Structure-preserving public-key encryption with leakage-resilient CCA security
暂无分享,去创建一个
[1] Victor Shoup,et al. A computational introduction to number theory and algebra , 2005 .
[2] Thomas Peters,et al. Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts , 2017, Public Key Cryptography.
[3] Georg Fuchsbauer,et al. Structure-Preserving Signatures and Commitments to Group Elements , 2010, Journal of Cryptology.
[4] Tibor Jager,et al. Tightly Secure Signatures and Public-Key Encryption , 2012, CRYPTO.
[5] Charanjit S. Jutla,et al. Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces , 2013, ASIACRYPT.
[6] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[7] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[8] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.
[9] Vincent Naessens,et al. Structure Preserving CCA Secure Encryption and Applications , 2011, ASIACRYPT.
[10] Eike Kiltz,et al. Structure-Preserving Signatures from Standard Assumptions, Revisited , 2015, CRYPTO.
[11] Ryo Nishimaki,et al. Compact Structure-Preserving Signatures with Almost Tight Security , 2017, CRYPTO.
[12] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[13] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[14] Eiichiro Fujisaki,et al. Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions , 2016, ASIACRYPT.
[15] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..
[16] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[17] Eike Kiltz,et al. Quasi-Adaptive NIZK for Linear Subspaces Revisited , 2015, IACR Cryptol. ePrint Arch..
[18] Dennis Hofheinz,et al. More Efficient (Almost) Tightly Secure Structure-Preserving Signatures , 2018, IACR Cryptol. ePrint Arch..
[19] Thorsten Kleinjung,et al. Breaking '128-bit Secure' Supersingular Binary Curves (or how to solve discrete logarithms in 𝔽24·1223 and 𝔽212·367) , 2014, IACR Cryptol. ePrint Arch..
[20] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[21] Moti Yung,et al. Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions , 2015, CRYPTO.
[22] Yevgeniy Dodis,et al. Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.
[23] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[24] Antonio Faonio,et al. Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience , 2016, ASIACRYPT.