Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
暂无分享,去创建一个
[1] Daniel Wichs,et al. Barriers in cryptography with weak, correlated and leaky sources , 2013, ITCS '13.
[2] Adam O'Neill,et al. Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles , 2008, CRYPTO.
[3] Hoeteck Wee,et al. Dual Projective Hashing and Its Applications - Lossy Trapdoor Functions and More , 2012, EUROCRYPT.
[4] Ran Canetti,et al. Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.
[5] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[6] Yael Tauman Kalai,et al. On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[7] Omer Reingold,et al. Incremental Deterministic Public-Key Encryption , 2012, EUROCRYPT.
[8] Craig Gentry,et al. A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.
[9] Oded Goldreich,et al. More Constructions of Lossy and Correlation-Secure Trapdoor Functions , 2010, Public Key Cryptography.
[10] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[11] Yael Tauman Kalai,et al. On cryptography with auxiliary input , 2009, STOC '09.
[12] Yevgeniy Dodis,et al. Entropic Security and the Encryption of High Entropy Messages , 2005, TCC.
[13] Kai Li,et al. Avoiding the Disk Bottleneck in the Data Domain Deduplication File System , 2008, FAST.
[14] Leonid Reyzin,et al. A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy , 2012, TCC.
[15] Zvika Brakerski,et al. Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..
[16] Adam O'Neill,et al. Deterministic Public-Key Encryption Revisited , 2010, IACR Cryptology ePrint Archive.
[17] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[18] Alexander Russell,et al. How to fool an unbounded adversary with a short key , 2006, IEEE Trans. Inf. Theory.
[19] Yael Tauman Kalai,et al. Public-Key Encryption Schemes with Auxiliary Inputs , 2010, TCC.
[20] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[21] Rafail Ostrovsky,et al. Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems , 2009, Electron. Colloquium Comput. Complex..
[22] Hovav Shacham,et al. Hedged Public-Key Encryption: How to Protect against Bad Randomness , 2009, ASIACRYPT.
[23] Brent Waters,et al. Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..
[24] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[25] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[26] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[27] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..
[28] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[29] Serge Fehr,et al. On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.