Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks
暂无分享,去创建一个
[1] Yunlei Zhao,et al. Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack , 2014, IACR Cryptol. ePrint Arch..
[2] Kefei Chen,et al. Fixing the Sender-Equivocable Encryption Scheme in Eurocrypt 2010 , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.
[3] Dennis Hofheinz,et al. Standard Security Does Not Imply Indistinguishability Under Selective Opening , 2015, TCC.
[4] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[5] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[6] Dennis Hofheinz,et al. Standard versus Selective Opening Security: Separation and Equivalence Results , 2014, TCC.
[7] Moni Naor,et al. Magic Functions: In Memoriam: Bernard M. Dwork 1923--1998 , 2003, JACM.
[8] Eike Kiltz,et al. Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks , 2010, EUROCRYPT.
[9] Brent Waters,et al. Standard Security Does Not Imply Security against Selective-Opening , 2012, EUROCRYPT.
[10] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[11] Kenneth G. Paterson,et al. Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms , 2015, Public Key Cryptography.
[12] Mihir Bellare,et al. Encryption Schemes Secure under Selective Opening Attack , 2009, IACR Cryptol. ePrint Arch..
[13] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.
[14] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[15] Jan Camenisch,et al. A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks , 2009, IACR Cryptol. ePrint Arch..
[16] Rafail Ostrovsky,et al. On Selective-Opening Attacks against Encryption Schemes , 2014, SCN.
[17] Adi Shamir,et al. Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[18] Yvo Desmedt,et al. A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.
[19] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[20] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[21] Mihir Bellare,et al. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening , 2009, EUROCRYPT.
[22] Georg Fuchsbauer,et al. Standard Security Does Imply Security Against Selective Opening for Markov Distributions , 2016, TCC.
[23] Tibor Jager,et al. On the Selective Opening Security of Practical Public-Key Encryption Schemes , 2015, Public Key Cryptography.
[24] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[25] Rafail Ostrovsky,et al. Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security , 2011, ASIACRYPT.
[26] Carmit Hazay,et al. Leakage-Resilient Cryptography from Minimal Assumptions , 2013, EUROCRYPT.
[27] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[28] Jonathan Katz,et al. Adaptively-Secure, Non-interactive Public-Key Encryption , 2005, TCC.
[29] Dennis Hofheinz,et al. On definitions of selective opening security , 2012, IACR Cryptol. ePrint Arch..
[30] Carmit Hazay,et al. Selective Opening Security for Receivers , 2015, ASIACRYPT.
[31] Moni Naor,et al. Magic functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[32] Kefei Chen,et al. Public‐key encryption scheme with selective opening chosen‐ciphertext security based on the Decisional Diffie–Hellman assumption , 2014, Concurr. Comput. Pract. Exp..