Algebraic pseudorandom functions with improved efficiency from the augmented cascade
暂无分享,去创建一个
Dan Boneh | Ananth Raghunathan | Hart William Montgomery | D. Boneh | A. Raghunathan | H. Montgomery
[1] Dan Boneh,et al. Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.
[2] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[3] Silvio Micali,et al. Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[4] Dario Fiore,et al. Verifiable Random Functions from Identity-Based Key Encapsulation , 2009, EUROCRYPT.
[5] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[6] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[7] Victor S. Miller,et al. The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.
[8] Yi Mu,et al. Practical Compact E-Cash , 2007, IACR Cryptol. ePrint Arch..
[9] Yevgeniy Dodis,et al. Efficient Construction of (Distributed) Verifiable Random Functions , 2003, Public Key Cryptography.
[10] Mihir Bellare,et al. New Proofs for NMAC and HMAC: Security without Collision Resistance , 2006, Journal of Cryptology.
[11] Noga Alon,et al. Construction Of Asymptotically Good Low-rate Error-correcting Codes Through Pseudo-random Graphs , 1991, Proceedings. 1991 IEEE International Symposium on Information Theory.
[12] Noga Alon,et al. Construction of asymptotically good low-rate error-correcting codes through pseudo-random graphs , 1992, IEEE Trans. Inf. Theory.
[13] Dan Boneh,et al. Collusion-Secure Fingerprinting for Digital Data , 1998, IEEE Trans. Inf. Theory.
[14] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[15] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[16] Anna Lysyanskaya,et al. Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.
[17] Benny Pinkas,et al. Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.
[18] Yevgeniy Dodis,et al. A Verifiable Random Function with Short Proofs and Keys , 2005, Public Key Cryptography.
[19] Melissa Chase,et al. Simulatable VRFs with Applications to Multi-theorem NIZK , 2007, CRYPTO.
[20] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[21] Brent Waters,et al. Constructing Verifiable Random Functions with Large Input Spaces , 2010, EUROCRYPT.
[22] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[23] Xiaomin Liu,et al. Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection , 2009, TCC.
[24] Markulf Kohlweiss,et al. Compact E-Cash and Simulatable VRFs Revisited , 2009, Pairing.
[25] Hugo Krawczyk,et al. Pseudorandom functions revisited: the cascade construction and its concrete security , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[26] Allison Bishop,et al. Efficient pseudorandom functions from the decisional linear assumption and weaker variants , 2009, CCS.
[27] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[28] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[29] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[30] Hovav Shacham,et al. A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants , 2007, IACR Cryptol. ePrint Arch..
[31] Dan S. Wallach,et al. Denial of Service via Algorithmic Complexity Attacks , 2003, USENIX Security Symposium.