Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
暂无分享,去创建一个
Eike Kiltz | Serge Fehr | Hoeteck Wee | Dennis Hofheinz | Eike Kiltz | H. Wee | S. Fehr | D. Hofheinz
[1] Brent Waters,et al. Identity-Based Encryption Secure against Selective Opening Attack , 2011, TCC.
[2] Moni Naor,et al. Magic Functions: In Memoriam: Bernard M. Dwork 1923--1998 , 2003, JACM.
[3] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[4] Ivan Damgård,et al. Improved Non-committing Encryption Schemes Based on a General Complexity Assumption , 2000, CRYPTO.
[5] Rainer A. Rueppel. Advances in Cryptology — EUROCRYPT’ 92 , 2001, Lecture Notes in Computer Science.
[6] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[7] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[8] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[9] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[10] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[11] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[12] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[13] Mihir Bellare,et al. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening , 2009, EUROCRYPT.
[14] Dennis Hofheinz,et al. Possibility and Impossibility Results for Selective Decommitments , 2011, Journal of Cryptology.
[15] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[16] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[17] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[18] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[19] Hugo Krawczyk,et al. Advances in Cryptology - CRYPTO '98 , 1998 .
[20] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[21] Mihir Bellare,et al. Encryption Schemes Secure under Selective Opening Attack , 2009, IACR Cryptol. ePrint Arch..
[22] Moni Naor,et al. Magic functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[23] Joan Feigenbaum,et al. Advances in Cryptology-Crypto 91 , 1992 .
[24] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[25] Donald Beaver,et al. Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.
[26] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[27] Hugo Krawczyk,et al. Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.
[28] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[29] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[30] Brent Waters,et al. Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..
[31] Rafail Ostrovsky,et al. Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security , 2011, ASIACRYPT.
[32] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[33] Eike Kiltz,et al. Practical Chosen Ciphertext Secure Encryption from Factoring , 2009, EUROCRYPT.
[34] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[35] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[36] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[37] Rafail Ostrovsky,et al. Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.
[38] Yvo Desmedt,et al. A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.
[39] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[40] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[41] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[42] A. J. Menezes,et al. Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.