메뉴 건너뛰기




Volumn 3386, Issue , 2005, Pages 104-119

Symmetric subgroup membership problems

Author keywords

Hybrid encryption; Public key encryption; Standard model; Subgroup membership problem

Indexed keywords

MATHEMATICAL MODELS; PUBLIC KEY CRYPTOGRAPHY; SECURITY OF DATA;

EID: 24144437400     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/978-3-540-30580-4_8     Document Type: Conference Paper
Times cited : (16)

References (11)
  • 1
    • 84947778144 scopus 로고    scopus 로고
    • The decision Diffie-Hellman problem
    • Proceedings of the Third Algorithmic Number Theory Symposium, Springer-Verlag
    • D. Boneh. The Decision Diffie-Hellman problem. In Proceedings of the Third Algorithmic Number Theory Symposium, volume 1423 of LNCS, pages 48-63. Springer-Verlag, 1998.
    • (1998) LNCS , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 2
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem secure against adaptive chosen cipher text attacks
    • Hugo Krawczyk, editor, Proceedings of CRYPTO '98, Springer-Verlag
    • Ronald Cramer and Victor Shoup. A practical public key cryptosystem secure against adaptive chosen cipher text attacks. In Hugo Krawczyk, editor, Proceedings of CRYPTO '98, volume 1462 of LNCS, pages 13-25. Springer-Verlag, 1998.
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 3
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Lars R. Knudsen, editor, Proceedings of EUROCRYPT 2002, Springer-Verlag
    • Ronald Cramer and Victor Shoup. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Lars R. Knudsen, editor, Proceedings of EUROCRYPT 2002, volume 2332 of LNCS, pages 45-64. Springer-Verlag, 2002.
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 4
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • Ronald Cramer and Victor Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1):167-226, 2003.
    • (2003) SIAM Journal on Computing , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 6
    • 24144437283 scopus 로고    scopus 로고
    • A note on an encryption scheme of Kurosawa and Desmedt
    • Report 2004/194
    • Rosario Gennaro and Victor Shoup. A note on an encryption scheme of Kurosawa and Desmedt. Cryptology ePrint Archive, Report 2004/194, 2004. http://eprint.iacr.org/.
    • (2004) Cryptology ePrint Archive
    • Gennaro, R.1    Shoup, V.2
  • 7
    • 35048835796 scopus 로고    scopus 로고
    • A new paradigm of hybrid encryption scheme
    • Matt Franklin, editor, Proceedings of CRYPTO 2004, Springer-Verlag
    • K. Kurosawa and Y. Desmedt. A new paradigm of hybrid encryption scheme. In Matt Franklin, editor, Proceedings of CRYPTO 2004, volume 3152 of LNCS. Springer-Verlag, 2004.
    • (2004) LNCS , vol.3152
    • Kurosawa, K.1    Desmedt, Y.2
  • 8
    • 33645585160 scopus 로고    scopus 로고
    • Fast Monte-Carlo primality evidence shown in the dark
    • HP Laboratories, October
    • W. Mao. Fast Monte-Carlo primality evidence shown in the dark. Technical Report HPL-1999-30R1, HP Laboratories, October 1999.
    • (1999) Technical Report , vol.HPL-1999-30R1
    • Mao, W.1
  • 9
    • 84956988467 scopus 로고    scopus 로고
    • A public key cryptosystem based on the subgroup membership problem
    • S. Quing, T. Okamoto, and J. Zhou, editors, Proceedings of ICICS 2001, Springer-Verlag
    • Juan Manuel Gonzalez Nieto, Colin Boyd, and Ed Dawson. A public key cryptosystem based on the subgroup membership problem. In S. Quing, T. Okamoto, and J. Zhou, editors, Proceedings of ICICS 2001, volume 2229 of LNCS, pages 352-363. Springer-Verlag, 2001.
    • (2001) LNCS , vol.2229 , pp. 352-363
    • Nieto, J.M.G.1    Boyd, C.2    Dawson, Ed.3
  • 10
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Joan Feigenbaum, editor, Proceedings of CRYPTO '91, Springer-Verlag
    • C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Joan Feigenbaum, editor, Proceedings of CRYPTO '91, volume 576 of LNCS, pages 433-444. Springer-Verlag, 1992.
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 11
    • 84958777058 scopus 로고    scopus 로고
    • Private information retrieval based on the subgroup membership problem
    • V. Varadharajan and Y. Mu, editors, Proceedings of ACISP 2001, Springer-Verlag
    • Akihiro Yamamura and Taiichi Saito. Private information retrieval based on the subgroup membership problem. In V. Varadharajan and Y. Mu, editors, Proceedings of ACISP 2001, volume 2119 of LNCS, pages 206-220. Springer-Verlag, 2001.
    • (2001) LNCS , vol.2119 , pp. 206-220
    • Yamamura, A.1    Saito, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.