Chosen Ciphertext Security from Injective Trapdoor Functions
暂无分享,去创建一个
Brent Waters | Susan Hohenberger | Venkata Koppula | S. Hohenberger | Brent Waters | Venkata Koppula
[1] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[2] Nico Döttling,et al. From Selective IBE to Full IBE and Selective HIBE , 2017, TCC.
[3] Fuyuki Kitagawa,et al. CPA-to-CCA Transformation for KDM Security , 2019, IACR Cryptol. ePrint Arch..
[4] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[5] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[6] Nico Döttling,et al. New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes , 2018, Public Key Cryptography.
[7] Nico Döttling,et al. IND-CCA Secure Cryptography Based on a Variant of the LPN Problem , 2012, ASIACRYPT.
[8] Amit Sahai,et al. Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems , 1998, CRYPTO.
[9] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[10] Moni Naor,et al. Immunizing Encryption Schemes from Decryption Errors , 2004, EUROCRYPT.
[11] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[12] David Cash,et al. The Twin Diffie–Hellman Problem and Applications , 2009, Journal of Cryptology.
[13] Nico Döttling,et al. Identity-Based Encryption from the Diffie-Hellman Assumption , 2017, CRYPTO.
[14] Scott Yilek,et al. Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions , 2010, Public Key Cryptography.
[15] Eike Kiltz,et al. Simple Chosen-Ciphertext Security from Low-Noise LPN , 2014, Public Key Cryptography.
[16] Rafail Ostrovsky,et al. Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems , 2009, Electron. Colloquium Comput. Complex..
[17] Oded Goldreich. Basing Non-Interactive Zero-Knowledge on (Enhanced) Trapdoor Permutations: The State of the Art , 2011, Studies in Complexity and Cryptography.
[18] Brent Waters,et al. Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..
[19] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[20] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[21] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[22] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[23] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[24] Brent Waters,et al. Realizing Chosen Ciphertext Security Generically in Attribute-Based Encryption and Predicate Encryption , 2019, IACR Cryptol. ePrint Arch..
[25] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[26] Nico Döttling,et al. Laconic Oblivious Transfer and Its Applications , 2017, CRYPTO.
[27] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[28] Gil Segev,et al. Chosen-Ciphertext Security via Correlated Products , 2009, SIAM J. Comput..
[29] Moni Naor,et al. Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.
[30] Leslie Lamport,et al. Constructing Digital Signatures from a One Way Function , 2016 .
[31] Kaoru Kurosawa,et al. Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption , 2008, IACR Cryptol. ePrint Arch..
[32] Vinod Vaikuntanathan,et al. Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions , 2018, IACR Cryptol. ePrint Arch..
[33] Eike Kiltz,et al. Practical Chosen Ciphertext Secure Encryption from Factoring , 2009, Journal of Cryptology.
[34] Tal Malkin,et al. On the impossibility of basing trapdoor functions on trapdoor predicates , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[35] Sanjam Garg,et al. New Techniques for Efficient Trapdoor Functions and Applications , 2019, IACR Cryptol. ePrint Arch..
[36] Victor Shoup,et al. Why Chosen Ciphertext Security Matters , 2000 .
[37] Sanjam Garg,et al. Trapdoor Functions from the Computational Diffie-Hellman Assumption , 2018, IACR Cryptol. ePrint Arch..