Chosen ciphertext attacks on lattice-based public key encryption and modern (non-quantum) cryptography in a quantum environment
暂无分享,去创建一个
[1] Martin E. Hellman,et al. Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.
[2] Marc Fischlin,et al. On the Impossibility of Constructing Non-interactive Statistically-Secret Protocols from Any Trapdoor One-Way Function , 2002, CT-RSA.
[3] Adi Shamir,et al. Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[4] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[5] Oded Goldreich,et al. Eliminating Decryption Errors in the Ajtai-Dwork Cryptosystem , 1997, Electron. Colloquium Comput. Complex..
[6] Joe Kilian,et al. An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.
[7] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[8] Bruce Schneier,et al. Reaction Attacks against several Public-Key Cryptosystems , 1999, ICICS.
[9] Peter W. Shor,et al. Algorithms for Quantum Computation: Discrete Log and Factoring (Extended Abstract) , 1994, FOCS 1994.
[10] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[11] Cynthia Dwork,et al. A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.
[12] Daniele Micciancio. The Shortest Vector in a Lattice is Hard to Approximate to within Some Constant , 2000, SIAM J. Comput..
[13] Peter W. Shor,et al. Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[14] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[15] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[16] Oded Regev,et al. New lattice based cryptographic constructions , 2003, STOC '03.
[17] Arto Salomaa,et al. Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.
[18] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[19] Jacques Stern,et al. Cryptanalysis of the Ajtai-Dwork Cryptosystem , 1998, CRYPTO.
[20] Ronald L. Rivest,et al. A knapsack-type public key cryptosystem based on arithmetic in finite fields , 1988, IEEE Trans. Inf. Theory.
[21] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[22] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[23] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[24] Oded Regev. Quantum Computation and Lattice Problems , 2004, SIAM J. Comput..
[25] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, EUROCRYPT.
[26] David Pointcheval,et al. Chosen-Ciphertext Security for Any One-Way Cryptosystem , 2000, Public Key Cryptography.
[27] Subhash Khot,et al. Hardness of approximating the shortest vector problem in high L/sub p/ norms , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[28] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[29] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[30] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[31] Subhash Khot. Hardness of approximating the Shortest Vector Problem in high lp norms , 2006, J. Comput. Syst. Sci..
[32] Serge Vaudenay,et al. Cryptanalysis of the Chor-Rivest Cryptosystem , 1998, CRYPTO.