Lossy trapdoor functions and their applications
暂无分享,去创建一个
[1] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[2] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[3] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[4] Steven Rudich,et al. The Use of Interaction in Public Cryptosystems (Extended Abstract) , 1991, CRYPTO.
[5] Serge Fehr,et al. On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.
[6] Chris Peikert,et al. Limits on the Hardness of Lattice Problems in ell _p Norms , 2007, CCC.
[7] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[8] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[9] Oded Goldreich,et al. On the possibility of basing Cryptography on the assumption that P ≠ NP , 1998, IACR Cryptol. ePrint Arch..
[10] Amit Sahai,et al. Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems , 1998, CRYPTO.
[11] Moni Naor,et al. Cryptography and Game Theory: Designing Protocols for Exchanging Information , 2008, TCC.
[12] Oded Goldreich,et al. On the limits of non-approximability of lattice problems , 1998, STOC '98.
[13] Manuel Blum,et al. Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..
[14] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[15] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[16] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[17] Ivan Damgård,et al. Improved Non-committing Encryption Schemes Based on a General Complexity Assumption , 2000, Annual International Cryptology Conference.
[18] Leonid A. Levin,et al. Pseudo-random generation from one-way functions , 1989, STOC '89.
[19] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[20] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[21] Oded Regev,et al. New lattice based cryptographic constructions , 2003, STOC '03.
[22] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[23] Oded Goldreich,et al. Foundations of Cryptography (Fragments of a Book) , 1995 .
[24] Daniel R. Simon,et al. Limits on the efficiency of one-way permutation-based hash functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[25] Sampath Kannan,et al. The relationship between public key encryption and oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[26] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[27] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[28] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[29] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[30] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[31] Oded Goldreich,et al. Collision-Free Hashing from Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[32] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[33] Leonid Reyzin,et al. Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? , 2004, CRYPTO.
[34] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[35] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[36] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[37] Tal Malkin,et al. On the impossibility of basing trapdoor functions on trapdoor predicates , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[38] Scott Yilek,et al. Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions , 2010, Public Key Cryptography.
[39] Chris Peikert,et al. Limits on the Hardness of Lattice Problems in ℓp Norms , 2008, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).
[40] Silvio Micali,et al. How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.
[41] Keisuke Tanaka,et al. Multi-bit Cryptosystems Based on Lattice Problems , 2007, Public Key Cryptography.
[42] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[43] Cynthia Dwork,et al. The First and Fourth Public-Key Cryptosystems with Worst-Case/Average-Case Equivalence , 2007, Electron. Colloquium Comput. Complex..
[44] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[45] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[46] Mihir Bellare,et al. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening , 2009, EUROCRYPT.
[47] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .
[48] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.
[49] Gilles Brassard,et al. Relativized cryptography , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).
[50] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[51] Mihir Bellare,et al. Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security , 2007, IEEE Transactions on Information Theory.
[52] Amit Sahai,et al. A Unified Methodology For Constructing Public-Key Encryption Schemes Secure Against Adaptive Chosen-Ciphertext Attack , 2002, IACR Cryptol. ePrint Arch..
[53] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[54] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[55] Oded Goldreich. Foundations of Cryptography: Volume 1 , 2006 .
[56] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[57] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[58] Luca Trevisan,et al. Lower bounds on the efficiency of generic cryptographic constructions , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[59] Oded Goldreich,et al. Public-Key Cryptosystems from Lattice Reduction Problems , 1996, CRYPTO.
[60] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[61] Ravi Kumar,et al. A sieve algorithm for the shortest lattice vector problem , 2001, STOC '01.
[62] Ivan Damgård,et al. On the Amortized Complexity of Zero-Knowledge Protocols , 2009, CRYPTO.
[63] Leonid A. Levin,et al. Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.
[64] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[65] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[66] Hovav Shacham,et al. A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants , 2007, IACR Cryptol. ePrint Arch..
[67] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[68] Ronen Shaltiel,et al. Recent Developments in Explicit Constructions of Extractors , 2002, Bull. EATCS.
[69] Gil Segev,et al. Chosen-Ciphertext Security via Correlated Products , 2009, SIAM J. Comput..
[70] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[71] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[72] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[73] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[74] Vinod Vaikuntanathan,et al. Noninteractive Statistical Zero-Knowledge Proofs for Lattice Problems , 2008, CRYPTO.
[75] Shafi Goldwasser,et al. New directions in cryptography: twenty some years later (or cryptograpy and complexity theory: a match made in heaven) , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[76] Iftach Haitner,et al. Semi-honest to Malicious Oblivious Transfer - The Black-Box Way , 2008, TCC.
[77] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[78] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[79] Gil Segev,et al. Efficient Lossy Trapdoor Functions based on the Composite Residuosity Assumption , 2008, IACR Cryptol. ePrint Arch..
[80] Oded Goldreich,et al. On the Limits of Nonapproximability of Lattice Problems , 2000, J. Comput. Syst. Sci..
[81] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[82] Cynthia Dwork,et al. A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.
[83] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[84] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[85] C. P. Schnorr,et al. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..
[86] Moni Naor,et al. Synthesizers and their application to the parallel construction of pseudo-random functions , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[87] Steven Myers,et al. Towards a Separation of Semantic and CCA Security for Public Key Encryption , 2007, TCC.
[88] Qiong Huang,et al. Generic Transformation to Strongly Unforgeable Signatures , 2007, ACNS.
[89] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.