Full Text: DOI MNR OpenURL
Moldovyan, D. N.; Moldovyan, A. A.; Moldovyan, N. A. Digital signature scheme set in a hidden cyclic group. (English) Zbl 1469.94121 Comput. Sci. J. Mold. 28, No. 3(84), 328-345 (2020). MSC: 94A62 16Z05 94A60 PDF BibTeX XML Cite \textit{D. N. Moldovyan} et al., Comput. Sci. J. Mold. 28, No. 3(84), 328--345 (2020; Zbl 1469.94121) Full Text: Link OpenURL
Zhao, Xiaopeng; Cao, Zhenfu; Dong, Xiaolei; Shao, Jun; Wang, Licheng; Liu, Zhusen New assumptions and efficient cryptosystems from the \(e\)-th power residue symbol. (English) Zbl 1466.94041 Liu, Joseph K. (ed.) et al., Information security and privacy. 25th Australasian conference, ACISP 2020, Perth, WA, Australia, November 30 – December 2, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12248, 408-424 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{X. Zhao} et al., Lect. Notes Comput. Sci. 12248, 408--424 (2020; Zbl 1466.94041) Full Text: DOI OpenURL
Kurek, Rafael Efficient forward-secure threshold public key encryption. (English) Zbl 1467.94038 Liu, Joseph K. (ed.) et al., Information security and privacy. 25th Australasian conference, ACISP 2020, Perth, WA, Australia, November 30 – December 2, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12248, 330-349 (2020). Reviewer: Manish Kumar (Hyderabad) MSC: 94A60 PDF BibTeX XML Cite \textit{R. Kurek}, Lect. Notes Comput. Sci. 12248, 330--349 (2020; Zbl 1467.94038) Full Text: DOI OpenURL
Chakraborty, Suvradip; Alawatugoda, Janaka; Rangan, Chandrasekaran Pandu New approach to practical leakage-resilient public-key cryptography. (English) Zbl 1462.94032 J. Math. Cryptol. 14, 172-201 (2020). MSC: 94A60 94A62 14G50 11T71 68P25 68M12 PDF BibTeX XML Cite \textit{S. Chakraborty} et al., J. Math. Cryptol. 14, 172--201 (2020; Zbl 1462.94032) Full Text: DOI OpenURL
Lesavourey, Andrea; Plantard, Thomas; Susilo, Willy Short principal ideal problem in multicubic fields. (English) Zbl 1462.94044 J. Math. Cryptol. 14, 359-392 (2020). MSC: 94A60 81P94 81P68 PDF BibTeX XML Cite \textit{A. Lesavourey} et al., J. Math. Cryptol. 14, 359--392 (2020; Zbl 1462.94044) Full Text: DOI OpenURL
Li, Juyan; Ma, Chunguang; Gu, Zhen Multi-use deterministic public key proxy re-encryption from lattices in the auxiliary-input setting. (English) Zbl 1461.94081 Int. J. Found. Comput. Sci. 31, No. 5, 551-567 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Li} et al., Int. J. Found. Comput. Sci. 31, No. 5, 551--567 (2020; Zbl 1461.94081) Full Text: DOI OpenURL
Lee, Hyung Tae; Ling, San; Seo, Jae Hong; Wang, Huaxiong; Youn, Taek-Young Public key encryption with equality test in the standard model. (English) Zbl 1457.94158 Inf. Sci. 516, 89-108 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{H. T. Lee} et al., Inf. Sci. 516, 89--108 (2020; Zbl 1457.94158) Full Text: DOI OpenURL
Ling, Yunhao; Ma, Sha; Huang, Qiong; Li, Ximing; Ling, Yunzhi Group public key encryption with equality test against offline message recovery attack. (English) Zbl 1456.94097 Inf. Sci. 510, 16-32 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Ling} et al., Inf. Sci. 510, 16--32 (2020; Zbl 1456.94097) Full Text: DOI OpenURL
Tsvetov, Viktor Petrovich Semigroups of binary operations and magma-based cryptography. (Russian. English summary) Zbl 1474.20158 Vestn. Samar. Univ., Estestvennonauchn. Ser. 26, No. 1, 23-51 (2020). MSC: 20N15 20M99 20N05 94A60 PDF BibTeX XML Cite \textit{V. P. Tsvetov}, Vestn. Samar. Univ., Estestvennonauchn. Ser. 26, No. 1, 23--51 (2020; Zbl 1474.20158) Full Text: DOI MNR OpenURL
Moldovyan, Dmitriy N.; Moldovyan, Alexandr A.; Moldovyan, Nikolay A. An enhanced version of the hidden discrete logarithm problem and its algebraic support. (English) Zbl 1459.94132 Quasigroups Relat. Syst. 28, No. 2, 269-284 (2020). MSC: 94A60 94A62 14G50 11T71 16S50 81P94 PDF BibTeX XML Cite \textit{D. N. Moldovyan} et al., Quasigroups Relat. Syst. 28, No. 2, 269--284 (2020; Zbl 1459.94132) OpenURL
Kırlar, Barış Bülent Efficient message transmission via twisted Edwards curves. (English) Zbl 1472.94055 Math. Slovaca 70, No. 6, 1511-1520 (2020). MSC: 94A60 14G50 PDF BibTeX XML Cite \textit{B. B. Kırlar}, Math. Slovaca 70, No. 6, 1511--1520 (2020; Zbl 1472.94055) Full Text: DOI OpenURL
Küsters, Ralf; Tuengerthal, Max; Rausch, Daniel Joint state composition theorems for public-key encryption and digital signature functionalities with local computation. (English) Zbl 1453.94094 J. Cryptology 33, No. 4, 1585-1658 (2020). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{R. Küsters} et al., J. Cryptology 33, No. 4, 1585--1658 (2020; Zbl 1453.94094) Full Text: DOI OpenURL
Libert, Benoît; Yung, Moti Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions. (English) Zbl 1453.94097 J. Cryptology 33, No. 4, 1405-1441 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Libert} and \textit{M. Yung}, J. Cryptology 33, No. 4, 1405--1441 (2020; Zbl 1453.94097) Full Text: DOI Link OpenURL
Moldovyan, D. N.; Moldovyan, A. A.; Moldovyan, N. A. Digital signature scheme with doubled verification equation. (English) Zbl 1458.94310 Comput. Sci. J. Mold. 28, No. 1, 80-103 (2020). MSC: 94A62 94A60 16Z05 14G50 11T71 16S50 81P94 PDF BibTeX XML Cite \textit{D. N. Moldovyan} et al., Comput. Sci. J. Mold. 28, No. 1(82), 80--103 (2020; Zbl 1458.94310) Full Text: Link OpenURL
Li, Huimin; Ning, Huaying; Liang, Hongmei; Wang, Haimin Public key substitution attacks and improvements on two certificateless proxy ring signature schemes without pairings. (Chinese. English summary) Zbl 1463.94038 Math. Pract. Theory 50, No. 1, 97-104 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{H. Li} et al., Math. Pract. Theory 50, No. 1, 97--104 (2020; Zbl 1463.94038) OpenURL
Lee, Youngkyung; Lee, Dong Hoon; Park, Jong Hwan Tightly CCA-secure encryption scheme in a multi-user setting with corruptions. (English) Zbl 1458.94259 Des. Codes Cryptography 88, No. 11, 2433-2452 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Lee} et al., Des. Codes Cryptography 88, No. 11, 2433--2452 (2020; Zbl 1458.94259) Full Text: DOI OpenURL
Barcau, Mugurel; Paşol, Vicentiu On the IND-CPA security of ring homomorphic encryption schemes over \(\mathbb{F}_2\). (English) Zbl 1463.94032 Proc. Rom. Acad., Ser. A, Math. Phys. Tech. Sci. Inf. Sci. 21, No. 1, 3-10 (2020). MSC: 94A60 68M25 PDF BibTeX XML Cite \textit{M. Barcau} and \textit{V. Paşol}, Proc. Rom. Acad., Ser. A, Math. Phys. Tech. Sci. Inf. Sci. 21, No. 1, 3--10 (2020; Zbl 1463.94032) Full Text: Link OpenURL
Wang, Luping; Chen, Jie; Zhang, Kai; Qian, Haifeng A post-quantum hybrid encryption based on QC-LDPC codes in the multi-user setting. (English) Zbl 1458.94285 Theor. Comput. Sci. 835, 82-96 (2020). MSC: 94A60 94B60 PDF BibTeX XML Cite \textit{L. Wang} et al., Theor. Comput. Sci. 835, 82--96 (2020; Zbl 1458.94285) Full Text: DOI OpenURL
Øygarden, Morten; Felke, Patrick; Raddum, Håvard; Cid, Carlos Cryptanalysis of the multivariate encryption scheme EFLASH. (English) Zbl 1457.94170 Jarecki, Stanislaw (ed.), Topics in cryptology – CT-RSA 2020. The cryptographers’ track at the RSA conference 2020, San Francisco, CA, USA, February 24–28, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12006, 85-105 (2020). MSC: 94A60 13P10 PDF BibTeX XML Cite \textit{M. Øygarden} et al., Lect. Notes Comput. Sci. 12006, 85--105 (2020; Zbl 1457.94170) Full Text: DOI OpenURL
Kowalczyk, Lucas; Wee, Hoeteck Compact adaptively secure ABE for \(\mathsf{NC}^1\) from \(k\)-Lin. (English) Zbl 1457.94153 J. Cryptology 33, No. 3, 954-1002 (2020). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{L. Kowalczyk} and \textit{H. Wee}, J. Cryptology 33, No. 3, 954--1002 (2020; Zbl 1457.94153) Full Text: DOI OpenURL
Gaborit, Philippe; Galvez, Lucky; Hauteville, Adrien; Kim, Jon-Lark; Kim, Myeong Jae; Kim, Young-Sik Dual-Ouroboros: an improvement of the McNie scheme. (English) Zbl 1437.94063 Adv. Math. Commun. 14, No. 2, 301-306 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Gaborit} et al., Adv. Math. Commun. 14, No. 2, 301--306 (2020; Zbl 1437.94063) Full Text: DOI OpenURL
Bitansky, Nir; Nishimaki, Ryo; Passelègue, Alain; Wichs, Daniel From cryptomania to obfustopia through secret-key functional encryption. (English) Zbl 1435.94123 J. Cryptology 33, No. 2, 357-405 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Bitansky} et al., J. Cryptology 33, No. 2, 357--405 (2020; Zbl 1435.94123) Full Text: DOI OpenURL
Galbraith, Steven D.; Petit, Christophe; Silva, Javier Identification protocols and signature schemes based on supersingular isogeny problems. (English) Zbl 1455.94155 J. Cryptology 33, No. 1, 130-175 (2020). MSC: 94A60 94A62 81P94 PDF BibTeX XML Cite \textit{S. D. Galbraith} et al., J. Cryptology 33, No. 1, 130--175 (2020; Zbl 1455.94155) Full Text: DOI OpenURL
Huang, Meijuan; Yang, Bo; Zhao, Yi; Wang, Xin; Zhou, Yanwei; Xia, Zhe A generic construction of CCA-secure deterministic encryption. (English) Zbl 1468.94401 Inf. Process. Lett. 154, Article ID 105865, 12 p. (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Huang} et al., Inf. Process. Lett. 154, Article ID 105865, 12 p. (2020; Zbl 1468.94401) Full Text: DOI OpenURL
Chen, Lidong; Moody, Dustin New mission and opportunity for mathematics researchers: cryptography in the quantum era. (English) Zbl 1472.94047 Adv. Math. Commun. 14, No. 1, 161-169 (2020). MSC: 94A60 81P94 94-02 PDF BibTeX XML Cite \textit{L. Chen} and \textit{D. Moody}, Adv. Math. Commun. 14, No. 1, 161--169 (2020; Zbl 1472.94047) Full Text: DOI OpenURL
Tanwar, Sarvesh; Kumar, Anil An efficient and secure identity based multiple signatures scheme based on RSA. (English) Zbl 07480081 J. Discrete Math. Sci. Cryptography 22, No. 6, 953-971 (2019). MSC: 05-XX 94A60 94A62 PDF BibTeX XML Cite \textit{S. Tanwar} and \textit{A. Kumar}, J. Discrete Math. Sci. Cryptography 22, No. 6, 953--971 (2019; Zbl 07480081) Full Text: DOI OpenURL
Wang, Xin; Yang, Bo An improved signature model of multivariate polynomial public key cryptosystem against key recovery attack. (English) Zbl 1470.94105 Math. Biosci. Eng. 16, No. 6, 7734-7750 (2019). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{X. Wang} and \textit{B. Yang}, Math. Biosci. Eng. 16, No. 6, 7734--7750 (2019; Zbl 1470.94105) Full Text: DOI OpenURL
Wu, Ge; Guo, Fuchun; Susilo, Willy Generalized public-key cryptography with tight security. (English) Zbl 1453.94126 Inf. Sci. 504, 561-577 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Wu} et al., Inf. Sci. 504, 561--577 (2019; Zbl 1453.94126) Full Text: DOI OpenURL
Lee, Hyung Tae; Ling, San; Seo, Jae Hong; Wang, Huaxiong Public key encryption with equality test from generic assumptions in the random oracle model. (English) Zbl 1451.94029 Inf. Sci. 500, 15-33 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{H. T. Lee} et al., Inf. Sci. 500, 15--33 (2019; Zbl 1451.94029) Full Text: DOI OpenURL
Berger, Thierry P.; Gueye, Cheikh Thiécoumba; Klamti, Jean Belo; Ruatta, Olivier Designing a public key cryptosystem based on quasi-cyclic subspace subcodes of Reed-Solomon codes. (English) Zbl 1442.81021 Gueye, Cheikh Thiecoumba (ed.) et al., Algebra, codes and cryptology. Proceedings of the first international conference, A2C 2019, in honor of Prof. Mamadou Sanghare, Dakar, Senegal, December 5–7, 2019. Cham: Springer. Commun. Comput. Inf. Sci. 1133, 97-113 (2019). MSC: 81P94 81P70 81P45 PDF BibTeX XML Cite \textit{T. P. Berger} et al., Commun. Comput. Inf. Sci. 1133, 97--113 (2019; Zbl 1442.81021) Full Text: DOI OpenURL
Lau, Terry Shue Chien; Tan, Chik How Cryptanalysis on CCA2-secured LRPC-Kronecker cryptosystem. (English) Zbl 1457.94156 Jang-Jaccard, Julian (ed.) et al., Information security and privacy. 24th Australasian conference, ACISP 2019, Christchurch, New Zealand, July 3–5, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11547, 211-228 (2019). MSC: 94A60 94A29 PDF BibTeX XML Cite \textit{T. S. C. Lau} and \textit{C. H. Tan}, Lect. Notes Comput. Sci. 11547, 211--228 (2019; Zbl 1457.94156) Full Text: DOI OpenURL
Bai, Shi; Boudgoust, Katharina; Das, Dipayan; Roux-Langlois, Adeline; Wen, Weiqiang; Zhang, Zhenfei Middle-product learning with rounding problem and its applications. (English) Zbl 1456.94043 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11921, 55-81 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Bai} et al., Lect. Notes Comput. Sci. 11921, 55--81 (2019; Zbl 1456.94043) Full Text: DOI HAL OpenURL
Alamati, Navid; Montgomery, Hart; Patranabis, Sikhar Symmetric primitives with structured secrets. (English) Zbl 1456.94041 Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11692, 650-679 (2019). MSC: 94A60 94A62 68P25 PDF BibTeX XML Cite \textit{N. Alamati} et al., Lect. Notes Comput. Sci. 11692, 650--679 (2019; Zbl 1456.94041) Full Text: DOI OpenURL
Tsabary, Rotem Fully secure attribute-based encryption for \(t\)-CNF from LWE. (English) Zbl 1456.94117 Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11692, 62-85 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Tsabary}, Lect. Notes Comput. Sci. 11692, 62--85 (2019; Zbl 1456.94117) Full Text: DOI OpenURL
Beullens, Ward; Faugère, Jean-Charles; Koussa, Eliane; Macario-Rat, Gilles; Patarin, Jacques; Perret, Ludovic PKP-based signature scheme. (English) Zbl 1456.94049 Hao, Feng (ed.) et al., Progress in cryptology – INDOCRYPT 2019. 20th international conference on cryptology in India, Hyderabad, India, December 15–18, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11898, 3-22 (2019). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{W. Beullens} et al., Lect. Notes Comput. Sci. 11898, 3--22 (2019; Zbl 1456.94049) Full Text: DOI OpenURL
Bellare, Mihir; Dai, Wei; Li, Lucy The local forking lemma and its application to deterministic encryption. (English) Zbl 1456.94047 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 11923, 607-636 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Bellare} et al., Lect. Notes Comput. Sci. 11923, 607--636 (2019; Zbl 1456.94047) Full Text: DOI OpenURL
Bartusek, James; Carmer, Brent; Jain, Abhishek; Jin, Zhengzhong; Lepoint, Tancrède; Ma, Fermi; Malkin, Tal; Malozemoff, Alex J.; Raykova, Mariana Public-key function-private hidden vector encryption (and more). (English) Zbl 1456.94045 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 11923, 489-519 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Bartusek} et al., Lect. Notes Comput. Sci. 11923, 489--519 (2019; Zbl 1456.94045) Full Text: DOI OpenURL
Budroni, Alessandro; Tenti, Andrea The Mersenne Low Hamming Combination Search problem can be reduced to an ILP problem. (English) Zbl 1454.94055 Buchmann, Johannes (ed.) et al., Progress in cryptology – AFRICACRYPT 2019. 11th international conference on cryptology in Africa, Rabat, Morocco, July 9–11, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11627, 41-55 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Budroni} and \textit{A. Tenti}, Lect. Notes Comput. Sci. 11627, 41--55 (2019; Zbl 1454.94055) Full Text: DOI Link OpenURL
Naehrig, Michael; Renes, Joost Dual isogenies and their application to public-key compression for isogeny-based cryptography. (English) Zbl 07196563 Galbraith, Steven D. (ed.) et al., Advances in cryptology – ASIACRYPT 2019. 25th international conference on the theory and application of cryptology and information security, Kobe, Japan, December 8–12, 2019. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11922, 243-272 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Naehrig} and \textit{J. Renes}, Lect. Notes Comput. Sci. 11922, 243--272 (2019; Zbl 07196563) Full Text: DOI OpenURL
Kitagawa, Fuyuki; Matsuda, Takahiro CPA-to-CCA transformation for KDM security. (English) Zbl 1455.94173 Hofheinz, Dennis (ed.) et al., Theory of cryptography. 17th international conference, TCC 2019, Nuremberg, Germany, December 1–5, 2019. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11892, 118-148 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{F. Kitagawa} and \textit{T. Matsuda}, Lect. Notes Comput. Sci. 11892, 118--148 (2019; Zbl 1455.94173) Full Text: DOI OpenURL
Ananth, Prabhanjan; Vaikuntanathan, Vinod Optimal bounded-collusion secure functional encryption. (English) Zbl 1455.94110 Hofheinz, Dennis (ed.) et al., Theory of cryptography. 17th international conference, TCC 2019, Nuremberg, Germany, December 1–5, 2019. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 11891, 174-198 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Ananth} and \textit{V. Vaikuntanathan}, Lect. Notes Comput. Sci. 11891, 174--198 (2019; Zbl 1455.94110) Full Text: DOI OpenURL
Adamoudis, Marios; Draziotis, Konstantinos A.; Poulakis, Dimitrios Enhancing an attack to DSA schemes. (English) Zbl 1455.94101 Ćirić, Miroslav (ed.) et al., Algebraic informatics. 8th international conference, CAI 2019, Niš, Serbia, June 30 – July 4, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11545, 13-25 (2019). MSC: 94A60 94A62 11T71 PDF BibTeX XML Cite \textit{M. Adamoudis} et al., Lect. Notes Comput. Sci. 11545, 13--25 (2019; Zbl 1455.94101) Full Text: DOI OpenURL
Ambainis, Andris; Hamburg, Mike; Unruh, Dominique Quantum security proofs using semi-classical oracles. (English) Zbl 07178454 Boldyreva, Alexandra (ed.) et al., Advances in cryptology – CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 2019. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 11693, 269-295 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Ambainis} et al., Lect. Notes Comput. Sci. 11693, 269--295 (2019; Zbl 07178454) Full Text: DOI OpenURL
Moldovyan, Dmitriy A unified method for setting finite non-commutative associative algebras and their properties. (English) Zbl 1455.94183 Quasigroups Relat. Syst. 27, No. 2, 293-308 (2019). MSC: 94A60 16Z05 14G50 11T71 16S50 PDF BibTeX XML Cite \textit{D. Moldovyan}, Quasigroups Relat. Syst. 27, No. 2, 293--308 (2019; Zbl 1455.94183) Full Text: Link OpenURL