Yang, Yu-Guang; Huang, Rui-Chen; Zhou, Yi-Hua; Shi, Wei-Min; Xu, Guang-Bao; Li, Dan Multiparty blind quantum computation protocol with deterministic mutual identity authentication. (English) Zbl 07642818 Physica A 609, Article ID 128396, 10 p. (2023). MSC: 82-XX PDF BibTeX XML Cite \textit{Y.-G. Yang} et al., Physica A 609, Article ID 128396, 10 p. (2023; Zbl 07642818) Full Text: DOI OpenURL
Liu, Yunwen; Niu, Zhongfeng; Sun, Siwei; Li, Chao; Hu, Lei Rotational differential-linear cryptanalysis revisited. (English) Zbl 07638791 J. Cryptology 36, No. 1, Paper No. 3, 45 p. (2023). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{Y. Liu} et al., J. Cryptology 36, No. 1, Paper No. 3, 45 p. (2023; Zbl 07638791) Full Text: DOI OpenURL
Alamati, Navid; Montgomery, Hart; Patranabis, Sikhar; Roy, Arnab Minicrypt primitives with algebraic structure and applications. (English) Zbl 07638790 J. Cryptology 36, No. 1, Paper No. 2, 106 p. (2023). Reviewer: Janaka Alawatugoda (Peradeniya) MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{N. Alamati} et al., J. Cryptology 36, No. 1, Paper No. 2, 106 p. (2023; Zbl 07638790) Full Text: DOI OpenURL
Boudgoust, Katharina; Jeudy, Corentin; Roux-Langlois, Adeline; Wen, Weiqiang On the hardness of module learning with errors with short distributions. (English) Zbl 07638789 J. Cryptology 36, No. 1, Paper No. 1, 70 p. (2023). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{K. Boudgoust} et al., J. Cryptology 36, No. 1, Paper No. 1, 70 p. (2023; Zbl 07638789) Full Text: DOI OpenURL
Savitha, M.; Senthilkumar, M. A unique secure multimodal biometrics-based user anonymous authenticated key management protocol (SMUAAKAP) based on block chain mechanism for generic HIoTNs. (English) Zbl 07638350 Theor. Comput. Sci. 941, 77-90 (2023). MSC: 68Qxx PDF BibTeX XML Cite \textit{M. Savitha} and \textit{M. Senthilkumar}, Theor. Comput. Sci. 941, 77--90 (2023; Zbl 07638350) Full Text: DOI OpenURL
Perumalla, Subhadra; Chatterjee, Santanu; Kumar, A. P. Siva Modelling of oppositional Aquila Optimizer with machine learning enabled secure access control in Internet of drones environment. (English) Zbl 07638348 Theor. Comput. Sci. 941, 39-54 (2023). MSC: 68Qxx PDF BibTeX XML Cite \textit{S. Perumalla} et al., Theor. Comput. Sci. 941, 39--54 (2023; Zbl 07638348) Full Text: DOI OpenURL
Chin, Francis Y. L.; Ting, Hing-Fung; Tsin, Yung H.; Zhang, Yong A linear-time certifying algorithm for recognizing generalized series-parallel graphs. (English) Zbl 07628645 Discrete Appl. Math. 325, 152-171 (2023). MSC: 05C85 68R10 68W10 PDF BibTeX XML Cite \textit{F. Y. L. Chin} et al., Discrete Appl. Math. 325, 152--171 (2023; Zbl 07628645) Full Text: DOI OpenURL
Warren, Micah Bitcoin: a game theoretic analysis. (English) Zbl 07626611 De Gruyter Graduate. Berlin: De Gruyter (ISBN 978-3-11-077283-8/pbk). (2023). MSC: 91-02 91G99 94A62 91A80 PDF BibTeX XML OpenURL
Castagnos, Guilhem; Catalano, Dario; Laguillaumie, Fabien; Savasta, Federico; Tucker, Ida Bandwidth-efficient threshold EC-DSA revisited: online/offline extensions, identifiable aborts proactive and adaptive security. (English) Zbl 07619397 Theor. Comput. Sci. 939, 78-104 (2023). MSC: 94A60 94A62 68P25 PDF BibTeX XML Cite \textit{G. Castagnos} et al., Theor. Comput. Sci. 939, 78--104 (2023; Zbl 07619397) Full Text: DOI OpenURL
Chakraborty, Debrup; Kundu, Samir On the security of TrCBC. (English) Zbl 07609058 Inf. Process. Lett. 179, Article ID 106320, 7 p. (2023). MSC: 68Qxx PDF BibTeX XML Cite \textit{D. Chakraborty} and \textit{S. Kundu}, Inf. Process. Lett. 179, Article ID 106320, 7 p. (2023; Zbl 07609058) Full Text: DOI OpenURL
Zubov, A. Yu. Block running key cryptosystem with authentication. (Russian. English summary) Zbl 07644442 Mat. Vopr. Kriptografii 13, No. 4, 5-35 (2022). MSC: 94A60 94A62 05B15 68W40 PDF BibTeX XML Cite \textit{A. Yu. Zubov}, Mat. Vopr. Kriptografii 13, No. 4, 5--35 (2022; Zbl 07644442) Full Text: DOI MNR OpenURL
Akhmetzyanova, L. R.; Alekseev, E. K.; Babueva, A. A.; Nikiforova, L. O.; Smyshlyaev, S. V. IQRA: incremental quadratic re-keying friendly authentication scheme. (English) Zbl 07643930 Mat. Vopr. Kriptografii 13, No. 3, 5-35 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{L. R. Akhmetzyanova} et al., Mat. Vopr. Kriptografii 13, No. 3, 5--35 (2022; Zbl 07643930) Full Text: DOI MNR OpenURL
Vysotskaya, V. V.; Chizhov, I. V. The security of the code-based signature scheme based on the stern identification protocol. (English) Zbl 07643909 Prikl. Diskretn. Mat. 2022, No. 57, 67-90 (2022). MSC: 94A62 94A60 81P94 PDF BibTeX XML Cite \textit{V. V. Vysotskaya} and \textit{I. V. Chizhov}, Prikl. Diskretn. Mat. 2022, No. 57, 67--90 (2022; Zbl 07643909) Full Text: DOI MNR OpenURL
Tahat, Nedal; Shatnawi, Mohd Taib; Shatnawi, Safaa; Ababneh, O. Y.; Al-Hazaimeh, Obaida M. A signature algorithm based on chaotic maps and factoring problems. (English) Zbl 07637305 J. Discrete Math. Sci. Cryptography 25, No. 8, 2783-2794 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{N. Tahat} et al., J. Discrete Math. Sci. Cryptography 25, No. 8, 2783--2794 (2022; Zbl 07637305) Full Text: DOI OpenURL
Aragona, R.; Civino, R.; Gavioli, N.; Pugliese, M. An authenticated key scheme over elliptic curves for topological networks. (English) Zbl 07637274 J. Discrete Math. Sci. Cryptography 25, No. 8, 2429-2448 (2022). MSC: 94A60 94A62 94C15 05C20 PDF BibTeX XML Cite \textit{R. Aragona} et al., J. Discrete Math. Sci. Cryptography 25, No. 8, 2429--2448 (2022; Zbl 07637274) Full Text: DOI arXiv OpenURL
Albermany, Salah; Baqer, Fatima M. EEG authentication system using fuzzy vault scheme. (English) Zbl 07637272 J. Discrete Math. Sci. Cryptography 25, No. 8, 2405-2410 (2022). MSC: 08A72 47D03 PDF BibTeX XML Cite \textit{S. Albermany} and \textit{F. M. Baqer}, J. Discrete Math. Sci. Cryptography 25, No. 8, 2405--2410 (2022; Zbl 07637272) Full Text: DOI OpenURL
Eslami, Ziba; Noroozi, Mahnaz; Amirizirtol, Kobra Public key encryption with distributed keyword search. (English) Zbl 07637270 J. Discrete Math. Sci. Cryptography 25, No. 8, 2369-2393 (2022). MSC: 94A60 68P25 94A62 68P20 68P10 PDF BibTeX XML Cite \textit{Z. Eslami} et al., J. Discrete Math. Sci. Cryptography 25, No. 8, 2369--2393 (2022; Zbl 07637270) Full Text: DOI OpenURL
Shekhawat, Kirty; Bhatt, Devershi Pallavi A novel approach for user authentication using keystroke dynamics. (English) Zbl 07637239 J. Discrete Math. Sci. Cryptography 25, No. 7, 2015-2027 (2022). MSC: 68M25 68M18 94A62 PDF BibTeX XML Cite \textit{K. Shekhawat} and \textit{D. P. Bhatt}, J. Discrete Math. Sci. Cryptography 25, No. 7, 2015--2027 (2022; Zbl 07637239) Full Text: DOI OpenURL
Moldovyan, Nikolay A. Algebraic signature algorithms with a hidden group, based on hardness of solving systems of quadratic equations. (English) Zbl 07634958 Quasigroups Relat. Syst. 30, No. 2, 287-298 (2022). MSC: 94A62 94A60 16Z05 14G50 11T71 16S50 81P94 PDF BibTeX XML Cite \textit{N. A. Moldovyan}, Quasigroups Relat. Syst. 30, No. 2, 287--298 (2022; Zbl 07634958) Full Text: Link OpenURL
Samadder Chaudhury, Shion; Dutta, Sabyasachi Quantum multi-secret sharing via trap codes and discrete quantum walks. (English) Zbl 07631832 Quantum Inf. Process. 21, No. 11, Paper No. 380, 27 p. (2022). MSC: 81P68 94A60 81P94 94A62 81P73 PDF BibTeX XML Cite \textit{S. Samadder Chaudhury} and \textit{S. Dutta}, Quantum Inf. Process. 21, No. 11, Paper No. 380, 27 p. (2022; Zbl 07631832) Full Text: DOI OpenURL
Dutta, Arindam; Pathak, Anirban A short review on quantum identity authentication protocols: how would Bob know that he is talking with Alice? (English) Zbl 07631821 Quantum Inf. Process. 21, No. 11, Paper No. 369, 36 p. (2022). MSC: 81P68 PDF BibTeX XML Cite \textit{A. Dutta} and \textit{A. Pathak}, Quantum Inf. Process. 21, No. 11, Paper No. 369, 36 p. (2022; Zbl 07631821) Full Text: DOI arXiv OpenURL
Batina, Lejla (ed.); Picek, Stjepan (ed.); Mondal, Mainack (ed.) Security, privacy, and applied cryptography engineering. 12th international conference, SPACE 2022, Jaipur, India, December 9–12, 2022. Proceedings. (English) Zbl 07630319 Lecture Notes in Computer Science 13783. Cham: Springer (ISBN 978-3-031-22828-5/pbk; 978-3-031-22829-2/ebook). x, 343 p. (2022). MSC: 68-06 68M25 68P27 94A60 94A62 00B25 PDF BibTeX XML Cite \textit{L. Batina} (ed.) et al., Security, privacy, and applied cryptography engineering. 12th international conference, SPACE 2022, Jaipur, India, December 9--12, 2022. Proceedings. Cham: Springer (2022; Zbl 07630319) Full Text: DOI OpenURL
Nguyen, Khoa (ed.); Yang, Guomin (ed.); Guo, Fuchun (ed.); Susilo, Willy (ed.) Information security and privacy. 27th Australasian conference, ACISP 2022, Wollongong, NSW, Australia, November 28–30, 2022. Proceedings. (English) Zbl 07630310 Lecture Notes in Computer Science 13494. Cham: Springer (ISBN 978-3-031-22300-6/pbk; 978-3-031-22301-3/ebook). xix, 530 p. (2022). MSC: 68-06 68M25 68P27 94A60 94A62 00B25 PDF BibTeX XML Cite \textit{K. Nguyen} (ed.) et al., Information security and privacy. 27th Australasian conference, ACISP 2022, Wollongong, NSW, Australia, November 28--30, 2022. Proceedings. Cham: Springer (2022; Zbl 07630310) Full Text: DOI OpenURL
Su, Chunhua (ed.); Gritzalis, Dimitris (ed.); Piuri, Vincenzo (ed.) Information security practice and experience. 17th international conference, ISPEC 2022, Taipei, Taiwan, November 23–25, 2022. Proceedings. (English) Zbl 07630283 Lecture Notes in Computer Science 13620. Cham: Springer (ISBN 978-3-031-21279-6/pbk; 978-3-031-21280-2/ebook). xiv, 642 p. (2022). MSC: 68-06 68P25 94A60 94A62 00B25 PDF BibTeX XML Cite \textit{C. Su} (ed.) et al., Information security practice and experience. 17th international conference, ISPEC 2022, Taipei, Taiwan, November 23--25, 2022. Proceedings. Cham: Springer (2022; Zbl 07630283) Full Text: DOI OpenURL
Beresford, Alastair R. (ed.); Patra, Arpita (ed.); Bellini, Emanuele (ed.) Cryptology and network security. 21st International conference, CANS 2022, Abu Dhabi, United Arab Emirates, November 13–16, 2022. Proceedings. (English) Zbl 07630263 Lecture Notes in Computer Science 13641. Cham: Springer (ISBN 978-3-031-20973-4/pbk; 978-3-031-20974-1/ebook). xiii, 391 p. (2022). MSC: 68-06 94-06 68M25 94A60 94A62 00B25 PDF BibTeX XML Cite \textit{A. R. Beresford} (ed.) et al., Cryptology and network security. 21st International conference, CANS 2022, Abu Dhabi, United Arab Emirates, November 13--16, 2022. Proceedings. Cham: Springer (2022; Zbl 07630263) Full Text: DOI OpenURL
Galdi, Clemente (ed.); Jarecki, Stanislaw (ed.) Security and cryptography for networks. 13th International conference, SCN 2022, Amalfi (SA), Italy, September 12–14, 2022. Proceedings. (English) Zbl 07630243 Lecture Notes in Computer Science 13409. Cham: Springer (ISBN 978-3-031-14790-6/pbk; 978-3-031-14791-3/ebook). xxi, 786 p. (2022). MSC: 94-06 94A60 94A62 00B25 PDF BibTeX XML Cite \textit{C. Galdi} (ed.) and \textit{S. Jarecki} (ed.), Security and cryptography for networks. 13th International conference, SCN 2022, Amalfi (SA), Italy, September 12--14, 2022. Proceedings. Cham: Springer (2022; Zbl 07630243) Full Text: DOI OpenURL
Ai, Zijian; Yin, Aihan Controlled and authenticated quantum dialogue protocol based on Grover’s algorithm. (English) Zbl 07627093 Int. J. Theor. Phys. 61, No. 11, Paper No. 261, 15 p. (2022). MSC: 81Pxx 94Axx 81Qxx PDF BibTeX XML Cite \textit{Z. Ai} and \textit{A. Yin}, Int. J. Theor. Phys. 61, No. 11, Paper No. 261, 15 p. (2022; Zbl 07627093) Full Text: DOI OpenURL
He, Ye-Feng; Pang, Yibo; Di, Man Mutual authentication quantum key agreement protocol based on Bell states. (English) Zbl 07627073 Quantum Inf. Process. 21, No. 8, Paper No. 290, 10 p. (2022). MSC: 81P68 PDF BibTeX XML Cite \textit{Y.-F. He} et al., Quantum Inf. Process. 21, No. 8, Paper No. 290, 10 p. (2022; Zbl 07627073) Full Text: DOI OpenURL
Das, Nayana; Paul, Goutam Measurement device-independent quantum secure direct communication with user authentication. (English) Zbl 07627043 Quantum Inf. Process. 21, No. 7, Paper No. 260, 29 p. (2022). MSC: 81P68 PDF BibTeX XML Cite \textit{N. Das} and \textit{G. Paul}, Quantum Inf. Process. 21, No. 7, Paper No. 260, 29 p. (2022; Zbl 07627043) Full Text: DOI arXiv OpenURL
Tang, Yao; Shang, Tao; Liu, Jianwei Universal construction of a full quantum one-way function. (English) Zbl 07627041 Quantum Inf. Process. 21, No. 7, Paper No. 258, 18 p. (2022). MSC: 81P68 PDF BibTeX XML Cite \textit{Y. Tang} et al., Quantum Inf. Process. 21, No. 7, Paper No. 258, 18 p. (2022; Zbl 07627041) Full Text: DOI OpenURL
Sundar, K.; Sasikumar, S.; Jayakumar, C. Enhanced cloud security model using QKDP (ECSM-QKDP) for advanced data security over cloud. (English) Zbl 07625466 Quantum Inf. Process. 21, No. 3, Paper No. 115, 17 p. (2022). MSC: 81P68 PDF BibTeX XML Cite \textit{K. Sundar} et al., Quantum Inf. Process. 21, No. 3, Paper No. 115, 17 p. (2022; Zbl 07625466) Full Text: DOI OpenURL
Wu, Mingxia; Shi, Run-hua; Gao, Wei; Li, Kunchang A secure quantum sealed-bid auction protocol based on quantum public key encryption. (English) Zbl 07624238 Quantum Inf. Process. 21, No. 2, Paper No. 77, 20 p. (2022). MSC: 81P68 PDF BibTeX XML Cite \textit{M. Wu} et al., Quantum Inf. Process. 21, No. 2, Paper No. 77, 20 p. (2022; Zbl 07624238) Full Text: DOI OpenURL
Gao, Wei; Shi, Run-hua; Wu, Mingxia A privacy-preserving quantum sealed-bid auction protocol with EPR pairs. (English) Zbl 07624162 Quantum Inf. Process. 21, No. 1, Paper No. 1, 15 p. (2022). MSC: 81P68 PDF BibTeX XML Cite \textit{W. Gao} et al., Quantum Inf. Process. 21, No. 1, Paper No. 1, 15 p. (2022; Zbl 07624162) Full Text: DOI OpenURL
Gasti, Paolo Keyless: a privacy-preserving biometric authentication system. (Abstract). (English) Zbl 07623909 Morgari, Guglielmo (ed.) et al., Cryptography and coding theory conference 2021. With a preface by Massimiliano Sala. Rome: Aracne Editrice. Collectio Ciphrarum 3, 99 (2022). MSC: 68M25 PDF BibTeX XML Cite \textit{P. Gasti}, Collectio Ciphrarum 3, 99 (2022; Zbl 07623909) Full Text: DOI Link OpenURL
Barenghi, Alessandro; Biasse, Jean-François; Persichetti, Edoardo; Santini, Paolo LESS-FM: fine-tuning signatures from the code equivalence problem. (Abstract). (English) Zbl 07623882 Morgari, Guglielmo (ed.) et al., Cryptography and coding theory conference 2021. With a preface by Massimiliano Sala. Rome: Aracne Editrice. Collectio Ciphrarum 3, 43-44 (2022). MSC: 94A62 94B05 PDF BibTeX XML Cite \textit{A. Barenghi} et al., Collectio Ciphrarum 3, 43--44 (2022; Zbl 07623882) Full Text: DOI OpenURL
Pintore, Federico A new isogeny-based lossy identification protocol for a tightly secure digital signature. (English) Zbl 07623854 Aragona, Riccardo (ed.) et al., Algebra for cryptography. With a preface by Massimiliano Sala. Rome: Aracne Editrice. Collectio Ciphrarum 1, 23-26 (2022). MSC: 94A62 PDF BibTeX XML Cite \textit{F. Pintore}, Collectio Ciphrarum 1, 23--26 (2022; Zbl 07623854) Full Text: DOI OpenURL
Bettaieb, Slim; Bidoux, Loïc; Blazy, Olivier; Connan, Yann; Gaborit, Philippe A gapless code-based hash proof system based on RQC and its applications. (English) Zbl 07622256 Des. Codes Cryptography 90, No. 12, 3011-3044 (2022). MSC: 94A60 94A62 68P25 81P94 94B05 PDF BibTeX XML Cite \textit{S. Bettaieb} et al., Des. Codes Cryptography 90, No. 12, 3011--3044 (2022; Zbl 07622256) Full Text: DOI OpenURL
Ayebie, Edoukou Berenger; Souidi, El Mamoun New code-based cryptographic accumulator and fully dynamic group signature. (English) Zbl 07622249 Des. Codes Cryptography 90, No. 12, 2861-2891 (2022). MSC: 94A60 94A45 94B05 94A62 PDF BibTeX XML Cite \textit{E. B. Ayebie} and \textit{E. M. Souidi}, Des. Codes Cryptography 90, No. 12, 2861--2891 (2022; Zbl 07622249) Full Text: DOI OpenURL
Beierle, Christof; Broll, Marek; Canale, Federico; David, Nicolas; Flórez-Gutiérrez, Antonio; Leander, Gregor; Naya-Plasencia, María; Todo, Yosuke Improved differential-linear attacks with applications to ARX ciphers. (English) Zbl 07616145 J. Cryptology 35, No. 4, Paper No. 29, 61 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{C. Beierle} et al., J. Cryptology 35, No. 4, Paper No. 29, 61 p. (2022; Zbl 07616145) Full Text: DOI OpenURL
Hashimoto, Yasufumi Key recovery attack on Hufu-UOV. (English) Zbl 07614418 JSIAM Lett. 14, 1-4 (2022). MSC: 94A62 94A60 68P25 PDF BibTeX XML Cite \textit{Y. Hashimoto}, JSIAM Lett. 14, 1--4 (2022; Zbl 07614418) Full Text: DOI OpenURL
Xu, Yuguang; Wang, Chaonan; Cheng, Kefan; Zhu, Hongfeng A novel three-party mutual authentication quantum key agreement protocol with GHZ states. (English) Zbl 07606286 Int. J. Theor. Phys. 61, No. 10, Paper No. 245, 16 p. (2022). MSC: 81Pxx 94Axx 81Vxx PDF BibTeX XML Cite \textit{Y. Xu} et al., Int. J. Theor. Phys. 61, No. 10, Paper No. 245, 16 p. (2022; Zbl 07606286) Full Text: DOI OpenURL
Peñate, A. A.; Arrozarena, P. F. Extending AES improvements: a proposal for alpha-MAC in view of collision resistance. (English) Zbl 1500.94011 Mat. Vopr. Kriptografii 13, No. 2, 117-131 (2022). MSC: 94A55 94A60 94A62 PDF BibTeX XML Cite \textit{A. A. Peñate} and \textit{P. F. Arrozarena}, Mat. Vopr. Kriptografii 13, No. 2, 117--131 (2022; Zbl 1500.94011) Full Text: DOI MNR OpenURL
Guselev, A. M. Security properties of one “short” signature scheme. (English) Zbl 1500.94068 Mat. Vopr. Kriptografii 13, No. 2, 53-64 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{A. M. Guselev}, Mat. Vopr. Kriptografii 13, No. 2, 53--64 (2022; Zbl 1500.94068) Full Text: DOI MNR OpenURL
Lee, Feng-Wei; Wong, Denis C. K.; Goi, Bok-Min; Lee, Wai-Kong Variant of Niederreiter-based signature scheme for blockchain technology. (English) Zbl 1498.94091 Giri, Debasis (ed.) et al., Proceedings of the seventh international conference on mathematics and computing, ICMC 2021, Shibpur, India, March 2–5, 2021. Singapore: Springer. Adv. Intell. Syst. Comput. 1412, 187-200 (2022). MSC: 94A62 94A60 68P25 81P94 PDF BibTeX XML Cite \textit{F.-W. Lee} et al., Adv. Intell. Syst. Comput. 1412, 187--200 (2022; Zbl 1498.94091) Full Text: DOI OpenURL
Omar, Satyam; Padhye, Sahadeo; Dey, Dhananjoy A new identity-based multivariate signature scheme. (English) Zbl 1498.94093 Giri, Debasis (ed.) et al., Proceedings of the seventh international conference on mathematics and computing, ICMC 2021, Shibpur, India, March 2–5, 2021. Singapore: Springer. Adv. Intell. Syst. Comput. 1412, 79-91 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{S. Omar} et al., Adv. Intell. Syst. Comput. 1412, 79--91 (2022; Zbl 1498.94093) Full Text: DOI OpenURL
Ikematsu, Yasuhiko A study on randomness used in signature generation of UOV. (English) Zbl 1498.94090 Giri, Debasis (ed.) et al., Proceedings of the seventh international conference on mathematics and computing, ICMC 2021, Shibpur, India, March 2–5, 2021. Singapore: Springer. Adv. Intell. Syst. Comput. 1412, 39-50 (2022). MSC: 94A62 94A60 81P94 PDF BibTeX XML Cite \textit{Y. Ikematsu}, Adv. Intell. Syst. Comput. 1412, 39--50 (2022; Zbl 1498.94090) Full Text: DOI OpenURL
Liu, Fukang; Sarkar, Santanu; Meier, Willi; Isobe, Takanori The inverse of \(\chi\) and its applications to Rasta-like ciphers. (English) Zbl 1498.94071 J. Cryptology 35, No. 4, Paper No. 28, 33 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{F. Liu} et al., J. Cryptology 35, No. 4, Paper No. 28, 33 p. (2022; Zbl 1498.94071) Full Text: DOI OpenURL
Meftah, Mustapha; Pacha, Adda Ali; Hadj-Said, Naïma DNA encryption algorithm based on Huffman coding. (English) Zbl 1498.94075 J. Discrete Math. Sci. Cryptography 25, No. 6, 1831-1844 (2022). MSC: 94A60 94A62 94B25 68P25 81P94 PDF BibTeX XML Cite \textit{M. Meftah} et al., J. Discrete Math. Sci. Cryptography 25, No. 6, 1831--1844 (2022; Zbl 1498.94075) Full Text: DOI OpenURL
Zahhafi, Leila; Khadir, Omar A DSA-like digital signature protocol. (English) Zbl 1498.94096 J. Discrete Math. Sci. Cryptography 25, No. 6, 1705-1716 (2022). MSC: 94A62 94A60 11T71 PDF BibTeX XML Cite \textit{L. Zahhafi} and \textit{O. Khadir}, J. Discrete Math. Sci. Cryptography 25, No. 6, 1705--1716 (2022; Zbl 1498.94096) Full Text: DOI arXiv OpenURL
Alinejad, M.; Zadeh, S. Hassan; Biranvand, N. Digital signature with elliptic curves over the finite fields. (English) Zbl 07597230 J. Discrete Math. Sci. Cryptography 25, No. 5, 1289-1301 (2022). MSC: 94A62 11T06 11G05 PDF BibTeX XML Cite \textit{M. Alinejad} et al., J. Discrete Math. Sci. Cryptography 25, No. 5, 1289--1301 (2022; Zbl 07597230) Full Text: DOI OpenURL
Pandey, Atul; Gupta, Indivar A new undeniable signature scheme on general linear group over group ring. (English) Zbl 1498.94094 J. Discrete Math. Sci. Cryptography 25, No. 5, 1261-1273 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{A. Pandey} and \textit{I. Gupta}, J. Discrete Math. Sci. Cryptography 25, No. 5, 1261--1273 (2022; Zbl 1498.94094) Full Text: DOI OpenURL
Li, Fulin; Liu, Yang; Yan, Jiayun; Zhu, Shixin A new fair multi-secret sharing scheme based on asymmetric bivariate polynomial. (English) Zbl 1498.94092 Cryptogr. Commun. 14, No. 5, 1039-1053 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{F. Li} et al., Cryptogr. Commun. 14, No. 5, 1039--1053 (2022; Zbl 1498.94092) Full Text: DOI OpenURL
Abraham, Ittai; Asharov, Gilad; Yanai, Avishay Efficient perfectly secure computation with optimal resilience. (English) Zbl 1499.94033 J. Cryptology 35, No. 4, Paper No. 27, 43 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{I. Abraham} et al., J. Cryptology 35, No. 4, Paper No. 27, 43 p. (2022; Zbl 1499.94033) Full Text: DOI OpenURL
Pan, Jiaxin; Qian, Chen; Ringerud, Magnus Signed (group) Diffie-Hellman key exchange with tight security. (English) Zbl 1498.94079 J. Cryptology 35, No. 4, Paper No. 26, 42 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{J. Pan} et al., J. Cryptology 35, No. 4, Paper No. 26, 42 p. (2022; Zbl 1498.94079) Full Text: DOI OpenURL
Benhamouda, Fabrice; Lepoint, Tancrède; Loss, Julian; Orrù, Michele; Raykova, Mariana On the (in)security of ROS. (English) Zbl 1497.94076 J. Cryptology 35, No. 4, Paper No. 25, 25 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{F. Benhamouda} et al., J. Cryptology 35, No. 4, Paper No. 25, 25 p. (2022; Zbl 1497.94076) Full Text: DOI OpenURL
Castryck, Wouter; Sotáková, Jana; Vercauteren, Frederik Breaking the decisional Diffie-Hellman problem for class group actions using genus theory: extended version. (English) Zbl 1497.94078 J. Cryptology 35, No. 4, Paper No. 24, 30 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{W. Castryck} et al., J. Cryptology 35, No. 4, Paper No. 24, 30 p. (2022; Zbl 1497.94078) Full Text: DOI OpenURL
Ji, Lijun; Liang, Miao; Wang, Yanting Combinational constructions of splitting authentication codes with perfect secrecy. (English) Zbl 1497.94140 Des. Codes Cryptography 90, No. 10, 2491-2515 (2022). MSC: 94A62 94A60 05B40 05B05 PDF BibTeX XML Cite \textit{L. Ji} et al., Des. Codes Cryptography 90, No. 10, 2491--2515 (2022; Zbl 1497.94140) Full Text: DOI OpenURL
Agrawal, Shweta; Biswas, Rajarshi; Nishimaki, Ryo; Xagawa, Keita; Xie, Xiang; Yamada, Shota Cryptanalysis of Boyen’s attribute-based encryption scheme in TCC 2013. (English) Zbl 1497.94073 Des. Codes Cryptography 90, No. 10, 2301-2318 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Agrawal} et al., Des. Codes Cryptography 90, No. 10, 2301--2318 (2022; Zbl 1497.94073) Full Text: DOI OpenURL
Roman’kov, Vitaliĭ Anatol’evich Generalized scheme of hidden compact storage of data of various users in a common open database. (Russian. English summary) Zbl 07583580 Izv. Irkutsk. Gos. Univ., Ser. Mat. 40, 63-77 (2022). MSC: 68Pxx 94A62 94A60 PDF BibTeX XML Cite \textit{V. A. Roman'kov}, Izv. Irkutsk. Gos. Univ., Ser. Mat. 40, 63--77 (2022; Zbl 07583580) Full Text: DOI Link OpenURL
Dodis, Yevgeniy; Quach, Willy; Wichs, Daniel Authentication in the bounded storage model. (English) Zbl 1496.94077 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13277, 737-766 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{Y. Dodis} et al., Lect. Notes Comput. Sci. 13277, 737--766 (2022; Zbl 1496.94077) Full Text: DOI OpenURL
Espitau, Thomas; Fouque, Pierre-Alain; Gérard, François; Rossi, Mélissa; Takahashi, Akira; Tibouchi, Mehdi; Wallet, Alexandre; Yu, Yang Mitaka: a simpler, parallelizable, maskable variant of Falcon. (English) Zbl 1496.94042 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13277, 222-253 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{T. Espitau} et al., Lect. Notes Comput. Sci. 13277, 222--253 (2022; Zbl 1496.94042) Full Text: DOI OpenURL
Bellare, Mihir; Viet Tung Hoang Efficient schemes for committing authenticated encryption. (English) Zbl 1496.94074 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 845-875 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{M. Bellare} and \textit{Viet Tung Hoang}, Lect. Notes Comput. Sci. 13276, 845--875 (2022; Zbl 1496.94074) Full Text: DOI OpenURL
Tessaro, Stefano; Zhu, Chenzhi Short pairing-free blind signatures with exponential security. (English) Zbl 1497.94147 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 782-811 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{S. Tessaro} and \textit{C. Zhu}, Lect. Notes Comput. Sci. 13276, 782--811 (2022; Zbl 1497.94147) Full Text: DOI OpenURL
Tyagi, Nirvan; Celi, Sofía; Ristenpart, Thomas; Sullivan, Nick; Tessaro, Stefano; Wood, Christopher A. A fast and simple partially oblivious PRF, with applications. (English) Zbl 1496.94067 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 674-705 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{N. Tyagi} et al., Lect. Notes Comput. Sci. 13276, 674--705 (2022; Zbl 1496.94067) Full Text: DOI OpenURL
Blocki, Jeremiah; Lee, Seunghoon On the multi-user security of short Schnorr signatures with preprocessing. (English) Zbl 1496.94075 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 614-643 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{J. Blocki} and \textit{S. Lee}, Lect. Notes Comput. Sci. 13276, 614--643 (2022; Zbl 1496.94075) Full Text: DOI OpenURL
Guo, Fuchun; Susilo, Willy Optimal tightness for chain-based unique signatures. (English) Zbl 07577769 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 553-583 (2022). Reviewer: Guillermo Morales Luna (Ciudad de México) MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{F. Guo} and \textit{W. Susilo}, Lect. Notes Comput. Sci. 13276, 553--583 (2022; Zbl 07577769) Full Text: DOI OpenURL
Libert, Benoît; Khoa Nguyen; Peters, Thomas; Yung, Moti One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model. (English) Zbl 1496.94057 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 488-519 (2022). MSC: 94A60 94A62 68P25 PDF BibTeX XML Cite \textit{B. Libert} et al., Lect. Notes Comput. Sci. 13276, 488--519 (2022; Zbl 1496.94057) Full Text: DOI OpenURL
Freitas dos Santos, Bruno; Gu, Yanqi; Jarecki, Stanislaw; Krawczyk, Hugo Asymmetric PAKE with low computation and communication. (English) Zbl 1497.94138 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 127-156 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{B. Freitas dos Santos} et al., Lect. Notes Comput. Sci. 13276, 127--156 (2022; Zbl 1497.94138) Full Text: DOI OpenURL
Beullens, Ward; Dobson, Samuel; Katsumata, Shuichi; Lai, Yi-Fu; Pintore, Federico Group signatures and more from isogenies and lattices: generic, simple, and efficient. (English) Zbl 1497.94135 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 95-126 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{W. Beullens} et al., Lect. Notes Comput. Sci. 13276, 95--126 (2022; Zbl 1497.94135) Full Text: DOI OpenURL
Guan, Jiaxin; Wichs, Daniel; Zhandry, Mark Incompressible cryptography. (English) Zbl 07577746 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 700-730 (2022). Reviewer: Guillermo Morales Luna (Ciudad de México) MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{J. Guan} et al., Lect. Notes Comput. Sci. 13275, 700--730 (2022; Zbl 07577746) Full Text: DOI OpenURL
Gentry, Craig; Halevi, Shai; Lyubashevsky, Vadim Practical non-interactive publicly verifiable secret sharing with thousands of parties. (English) Zbl 1496.94078 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 458-487 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{C. Gentry} et al., Lect. Notes Comput. Sci. 13275, 458--487 (2022; Zbl 1496.94078) Full Text: DOI OpenURL
Groth, Jens; Shoup, Victor On the security of ECDSA with additive key derivation and presignatures. (English) Zbl 1496.94046 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 365-396 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{J. Groth} and \textit{V. Shoup}, Lect. Notes Comput. Sci. 13275, 365--396 (2022; Zbl 1496.94046) Full Text: DOI OpenURL
de Castro, Leo; Polychroniadou, Anitgoni Lightweight, maliciously secure verifiable function secret sharing. (English) Zbl 1496.94076 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 150-179 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{L. de Castro} and \textit{A. Polychroniadou}, Lect. Notes Comput. Sci. 13275, 150--179 (2022; Zbl 1496.94076) Full Text: DOI OpenURL
Cheng, Chen-Mou (ed.); Akiyama, Mitsuaki (ed.) Advances in information and computer security. 17th international workshop on security, IWSEC 2022, Tokyo, Japan, August 31 – September 2, 2022. Proceedings. (English) Zbl 07577656 Lecture Notes in Computer Science 13504. Cham: Springer (ISBN 978-3-031-15254-2/pbk; 978-3-031-15255-9/ebook). xii, 241 p. (2022). MSC: 68-06 68M25 94A60 94A62 00B25 PDF BibTeX XML Cite \textit{C.-M. Cheng} (ed.) and \textit{M. Akiyama} (ed.), Advances in information and computer security. 17th international workshop on security, IWSEC 2022, Tokyo, Japan, August 31 -- September 2, 2022. Proceedings. Cham: Springer (2022; Zbl 07577656) Full Text: DOI OpenURL
Mejia, Carolina; Montoya, Juan Andres Abelian sharing, common informations, and linear rank inequalities. (English) Zbl 1497.94145 J. Math. Cryptol. 16, 233-250 (2022). MSC: 94A62 94A60 68P25 PDF BibTeX XML Cite \textit{C. Mejia} and \textit{J. A. Montoya}, J. Math. Cryptol. 16, 233--250 (2022; Zbl 1497.94145) Full Text: DOI OpenURL
Chen, Hui-Min; Jia, Heng-Yue; Wu, Xia; Wang, Xiu-Li Transferable quantum cheque scheme based on quantum public-key cryptography. (English) Zbl 07573480 Int. J. Theor. Phys. 61, No. 8, Paper No. 210, 18 p. (2022). MSC: 81P94 81P70 81P47 94A62 PDF BibTeX XML Cite \textit{H.-M. Chen} et al., Int. J. Theor. Phys. 61, No. 8, Paper No. 210, 18 p. (2022; Zbl 07573480) Full Text: DOI OpenURL
Yu, Jing; Zhang, Jianhua Quantum \((t,n)\) threshold proxy blind signature scheme based on Bell states. (English) Zbl 07573477 Int. J. Theor. Phys. 61, No. 7, Paper No. 207, 19 p. (2022). MSC: 81P94 94A62 81P40 81P65 81Q93 81R25 81P45 81P68 PDF BibTeX XML Cite \textit{J. Yu} and \textit{J. Zhang}, Int. J. Theor. Phys. 61, No. 7, Paper No. 207, 19 p. (2022; Zbl 07573477) Full Text: DOI OpenURL
Beutelspacher, Albrecht; Schwenk, Jörg; Wolfenstetter, Klaus-Dieter Modern processing of cryptography. From RSA to zero-knowledge. 9th revised edition. (Moderne Verfahren der Kryptographie. Von RSA zu Zero-Knowledge und darüber hinaus.) (German) Zbl 07571080 Berlin: Springer Spektrum (ISBN 978-3-662-65717-1/pbk; 978-3-662-65718-8/ebook). xv, 206 p. (2022). MSC: 94-01 94A60 94A62 PDF BibTeX XML Cite \textit{A. Beutelspacher} et al., Moderne Verfahren der Kryptographie. Von RSA zu Zero-Knowledge und darüber hinaus. 9th revised edition. Berlin: Springer Spektrum (2022; Zbl 07571080) Full Text: DOI OpenURL
Blazy, Olivier; Gaborit, Philippe; Mac, Dang Truong A correction to a code-based blind signature scheme. (English) Zbl 1494.94045 Wachter-Zeh, Antonia (ed.) et al., Code-based cryptography. 9th international workshop, CBCrypto 2021, Munich, Germany, June 21–22, 2021. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 13150, 84-94 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{O. Blazy} et al., Lect. Notes Comput. Sci. 13150, 84--94 (2022; Zbl 1494.94045) Full Text: DOI OpenURL
Boudgoust, Katharina; Sakzad, Amin; Steinfeld, Ron Vandermonde meets Regev: public key encryption schemes based on partial Vandermonde problems. (English) Zbl 1495.94045 Des. Codes Cryptography 90, No. 8, 1899-1936 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{K. Boudgoust} et al., Des. Codes Cryptography 90, No. 8, 1899--1936 (2022; Zbl 1495.94045) Full Text: DOI OpenURL
Mashahdi, Samaneh; Bagherpour, Bagher; Zaghian, Ali A non-interactive \((t, n)\)-publicly verifiable multi-secret sharing scheme. (English) Zbl 1495.94087 Des. Codes Cryptography 90, No. 8, 1761-1782 (2022). Reviewer: Guillermo Morales Luna (Ciudad de México) MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{S. Mashahdi} et al., Des. Codes Cryptography 90, No. 8, 1761--1782 (2022; Zbl 1495.94087) Full Text: DOI OpenURL
Hazay, Carmit; Venkitasubramaniam, Muthuramakrishnan; Weiss, Mor ZK-PCPs from leakage-resilient secret sharing. (English) Zbl 1494.94046 J. Cryptology 35, No. 4, Paper No. 23, 41 p. (2022). MSC: 94A62 68Q10 94A60 PDF BibTeX XML Cite \textit{C. Hazay} et al., J. Cryptology 35, No. 4, Paper No. 23, 41 p. (2022; Zbl 1494.94046) Full Text: DOI OpenURL
Moldovyan, Dmitriy; Moldovyan, Alexandr; Moldovyan, Nikolay Structure of a finite non-commutative algebra set by a sparse multiplication table. (English) Zbl 1493.94039 Quasigroups Relat. Syst. 30, No. 1, 133-140 (2022). MSC: 94A60 94A62 16Z05 14G50 11T71 16S50 PDF BibTeX XML Cite \textit{D. Moldovyan} et al., Quasigroups Relat. Syst. 30, No. 1, 133--140 (2022; Zbl 1493.94039) OpenURL
Yang, You-Feng; Duan, Long-Zhen; Qiu, Tao-Rong; Xie, Xu-Ming Controlled quantum secure direct communication with authentication based on quantum search algorithm. (English) Zbl 1498.81057 Int. J. Theor. Phys. 61, No. 7, Paper No. 184, 15 p. (2022). MSC: 81P45 81P94 81P68 94A62 81P15 94B35 PDF BibTeX XML Cite \textit{Y.-F. Yang} et al., Int. J. Theor. Phys. 61, No. 7, Paper No. 184, 15 p. (2022; Zbl 1498.81057) Full Text: DOI OpenURL
Huang, Xiu-Ju; Li, Zhen-Zhen; Li, Zi-Chen Quantum signature scheme based on secret sharing. (English) Zbl 1498.81069 Int. J. Theor. Phys. 61, No. 6, Paper No. 180, 10 p. (2022). MSC: 81P94 94A62 68P27 PDF BibTeX XML Cite \textit{X.-J. Huang} et al., Int. J. Theor. Phys. 61, No. 6, Paper No. 180, 10 p. (2022; Zbl 1498.81069) Full Text: DOI OpenURL
Li, Zexi; Liu, Tianhua; Zhu, Hongfeng Private comparison protocol for multiple semi-quantum users based on Bell states. (English) Zbl 1498.81070 Int. J. Theor. Phys. 61, No. 6, Paper No. 177, 12 p. (2022). MSC: 81P94 94A62 81P40 62J15 91D30 81Q20 PDF BibTeX XML Cite \textit{Z. Li} et al., Int. J. Theor. Phys. 61, No. 6, Paper No. 177, 12 p. (2022; Zbl 1498.81070) Full Text: DOI OpenURL
Meng, Xiangrui; Gao, Jian Complete weight enumerator of torsion codes. (English) Zbl 1497.94166 Adv. Math. Commun. 16, No. 3, 571-596 (2022). MSC: 94B05 94B15 11T71 PDF BibTeX XML Cite \textit{X. Meng} and \textit{J. Gao}, Adv. Math. Commun. 16, No. 3, 571--596 (2022; Zbl 1497.94166) Full Text: DOI OpenURL
Grover, Charles; Mendelsohn, Andrew; Ling, Cong; Vehkalahti, Roope Non-commutative ring learning with errors from cyclic algebras. (English) Zbl 1497.94096 J. Cryptology 35, No. 3, Paper No. 22, 67 p. (2022). MSC: 94A60 94A62 81P94 PDF BibTeX XML Cite \textit{C. Grover} et al., J. Cryptology 35, No. 3, Paper No. 22, 67 p. (2022; Zbl 1497.94096) Full Text: DOI arXiv OpenURL
Asharov, Gilad; Komargodski, Ilan; Pass, Rafael; Sirkin, Naomi On the complexity of compressing obfuscation. (English) Zbl 1493.94027 J. Cryptology 35, No. 3, Paper No. 21, 78 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{G. Asharov} et al., J. Cryptology 35, No. 3, Paper No. 21, 78 p. (2022; Zbl 1493.94027) Full Text: DOI OpenURL
Magri, Bernardo; Malavolta, Giulio; Schröder, Dominique; Unruh, Dominique Everlasting UC commitments from fully malicious PUFs. (English) Zbl 1492.94146 J. Cryptology 35, No. 3, Paper No. 20, 39 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{B. Magri} et al., J. Cryptology 35, No. 3, Paper No. 20, 39 p. (2022; Zbl 1492.94146) Full Text: DOI OpenURL
Wu, Xia; Lu, Wei; Cao, Xiwang Minimal linear codes constructed from functions. (English) Zbl 07556856 Cryptogr. Commun. 14, No. 4, 875-895 (2022). Reviewer: Nikolay Yankov (Shumen) MSC: 94B05 94A62 PDF BibTeX XML Cite \textit{X. Wu} et al., Cryptogr. Commun. 14, No. 4, 875--895 (2022; Zbl 07556856) Full Text: DOI arXiv OpenURL
Chakraborti, Avik; Datta, Nilanjan; Jha, Ashwin; Mancillas-López, Cuauhtemoc; Nandi, Mridul Light-OCB: parallel lightweight authenticated cipher with full security. (English) Zbl 07556535 Batina, Lejla (ed.) et al., Security, privacy, and applied cryptography engineering. 11th international conference, SPACE 2021, Kolkata, India, December 10–13, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13162, 22-41 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{A. Chakraborti} et al., Lect. Notes Comput. Sci. 13162, 22--41 (2022; Zbl 07556535) Full Text: DOI OpenURL
Senthoor, Kaushik; Sarvepalli, Pradeep Kiran Theory of communication efficient quantum secret sharing. (English) Zbl 1497.81045 IEEE Trans. Inf. Theory 68, No. 5, 3164-3186 (2022). MSC: 81P94 94A62 PDF BibTeX XML Cite \textit{K. Senthoor} and \textit{P. K. Sarvepalli}, IEEE Trans. Inf. Theory 68, No. 5, 3164--3186 (2022; Zbl 1497.81045) Full Text: DOI arXiv OpenURL
Connolly, Aisling; Lafourcade, Pascal; Kempner, Octavio Perez Improved constructions of anonymous credentials from structure-preserving signatures on equivalence classes. (English) Zbl 1492.94186 Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 409-438 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{A. Connolly} et al., Lect. Notes Comput. Sci. 13177, 409--438 (2022; Zbl 1492.94186) Full Text: DOI OpenURL
Bunn, Paul; Kushilevitz, Eyal; Ostrovsky, Rafail CNF-FSS and its applications. (English) Zbl 1492.94073 Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 283-314 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{P. Bunn} et al., Lect. Notes Comput. Sci. 13177, 283--314 (2022; Zbl 1492.94073) Full Text: DOI OpenURL
Goyal, Vipul; Kothapalli, Abhiram; Masserova, Elisaweta; Parno, Bryan; Song, Yifan Storing and retrieving secrets on a blockchain. (English) Zbl 1492.94189 Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 252-282 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{V. Goyal} et al., Lect. Notes Comput. Sci. 13177, 252--282 (2022; Zbl 1492.94189) Full Text: DOI OpenURL
Galindo, David; Liu, Jia Robust subgroup multi-signatures for consensus. (English) Zbl 1492.94188 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 537-561 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{D. Galindo} and \textit{J. Liu}, Lect. Notes Comput. Sci. 13161, 537--561 (2022; Zbl 1492.94188) Full Text: DOI OpenURL
Cao, Weiqiong; Shi, Hongsong; Chen, Hua; Chen, Jiazhe; Fan, Limin; Wu, Wenling Lattice-based fault attacks on deterministic signature schemes of ECDSA and EdDSA. (English) Zbl 1492.94074 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 169-195 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{W. Cao} et al., Lect. Notes Comput. Sci. 13161, 169--195 (2022; Zbl 1492.94074) Full Text: DOI OpenURL
Chevallier-Mames, Benoît A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption. (English) Zbl 1492.94185 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 26-48 (2022). MSC: 94A62 94A60 68P25 PDF BibTeX XML Cite \textit{B. Chevallier-Mames}, Lect. Notes Comput. Sci. 13161, 26--48 (2022; Zbl 1492.94185) Full Text: DOI OpenURL
Bienstock, Alexander; Dodis, Yevgeniy; Tang, Yi Multicast key agreement, revisited. (English) Zbl 1492.94182 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 1-25 (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{A. Bienstock} et al., Lect. Notes Comput. Sci. 13161, 1--25 (2022; Zbl 1492.94182) Full Text: DOI OpenURL