Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions

[1]  Dingding Jia,et al.  Receiver Selective Opening Security from Indistinguishability Obfuscation , 2016, INDOCRYPT.

[2]  Fuyuki Kitagawa,et al.  CPA-to-CCA Transformation for KDM Security , 2019, IACR Cryptol. ePrint Arch..

[3]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[4]  Moni Naor,et al.  Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.

[5]  Ron Rothblum,et al.  New Constructions of Reusable Designated-Verifier NIZKs , 2019, IACR Cryptol. ePrint Arch..

[6]  Amit Sahai,et al.  A Unified Methodology For Constructing Public-Key Encryption Schemes Secure Against Adaptive Chosen-Ciphertext Attack , 2002, IACR Cryptol. ePrint Arch..

[7]  Michael Alekhnovich More on Average Case vs Approximation Complexity , 2011, computational complexity.

[8]  Mihir Bellare,et al.  Encryption Schemes Secure under Selective Opening Attack , 2009, IACR Cryptol. ePrint Arch..

[9]  Chris Peikert,et al.  Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors , 2019, IACR Cryptol. ePrint Arch..

[10]  Tibor Jager,et al.  Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model , 2010, Public Key Cryptography.

[11]  Dingding Jia,et al.  Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks , 2017, CT-RSA.

[12]  Mihir Bellare,et al.  Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening , 2009, EUROCRYPT.

[13]  Carmit Hazay,et al.  Selective Opening Security for Receivers , 2015, ASIACRYPT.

[14]  Goichiro Hanaoka,et al.  Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions , 2019, Theor. Comput. Sci..

[15]  Ron Rothblum,et al.  Reusable Designated-Verifier NIZKs for all NP from CDH , 2019, IACR Cryptol. ePrint Arch..

[16]  Man Ho Au,et al.  Simulation-based selective opening security for receivers under chosen-ciphertext attacks , 2018, IACR Cryptol. ePrint Arch..

[17]  Yehuda Lindell,et al.  A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, Journal of Cryptology.

[18]  Jiang Zhang,et al.  Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN , 2016, CRYPTO.

[19]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[20]  Jonathan Katz,et al.  Adaptively-Secure, Non-interactive Public-Key Encryption , 2005, TCC.

[21]  Dennis Hofheinz,et al.  Designated-verifier pseudorandom generators, and their applications , 2019, IACR Cryptol. ePrint Arch..

[22]  Brent Waters,et al.  Standard Security Does Not Imply Security against Selective-Opening , 2012, EUROCRYPT.

[23]  Ryo Nishimaki,et al.  Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions , 2019, IACR Cryptol. ePrint Arch..