Some Results on Anonymity in Hybrid Encryption
暂无分享,去创建一个
Yuan Tian | Feng Jin | Huihui Ma | Zhi-Yu Chen | Yuee Jin
[1] Jean-Sébastien Coron,et al. GEM: A Generic Chosen-Ciphertext Secure Encryption Method , 2002, CT-RSA.
[2] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[3] Mihir Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.
[4] David Pointcheval,et al. REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.
[5] Mihir Bellare,et al. Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .
[6] Victor Shoup,et al. Using Hash Functions as a Hedge against Chosen Ciphertext Attack , 2000, EUROCRYPT.
[7] T. Okamoto,et al. RSA{REACT: An Alternative to RSA{OAEP , 2001 .
[8] Mihir Bellare,et al. Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.
[9] David Pointcheval,et al. Provable Security for Public Key Schemes , 2005 .
[10] Jürgen Ecker,et al. Provable Security for Public Key Schemes , 2005 .
[11] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[12] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[13] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.