Encryption Schemes Secure under Selective Opening Attack
暂无分享,去创建一个
[1] Brent Waters,et al. Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..
[2] Serge Fehr,et al. On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.
[3] Silvio Micali,et al. Independent Zero-Knowledge Sets , 2006, ICALP.
[4] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[5] Saurabh Panjwani,et al. Tackling Adaptive Corruptions in Multicast Encryption Protocols , 2007, TCC.
[6] Tal Malkin,et al. Improved Non-committing Encryption with Applications to Adaptively Secure Protocols , 2009, ASIACRYPT.
[7] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[8] Jonathan Katz,et al. Adaptively-Secure, Non-interactive Public-Key Encryption , 2005, TCC.
[9] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[10] Dennis Hofheinz,et al. On definitions of selective opening security , 2012, IACR Cryptol. ePrint Arch..
[11] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[12] Mihir Bellare,et al. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.
[13] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[14] Rafail Ostrovsky,et al. Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security , 2011, ASIACRYPT.
[15] Mihir Bellare,et al. Robust computational secret sharing and a unified account of classical secret-sharing goals , 2007, CCS '07.
[16] David Xiao,et al. (Nearly) Round-Optimal Black-Box Constructions of Commitments Secure against Selective Opening Attacks , 2011, TCC.
[17] Silvio Micali,et al. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.
[18] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[19] Brent Waters,et al. Identity-Based Encryption Secure against Selective Opening Attack , 2011, TCC.
[20] Moni Naor,et al. Magic Functions: In Memoriam: Bernard M. Dwork 1923--1998 , 2003, JACM.
[21] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[22] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[23] Gil Segev,et al. Efficient Lossy Trapdoor Functions based on the Composite Residuosity Assumption , 2008, IACR Cryptol. ePrint Arch..
[24] Eike Kiltz,et al. Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks , 2010, EUROCRYPT.
[25] Ivan Damgård,et al. Improved Non-committing Encryption Schemes Based on a General Complexity Assumption , 2000, CRYPTO.
[26] Moni Naor,et al. Magic functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[27] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[28] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[29] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[30] Dennis Hofheinz,et al. Possibility and Impossibility Results for Selective Decommitments , 2011, Journal of Cryptology.
[31] Mihir Bellare,et al. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening , 2009, EUROCRYPT.
[32] Moni Naor,et al. Cryptography and Game Theory: Designing Protocols for Exchanging Information , 2008, TCC.
[33] Oded Goldreich,et al. More Constructions of Lossy and Correlation-Secure Trapdoor Functions , 2010, Journal of Cryptology.