On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions
暂无分享,去创建一个
Goichiro Hanaoka | Fuyuki Kitagawa | Keisuke Tanaka | Takahiro Matsuda | Goichiro Hanaoka | Takahiro Matsuda | Fuyuki Kitagawa | Keisuke Tanaka
[1] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[2] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[3] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[4] Tatsuaki Okamoto,et al. A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.
[5] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[6] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[7] David Pointcheval,et al. REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.
[8] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[9] Martín Abadi,et al. Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2001, Journal of Cryptology.
[10] Victor Shoup,et al. A Proposal for an ISO Standard for Public Key Encryption , 2001, IACR Cryptol. ePrint Arch..
[11] John Black,et al. Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.
[12] Michael Backes,et al. OAEP Is Secure under Key-Dependent Messages , 2008, ASIACRYPT.
[13] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[14] Jan Camenisch,et al. A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks , 2009, IACR Cryptol. ePrint Arch..
[15] Jonathan Herzog,et al. Soundness and completeness of formal encryption: The cases of key cycles and partial information leakage , 2009, J. Comput. Secur..
[16] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[17] Zvika Brakerski,et al. Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..
[18] Moti Yung,et al. Efficient Circuit-Size Independent Public Key Encryption with KDM Security , 2011, EUROCRYPT.
[19] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.
[20] Matthew Green,et al. New Definitions and Separations for Circular Security , 2012, Public Key Cryptography.
[21] Mihir Bellare,et al. Garbling Schemes , 2012, IACR Cryptol. ePrint Arch..
[22] Dennis Hofheinz,et al. Circular Chosen-Ciphertext Security with Compact Ciphertexts , 2013, EUROCRYPT.
[23] Benny Applebaum,et al. Key-Dependent Message Security: Generic Amplification and Completeness , 2011, Journal of Cryptology.
[24] Mihir Bellare,et al. Subtleties in the Definition of IND-CCA: When and How Should Challenge Decryption Be Disallowed? , 2013, Journal of Cryptology.
[25] Goichiro Hanaoka,et al. Efficient Key Dependent Message Security Amplification Against Chosen Ciphertext Attacks , 2014, ICISC.
[26] Martijn Stam,et al. KDM Security in the Hybrid Framework , 2014, CT-RSA.
[27] Goichiro Hanaoka,et al. Completeness of Single-Bit Projection-KDM Security for Public Key Encryption , 2015, CT-RSA.