On CCA-Secure Somewhat Homomorphic Encryption
暂无分享,去创建一个
Frederik Vercauteren | Nigel P. Smart | Alexander May | Jake Loftus | N. Smart | Alexander May | F. Vercauteren | Jake Loftus
[1] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[2] David Naccache,et al. Topics in Cryptology — CT-RSA 2001 , 2001, Lecture Notes in Computer Science.
[3] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[4] Ivan Damgård,et al. The Theory and Implementation of an Electronic Voting System , 2003, Secure Electronic Voting.
[5] Colin Boyd,et al. Cryptography and Coding , 1995, Lecture Notes in Computer Science.
[6] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[7] Moti Yung,et al. On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC , 2001, CT-RSA.
[8] Pil Joong Lee,et al. Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.
[9] Kousha Etessami,et al. Recursive Markov chains, stochastic grammars, and monotone systems of nonlinear equations , 2005, JACM.
[10] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[11] Ben Smyth,et al. Attacking and Fixing Helios: An Analysis of Ballot Secrecy , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[12] Helger Lipmaa,et al. On the CCA1-Security of Elgamal and Damgård's Elgamal , 2010, Inscrypt.
[13] Ben Smyth,et al. Adapting Helios for Provable Ballot Privacy , 2011, ESORICS.
[14] Joonsang Baek,et al. Formal Proofs for the Security of Signcryption , 2002, Journal of Cryptology.
[15] James Manger,et al. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0 , 2001, CRYPTO.
[16] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[17] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[18] Nigel P. Smart. Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries , 2010, CT-RSA.
[19] Stefan Katzenbeisser,et al. A Cleaner View on IND-CCA1 Secure Homomorphic Encryption using SOAP , 2010, IACR Cryptol. ePrint Arch..
[20] Kenneth G. Paterson. Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings , 2011, EUROCRYPT.
[21] Ronald Cramer,et al. A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..
[22] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[23] Alexander W. Dent,et al. A Designer's Guide to KEMs , 2003, IMACC.
[24] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[25] Mihir Bellare,et al. Towards Plaintext-Aware Public-Key Encryption Without Random Oracles , 2004, ASIACRYPT.
[26] Vijay Atluri,et al. Computer Security – ESORICS 2011 , 2011, Lecture Notes in Computer Science.
[27] Ivan Damgård,et al. Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks , 1991, CRYPTO.
[28] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[29] Chi Sung Laih,et al. Advances in Cryptology - ASIACRYPT 2003 , 2003 .
[30] Joan Feigenbaum,et al. Advances in Cryptology-Crypto 91 , 1992 .
[31] ZhenYu Hu,et al. Ciphertext verification security of symmetric encryption schemes , 2009, Science in China Series F: Information Sciences.
[32] Alfredo De Santis,et al. Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.
[33] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[34] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[35] Aggelos Kiayias,et al. Multi-query Computationally-Private Information Retrieval with Constant Communication Rate , 2010, Public Key Cryptography.
[36] Henri Gilbert,et al. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.
[37] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[38] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[39] Josef Pieprzyk. Topics in Cryptology - CT-RSA 2010, The Cryptographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings , 2010, CT-RSA.
[40] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[41] Hugo Krawczyk,et al. Advances in Cryptology - CRYPTO '98 , 1998 .
[42] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.