CCA Security and Trapdoor Functions via Key-Dependent-Message Security
暂无分享,去创建一个
Fuyuki Kitagawa | Keisuke Tanaka | Takahiro Matsuda | Takahiro Matsuda | Fuyuki Kitagawa | Keisuke Tanaka
[1] Bruce M. Kapron,et al. Reproducible Circularly Secure Bit Encryption: Applications and Realizations , 2017, Journal of Cryptology.
[2] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[3] Gil Segev,et al. Chosen-Ciphertext Security via Correlated Products , 2009, SIAM J. Comput..
[4] Kai-Min Chung,et al. Randomness-Dependent Message Security , 2013, TCC.
[5] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[6] Fuyuki Kitagawa,et al. CPA-to-CCA Transformation for KDM Security , 2019, IACR Cryptol. ePrint Arch..
[7] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[8] Benny Applebaum,et al. Key-Dependent Message Security: Generic Amplification and Completeness , 2011, Journal of Cryptology.
[9] Brent Waters,et al. Realizing Chosen Ciphertext Security Generically in Attribute-Based Encryption and Predicate Encryption , 2019, IACR Cryptol. ePrint Arch..
[10] Leonid Reyzin,et al. Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? , 2004, CRYPTO.
[11] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[12] Tal Malkin,et al. On the impossibility of basing trapdoor functions on trapdoor predicates , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[13] Sanjam Garg,et al. New Techniques for Efficient Trapdoor Functions and Applications , 2019, IACR Cryptol. ePrint Arch..
[14] Mihir Bellare,et al. Randomness Re-use in Multi-recipient Encryption Schemeas , 2003, Public Key Cryptography.
[15] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[16] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[17] Goichiro Hanaoka,et al. Constructing and Understanding Chosen Ciphertext Security via Puncturable Key Encapsulation Mechanisms , 2015, TCC.
[18] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[19] Amit Sahai,et al. Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems , 1998, CRYPTO.
[20] Jiang Zhang,et al. Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN , 2016, CRYPTO.
[21] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[22] Adam O'Neill,et al. Adaptive Trapdoor Functions and Chosen-Ciphertext Security , 2010, EUROCRYPT.
[23] Zvika Brakerski,et al. Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..
[24] Michael Alekhnovich. More on Average Case vs Approximation Complexity , 2011, computational complexity.
[25] Eike Kiltz,et al. Simple Chosen-Ciphertext Security from Low-Noise LPN , 2014, Public Key Cryptography.
[26] Nico Döttling,et al. New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes , 2018, Public Key Cryptography.
[27] Nico Döttling,et al. IND-CCA Secure Cryptography Based on a Variant of the LPN Problem , 2012, ASIACRYPT.
[28] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[29] Ron Rothblum,et al. New Constructions of Reusable Designated-Verifier NIZKs , 2019, IACR Cryptol. ePrint Arch..
[30] John Black,et al. Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.
[31] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[32] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[33] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[34] Brent Waters,et al. Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..
[35] John Rompel,et al. One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.
[36] Steven Myers,et al. Towards a Separation of Semantic and CCA Security for Public Key Encryption , 2007, TCC.
[37] Moni Naor,et al. Immunizing Encryption Schemes from Decryption Errors , 2004, EUROCRYPT.
[38] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[39] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[40] Vinod Vaikuntanathan,et al. Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions , 2018, IACR Cryptol. ePrint Arch..
[41] Hoeteck Wee,et al. KDM-Security via Homomorphic Smooth Projective Hashing , 2016, Public Key Cryptography.