Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
暂无分享,去创建一个
[1] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[2] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[3] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[4] David Pointcheval,et al. About the Security of Ciphers (Semantic Security and Pseudo-Random Permutations) , 2004, Selected Areas in Cryptography.
[5] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[6] Eike Kiltz. A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits , 2001, FCT.
[7] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[8] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[9] Moni Naor,et al. Efficient trace and revoke schemes , 2000, International Journal of Information Security.
[10] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[11] Shai Halevi,et al. EME*: Extending EME to Handle Arbitrary-Length Messages with Associated Data , 2004, INDOCRYPT.
[12] Dan Boneh,et al. Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes , 1996, CRYPTO.
[13] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[14] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[15] Shai Halevi,et al. A Parallelizable Enciphering Mode , 2004, CT-RSA.
[16] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[17] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[18] Shai Halevi,et al. A Tweakable Enciphering Mode , 2003, CRYPTO.
[19] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[20] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[21] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[22] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[23] Kaoru Kurosawa,et al. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM , 2005, EUROCRYPT.
[24] Tsutomu Matsumoto,et al. A Quick Group Key Distribution Scheme with "Entity Revocation" , 1999, ASIACRYPT.
[25] Michael K. Reiter,et al. Alternatives to Non-malleability: Definitions, Constructions, and Applications (Extended Abstract) , 2004, TCC.
[26] Igor E. Shparlinski,et al. On the Unpredictability of Bits of the Elliptic Curve Diffie--Hellman Scheme , 2001, CRYPTO.
[27] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[28] Yvo Desmedt,et al. A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.
[29] Eike Kiltz,et al. Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman , 2007, Public Key Cryptography.
[30] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[31] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[32] Yevgeniy Dodis,et al. Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack , 2003, Public Key Cryptography.
[33] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[34] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .
[35] Ahmed Obied,et al. Broadcast Encryption , 2008, Encyclopedia of Multimedia.
[36] David Cash,et al. The Twin Diffie–Hellman Problem and Applications , 2009, Journal of Cryptology.
[37] Eike Kiltz,et al. Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.
[38] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.
[39] Aggelos Kiayias,et al. Scalable public-key tracing and revoking , 2003, PODC '03.
[40] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, Journal of Cryptology.
[41] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[42] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[43] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[44] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[45] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[46] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[47] Victor Shoup,et al. Using Hash Functions as a Hedge against Chosen Ciphertext Attack , 2000, EUROCRYPT.
[48] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[49] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[50] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[51] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[52] Nicholas Pippenger,et al. On the evaluation of powers and related problems , 1976, 17th Annual Symposium on Foundations of Computer Science (sfcs 1976).
[53] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[54] Abhi Shelat,et al. Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One , 2006, CRYPTO.
[55] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[56] Steven Myers,et al. Towards a Separation of Semantic and CCA Security for Public Key Encryption , 2007, TCC.
[57] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..