Cryptanalysis on an Improved Version of ElGamal-Like Public-Key Encryption Scheme for Encrypting Large Messages
暂无分享,去创建一个
[1] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[2] Kaoru Kurosawa,et al. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM , 2005, EUROCRYPT.
[3] Cheng-Chi Lee,et al. Cryptanalysis and improvement on batch verifying multiple RSA digital signatures , 2006, Appl. Math. Comput..
[4] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[5] Chin-Chen Chang,et al. An ElGamal-Like Cryptosystem for Enciphering Large Messages , 2002, IEEE Trans. Knowl. Data Eng..
[6] Cheng-Chi Lee,et al. A New Convertible Authenticated Encryption Scheme Based on the ElGamal Cryptosystem , 2009, Int. J. Found. Comput. Sci..
[7] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[8] Min-Shiang Hwang,et al. Simple Generalized Group-Oriented Cryptosystems Using ElGamal Cryptosystem , 2003, Informatica.
[9] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[10] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[11] Sung-Ming Yen,et al. Cryptanalysis on an Elgamal-like cryptosystem for encrypting large messages , 2006 .
[12] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[13] Min-Shiang Hwang,et al. Cryptanalysis of the Batch Verifying Multiple RSA Digital Signatures , 2000, Informatica.
[14] David Pointcheval,et al. New Public Key Cryptosystems Based on the Dependent-RSA Problems , 1999, EUROCRYPT.
[15] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[16] Ting Yi Chang. An ID-based group-oriented decryption scheme secure against adaptive chosen-ciphertext attacks , 2009, Comput. Commun..
[17] David Pointcheval,et al. Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries , 1999, ASIACRYPT.
[18] Min-Shiang Hwang,et al. A Practical (t, n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem , 2003, IEEE Trans. Knowl. Data Eng..
[19] Min-Shiang Hwang,et al. A modified remote user authentication scheme using smart cards , 2003, IEEE Trans. Consumer Electron..
[20] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[21] Yupu Hu,et al. A Novel Combinatorial Public Key Cryptosystem , 2010, Informatica.
[22] Jacques Stern,et al. RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.
[23] Andrzej Chmielowiec. Fixed points of the RSA encryption algorithm , 2010, Theor. Comput. Sci..
[24] Ting Yi Chang. An Computation-Efficient Generalized Group-Oriented Cryptosystem , 2010, Informatica.
[25] Victor Shoup,et al. OAEP Reconsidered , 2001, CRYPTO.
[26] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[27] Yiannis Tsiounis,et al. On the Security of ElGamal Based Encryption , 1998, Public Key Cryptography.
[28] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[29] Rosario Gennaro,et al. Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, EUROCRYPT.
[30] Ting Yi Chang,et al. A Convertible Multi-Authenticated Encryption scheme for group communications , 2008, Inf. Sci..