Author of the publication

Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks.

, , , and . EUROCRYPT, volume 6110 of Lecture Notes in Computer Science, page 381-402. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Polynomial Runtime in Simulatability Definitions., , and . CSFW, page 156-169. IEEE Computer Society, (2005)Circular chosen-ciphertext security with compact ciphertexts.. IACR Cryptology ePrint Archive, (2012)The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure., , and . IACR Cryptology ePrint Archive, (2006)RKA-KDM secure encryption from public-key encryption., , and . IACR Cryptology ePrint Archive, (2013)Confined Guessing: New Signatures From Standard Assumptions., , , , and . IACR Cryptology ePrint Archive, (2013)A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security., , and . IACR Cryptology ePrint Archive, (2006)The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO., , and . IACR Cryptology ePrint Archive, (2018)Reconfigurable Cryptography: A Flexible Approach to Long-Term Security., , and . TCC (A1), volume 9562 of Lecture Notes in Computer Science, page 416-445. Springer, (2016)Adaptive Partitioning.. EUROCRYPT (3), volume 10212 of Lecture Notes in Computer Science, page 489-518. (2017)More Efficient (Almost) Tightly Secure Structure-Preserving Signatures., , , and . EUROCRYPT (2), volume 10821 of Lecture Notes in Computer Science, page 230-258. Springer, (2018)