Incremental Deterministic Public-Key Encryption
暂无分享,去创建一个
Omer Reingold | Gil Segev | Ilya Mironov | Omkant Pandey | Ilya Mironov | O. Reingold | G. Segev | Omkant Pandey
[1] Mihir Bellare,et al. Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.
[2] Martín Abadi,et al. Message-Locked Encryption for Lock-Dependent Messages , 2013, IACR Cryptol. ePrint Arch..
[3] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[4] William J. Bolosky,et al. Single Instance Storage in Windows , 2000 .
[5] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[6] Oded Goldreich,et al. More Constructions of Lossy and Correlation-Secure Trapdoor Functions , 2010, Journal of Cryptology.
[7] Zvika Brakerski,et al. Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting , 2011, Journal of Cryptology.
[8] Marvin Theimer,et al. Reclaiming space from duplicate files in a serverless distributed file system , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.
[9] Adam O'Neill,et al. Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles , 2008, CRYPTO.
[10] Marc Fischlin. Incremental Cryptography and Memory Checkers , 1997, EUROCRYPT.
[11] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..
[12] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[13] Adam O'Neill,et al. A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy , 2012, Journal of Cryptology.
[14] Mihir Bellare,et al. A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.
[15] Gil Segev,et al. Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions , 2013, EUROCRYPT.
[16] Salil P. Vadhan,et al. Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.
[17] Serge Fehr,et al. On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.
[18] Yuval Ishai,et al. Cryptography in NC0 , 2004, FOCS.
[19] Marc Fischlin. Lower bounds for the signature size of incremental schemes , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[20] Alexander Russell,et al. How to fool an unbounded adversary with a short key , 2002, IEEE Transactions on Information Theory.
[21] Hovav Shacham,et al. Hedged Public-Key Encryption: How to Protect against Bad Randomness , 2009, ASIACRYPT.
[22] Brent Waters,et al. Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..
[23] Mihir Bellare,et al. Message-Locked Encryption and Secure Deduplication , 2013, EUROCRYPT.
[24] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[25] Daniele Micciancio,et al. Oblivious data structures: applications to cryptography , 1997, STOC '97.
[26] Hoeteck Wee,et al. Dual Projective Hashing and Its Applications - Lossy Trapdoor Functions and More , 2012, EUROCRYPT.
[27] Noam Nisan,et al. Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..
[28] Sean Quinlan,et al. Venti: A New Approach to Archival Storage , 2002, FAST.
[29] William J. Bolosky,et al. Single instance storage in Windows® 2000 , 2000 .
[30] Mihir Bellare,et al. Incremental cryptography and application to virus protection , 1995, STOC '95.
[31] Jonathan Katz,et al. Incremental Unforgeable Encryption , 2001, FSE.
[32] Yevgeniy Dodis,et al. Entropic Security and the Encryption of High Entropy Messages , 2005, TCC.
[33] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[34] Kai Li,et al. Avoiding the Disk Bottleneck in the Data Domain Deduplication File System , 2008, FAST.
[35] ApplebaumBenny,et al. Cryptography in $NC^0$ , 2006 .