CCA-Secure Cryptosystem from Lattice
暂无分享,去创建一个
[1] David Pointcheval,et al. The Impact of Decryption Failures on the Security of NTRU Encryption , 2003, CRYPTO.
[2] Seong-Hun Paeng,et al. A Lattice Based Public Key Cryptosystem Using Polynomial Representations , 2003, Public Key Cryptography.
[3] Doerte K. Rappe. Homomorphic cryptosystems and their applications , 2005, IACR Cryptol. ePrint Arch..
[4] Oded Goldreich,et al. Eliminating Decryption Errors in the Ajtai-Dwork Cryptosystem , 1997, Electron. Colloquium Comput. Complex..
[5] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[6] Cynthia Dwork,et al. A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.
[7] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[8] Jin-Yi Cai,et al. A Lattice-Based Public-Key Cryptosystem , 1998, Inf. Comput..
[9] Oded Goldreich,et al. Public-Key Cryptosystems from Lattice Reduction Problems , 1996, CRYPTO.
[10] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[11] David Pointcheval,et al. Analysis and Improvements of NTRU Encryption Paddings , 2002, CRYPTO.
[12] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[13] Chris Peikert,et al. Limits on the Hardness of Lattice Problems in ℓp Norms , 2008, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).
[14] Keisuke Tanaka,et al. Multi-bit Cryptosystems Based on Lattice Problems , 2007, Public Key Cryptography.
[15] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[16] Qiong Huang,et al. Generic Transformation to Strongly Unforgeable Signatures , 2007, ACNS.
[17] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[18] Brent Waters,et al. Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..
[19] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[20] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[21] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[22] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[23] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[24] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[25] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[26] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[27] Oded Regev,et al. New lattice based cryptographic constructions , 2003, STOC '03.
[28] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..