Self-Destruct Non-Malleability
暂无分享,去创建一个
Yevgeniy Dodis | Sandro Coretti | Daniele Venturi | Björn Tackmann | Björn Tackmann | D. Venturi | Sandro Coretti | Y. Dodis
[1] Shachar Lovett,et al. Non-malleable codes from additive combinatorics , 2014, STOC.
[2] Abhi Shelat,et al. Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One , 2006, CRYPTO.
[3] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[4] Steven Myers,et al. Bit Encryption Is Complete , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.
[5] Manoj Prabhakaran,et al. Explicit Non-Malleable Codes Resistant to Permutations , 2014, IACR Cryptol. ePrint Arch..
[6] Eike Kiltz,et al. Practical Chosen Ciphertext Secure Encryption from Factoring , 2009, Journal of Cryptology.
[7] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[8] Venkatesan Guruswami,et al. Non-malleable Coding against Bit-Wise and Split-State Tampering , 2014, TCC.
[9] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, Journal of Cryptology.
[10] Stefan Dziembowski,et al. Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..
[11] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[12] Silvio Micali,et al. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.
[13] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[14] Amit Sahai,et al. Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization , 1999, CRYPTO.
[15] Tal Malkin,et al. Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One , 2008, TCC.
[16] Daniel Wichs,et al. Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits , 2014, IEEE Transactions on Information Theory.
[17] Allison Bishop,et al. Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security , 2012, EUROCRYPT.
[18] Yvo Desmedt,et al. A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.
[19] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[20] Steven Myers,et al. Towards a Separation of Semantic and CCA Security for Public Key Encryption , 2007, TCC.
[21] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[22] Abhi Shelat,et al. Bounded CCA2-Secure Encryption , 2007, ASIACRYPT.
[23] David Zuckerman,et al. Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[24] Ueli Maurer,et al. From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes , 2015, TCC.
[25] Hugo Krawczyk,et al. Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.
[26] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[27] Venkatesan Guruswami,et al. Non-malleable Coding Against Bit-Wise and Split-State Tampering , 2013, Journal of Cryptology.
[28] Pratyay Mukherjee,et al. Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..