메뉴 건너뛰기




Volumn 47, Issue 1, 2004, Pages 58-70

Combining Encryption and Proof of Knowledge in the Random Oracle Model

Author keywords

[No Author keywords available]

Indexed keywords

ADAPTIVE SYSTEMS; CRYPTOGRAPHY; KNOWLEDGE ENGINEERING; OPTIMAL SYSTEMS; PROBABILITY; SECURITY OF DATA;

EID: 0346685895     PISSN: 00104620     EISSN: None     Source Type: Journal    
DOI: 10.1093/comjnl/47.1.58     Document Type: Article
Times cited : (14)

References (30)
  • 1
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • Alfrede De Santis (ed.), volume 950 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Bellare, M. and Rogaway, P. (1995) Optimal asymmetric encryption. In Alfrede De Santis (ed.), Advances in Cryptology - EUROCRYPT'94, volume 950 of Lecture Notes in Computer Science, pp. 92-111. Springer-Verlag, Berlin.
    • (1995) Advances in Cryptology - EUROCRYPT'94 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 2
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • Wiener M. (ed.), volume 1666 of Lecture Notes in Computer Science. Springer-Verlag
    • Fujisaki, E. and Okamoto, T. (1999) Secure integration of asymmetric and symmetric encryption schemes. In Wiener M. (ed.), Advances in Cryptology - CRYPTO'99, volume 1666 of Lecture Notes in Computer Science, pp. 537-554. Springer-Verlag.
    • (1999) Advances in Cryptology - CRYPTO'99 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 3
    • 84937543435 scopus 로고    scopus 로고
    • REACT: Rapid enhanced-security asymmetric cryptosystem transform
    • Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Okamoto, T. and Pointcheval, D. (2001) REACT: rapid enhanced-security asymmetric cryptosystem transform. In RSA 2001, Lecture Notes in Computer Science. Springer-Verlag, Berlin.
    • (2001) RSA 2001
    • Okamoto, T.1    Pointcheval, D.2
  • 4
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Association for Computing Machinery
    • Bellare, M. and Rogaway, P. (1993) Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conf. on Computer and Communication Security, pp. 62-73. Association for Computing Machinery.
    • (1993) First ACM Conf. on Computer and Communication Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H. (ed.), volume 1462 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Cramer, R. and Shoup, V. (1998) A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Krawczyk, H. (ed.), Advances in Cryptology - CRYPTO'98, volume 1462 of Lecture Notes in Computer Science, pp. 13-25. Springer-Verlag, Berlin.
    • (1998) Advances in Cryptology - CRYPTO'98 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 6
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L. (ed.), volume 2332 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Cramer, R. and Shoup, V. (2002) Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Knudsen, L. (ed.), Advances in Cryptology-EUROCRYPTO'02, volume 2332 of Lecture Notes in Computer Science, pp. 45-64. Springer-Verlag, Berlin.
    • (2002) Advances in Cryptology-EUROCRYPTO'02 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 7
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • Naor, M. and Yung, M. (1990) Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proc. 22nd Annual ACM Symp. on the Theory of Computing, pp. 427-437.
    • (1990) Proc. 22nd Annual ACM Symp. on the Theory of Computing , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 8
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • volume 576 of Lecture Notes in Computer Science. SpringerVerlag, Berlin
    • Rackoff, C. and Simon, D. (1992) Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Ctyptology-CRYPTO'91, volume 576 of Lecture Notes in Computer Science, pp. 433-444. SpringerVerlag, Berlin.
    • (1992) Advances in Ctyptology-CRYPTO'91 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 10
    • 84958979582 scopus 로고    scopus 로고
    • On the security of El Gamal based encryption
    • Imai, H. and Zheng, Y. (ed.), volume 1431 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Tsiounis, Y. and Yung, M. (1998) On the security of El Gamal based encryption. In Imai, H. and Zheng, Y. (ed.), First Inter. Workshop on Practice and Theory in Public Key Cryptography - PKC'98, volume 1431 of Lecture Notes in Computer Science, pp. 117-134. Springer-Verlag, Berlin.
    • (1998) First Inter. Workshop on Practice and Theory in Public Key Cryptography - PKC'98 , pp. 117-134
    • Tsiounis, Y.1    Yung, M.2
  • 11
    • 84888872516 scopus 로고    scopus 로고
    • Securing threshold cryptosystems against chosen ciphertext attack
    • Nyberg, K. (ed.), volume 1403 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Shoup, V. and Gennaro, R. (1998) Securing threshold cryptosystems against chosen ciphertext attack. In Nyberg, K. (ed.), Advances in Cryptology - EUROCRYPT'98, volume 1403 of Lecture Notes in Computer Science, pp. 1-16. Springer-Verlag, Berlin.
    • (1998) Advances in Cryptology - EUROCRYPT'98 , pp. 1-16
    • Shoup, V.1    Gennaro, R.2
  • 12
    • 84937417404 scopus 로고    scopus 로고
    • Security of signed elgamal encryption
    • Okamoto, T. (ed.), volume 1976 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Schnorr, C. P. and Jakobsson, M. (2000) Security of signed elgamal encryption. In Okamoto, T. (ed.), Advances in Cryptology-ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pp. 73-89. Springer-Verlag, Berlin.
    • (2000) Advances in Cryptology-ASIACRYPT 2000 , pp. 73-89
    • Schnorr, C.P.1    Jakobsson, M.2
  • 13
    • 84946827596 scopus 로고    scopus 로고
    • Threshold cryptosystems secure against chosen-ciphertext attacks
    • Boyd, C. (ed.), volume 2248 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Fouque, P. and Pointcheval, D. (2001) Threshold cryptosystems secure against chosen-ciphertext attacks. In Boyd, C. (ed.), Advances in Cryptology - Asiacrypt 2001, volume 2248 of Lecture Notes in Computer Science, pp. 351-368. Springer-Verlag, Berlin.
    • (2001) Advances in Cryptology - Asiacrypt 2001 , pp. 351-368
    • Fouque, P.1    Pointcheval, D.2
  • 14
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Blakley, G. R. and Chaum, D. (eds), volume 196 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • ElGamal, T. (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. In Blakley, G. R. and Chaum, D. (eds), Advances in Cryptology - CRYPTO'84, volume 196 of Lecture Notes in Computer Science, pp. 10-18. Springer-Verlag, Berlin.
    • (1985) Advances in Cryptology - CRYPTO'84 , pp. 10-18
    • Elgamal, T.1
  • 15
    • 0000089246 scopus 로고
    • Efficient signature generation for smart cards
    • Schnorr, C. P. (1991) Efficient signature generation for smart cards. J. Cryptol., 4(3), 239-252.
    • (1991) J. Cryptol. , vol.4 , Issue.3 , pp. 239-252
    • Schnorr, C.P.1
  • 16
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Fumy, W. (ed.), volume 1233 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Shoup, V. (1997) Lower bounds for discrete logarithms and related problems. In Fumy, W. (ed.), Advances in Cryptology - EUROCRYPT'97, volume 1233 of Lecture Notes in Computer Science, pp. 256-266. Springer-Verlag, Berlin.
    • (1997) Advances in Cryptology - EUROCRYPT'97 , pp. 256-266
    • Shoup, V.1
  • 17
    • 84944891017 scopus 로고    scopus 로고
    • Security of encryption + proof of knowledge in the random oracle model
    • Preneel, B. (ed.), volume 2271 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Abe, M. (2002) Security of encryption + proof of knowledge in the random oracle model. In Preneel, B. (ed.), RSA Conf. 2002, volume 2271 of Lecture Notes in Computer Science, pp. 277-289. Springer-Verlag, Berlin.
    • (2002) RSA Conf. 2002 , pp. 277-289
    • Abe, M.1
  • 19
    • 84937420653 scopus 로고    scopus 로고
    • Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
    • Yung, M. (ed.), volume 2442 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Nielsen, J. B. (2002) Separating random oracle proofs from complexity theoretic proofs: the non-committing encryption case. In Yung, M. (ed.), Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pp. 111-126. Springer-Verlag, Berlin.
    • (2002) Advances in Cryptology - CRYPTO 2002 , pp. 111-126
    • Nielsen, J.B.1
  • 21
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Krawczyk, H. (ed.), volume 1462 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Bellare, M., Desai, A., Pointcheval, D. and Rogaway, P. (1998) Relations among notions of security for public-key encryption schemes. In Krawczyk, H. (ed.), Advances in Cryptology-CRYPTO'98, volume 1462 of Lecture Notes in Computer Science, pp. 26-45. Springer-Verlag, Berlin.
    • (1998) Advances in Cryptology-CRYPTO'98 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 22
    • 84937389342 scopus 로고    scopus 로고
    • The gap-problems: A new class of problems for the security of cryptographic schemes
    • Kim, K. (ed.), volume 1992 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Okamoto, T. and Pointcheval, D. (2001) The gap-problems: a new class of problems for the security of cryptographic schemes. In Kim, K. (ed.), PKC 2001, volume 1992 of Lecture Notes in Computer Science, pp. 104-118. Springer-Verlag, Berlin.
    • (2001) PKC 2001 , pp. 104-118
    • Okamoto, T.1    Pointcheval, D.2
  • 24
    • 0033704913 scopus 로고    scopus 로고
    • Complete characterization of security notions for probabilistic private-key encryption
    • Katz, J. and Yung, M. (2000) Complete characterization of security notions for probabilistic private-key encryption. In Proc. of the 22nd Annual ACM Symp. on the Theory of Computing, pp. 245-254.
    • (2000) Proc. of the 22nd Annual ACM Symp. on the Theory of Computing , pp. 245-254
    • Katz, J.1    Yung, M.2
  • 25
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S. and Rivest, R. (1988) A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput, 17(2), 281-308.
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 26
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D. and Stem, J. (2000) Security arguments for digital signatures and blind signatures. J. Cryptol., 13(3), 339-360.
    • (2000) J. Cryptol. , vol.13 , Issue.3 , pp. 339-360
    • Pointcheval, D.1    Stem, J.2
  • 27
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J. (ed.), volume 1592 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Paillier, P. (1999) Public-key cryptosystems based on composite degree residuosity classes. In Stern, J. (ed.), Advances in Cryptology - EUROCRYPT'99, volume 1592 of Lecture Notes in Computer Science, pp. 223-238. Springer-Verlag, Berlin.
    • (1999) Advances in Cryptology - EUROCRYPT'99 , pp. 223-238
    • Paillier, P.1
  • 28
    • 84956852274 scopus 로고    scopus 로고
    • A new public-key cryptosystem as secure as factoring
    • Nyberg, K. (ed.), volume 1403 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Okamoto, T. and Uchiyama, S. (1998) A new public-key cryptosystem as secure as factoring. In Nyberg, K. (ed.), Advances in Cryptology-EUROCRYPT'98, volume 1403 of Lecture Notes in Computer Science, pp. 308-318. Springer-Verlag, Berlin.
    • (1998) Advances in Cryptology-EUROCRYPT'98 , pp. 308-318
    • Okamoto, T.1    Uchiyama, S.2
  • 30
    • 84947238011 scopus 로고    scopus 로고
    • Lenient/strict batch verification in several groups
    • Davida, G. I. and Frankel, Y. (eds), volume 2200 of Lecture Notes in Computer Science. Springer-Verlag, Berlin
    • Hoshino, F., Abe, M. and Kobayashi, T. (2001) Lenient/strict batch verification in several groups. In Davida, G. I. and Frankel, Y. (eds), Information Security, volume 2200 of Lecture Notes in Computer Science, pp. 81-94. Springer-Verlag, Berlin.
    • (2001) Information Security , pp. 81-94
    • Hoshino, F.1    Abe, M.2    Kobayashi, T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.