메뉴 건너뛰기




Volumn 3378, Issue , 2005, Pages 210-226

Public-key steganography with active attacks

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA;

EID: 24144456920     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/978-3-540-30576-7_12     Document Type: Conference Paper
Times cited : (58)

References (24)
  • 1
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signatures and encryption
    • Advances in Cryptology: EUROCRYPT 2002 (L. Knudsen, ed.), Springer
    • J. H. An, Y. Dodis, and T. Rabin, "On the security of joint signatures and encryption," in Advances in Cryptology: EUROCRYPT 2002 (L. Knudsen, ed.), vol. 2332 of Lecture Notes in Computer Science, Springer, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2332
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 3
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Advances in Cryptology: CRYPTO '98 (H. Krawczyk, ed.), Springer
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, "Relations among notions of security for public-key encryption schemes," in Advances in Cryptology: CRYPTO '98 (H. Krawczyk, ed.), vol. 1462 of Lecture Notes in Computer Science, Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1462
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 4
    • 3042519430 scopus 로고    scopus 로고
    • An information-theoretic model for steganography
    • July 2004 Parts of this paper appeared in Proc. 2nd Workshop on Information Hiding, Springer
    • C. Cachin, "An information-theoretic model for steganography," Information and Computation, vol. 192, pp. 41-56, July 2004. Parts of this paper appeared in Proc. 2nd Workshop on Information Hiding, Springer, 1998.
    • (1998) Information and Computation , vol.192 , pp. 41-56
    • Cachin, C.1
  • 5
    • 35248875326 scopus 로고    scopus 로고
    • Relaxing chosen-ciphertext security
    • Advances in Cryptology: CRYPTO 2003 (D. Boneh, ed.), Springer
    • R. Canetti, H. Krawczyk, and J. Nielsen, "Relaxing chosen-ciphertext security," in Advances in Cryptology: CRYPTO 2003 (D. Boneh, ed.), vol. 2729 of Lecture Notes in Computer Science, Springer, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729
    • Canetti, R.1    Krawczyk, H.2    Nielsen, J.3
  • 7
    • 84870707379 scopus 로고    scopus 로고
    • A practical public-key cryptosystem provably secure against adaptive chosen-ciphertext attack
    • Advances in Cryptology: CRYPTO '98 (H. Krawczyk, ed.), Springer
    • R. Cramer and V. Shoup, "A practical public-key cryptosystem provably secure against adaptive chosen-ciphertext attack," in Advances in Cryptology: CRYPTO '98 (H. Krawczyk, ed.), vol. 1462 of Lecture Notes in Computer Science, Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1462
    • Cramer, R.1    Shoup, V.2
  • 8
    • 84957887122 scopus 로고    scopus 로고
    • On public-key steganography in the presence of an active warden
    • Information Hiding, 2nd International Workshop (D. Aucsmith, ed.), Springer
    • S. Craver, "On public-key steganography in the presence of an active warden," in Information Hiding, 2nd International Workshop (D. Aucsmith, ed.), vol. 1525 of Lecture Notes in Computer Science, pp. 355-368, Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1525 , pp. 355-368
    • Craver, S.1
  • 9
  • 10
  • 12
    • 84937438364 scopus 로고    scopus 로고
    • Provably secure steganography
    • Advances in Cryptology: CRYPTO 2002 (M. Yung, ed.), Springer
    • N. J. Hopper, J. Langford, and L. von Ahn, "Provably secure steganography," in Advances in Cryptology: CRYPTO 2002 (M. Yung, ed.), vol. 2442 of Lecture Notes in Computer Science, Springer, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442
    • Hopper, N.J.1    Langford, J.2    Von Ahn, L.3
  • 13
    • 33645589530 scopus 로고    scopus 로고
    • Personal communication, Jan.
    • Y. Lindell. Personal communication, Jan. 2004.
    • (2004)
    • Lindell, Y.1
  • 15
    • 84947902426 scopus 로고    scopus 로고
    • An information-theoretic approach to steganography and watermarking
    • Information Hiding, 3rd International Workshop, IH'99 (A. Pfitzmann, ed.), Springer
    • T. Mittelholzer, "An information-theoretic approach to steganography and watermarking," in Information Hiding, 3rd International Workshop, IH'99 (A. Pfitzmann, ed.), vol. 1768 of Lecture Notes in Computer Science, pp. 1-16, Springer, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1768 , pp. 1-16
    • Mittelholzer, T.1
  • 16
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Advances in Cryptology: CRYPTO '91 (J. Feigenbaum, ed.), Springer
    • C. Rackoff and D. R. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," in Advances in Cryptology: CRYPTO '91 (J. Feigenbaum, ed.), vol. 576 of Lecture Notes in Computer Science, pp. 433-444, Springer, 1992.
    • (1992) Lecture Notes in Computer Science , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 18
  • 19
    • 17144422244 scopus 로고    scopus 로고
    • A proposal for an ISO standard for public key encryption
    • V. Shoup, "A proposal for an ISO standard for public key encryption." Cryptology ePrint Archive, Report 2001/112, 2001. http://eprint.iacr.org/.
    • (2001) Cryptology EPrint Archive, Report , vol.2001 , Issue.112
    • Shoup, V.1
  • 20
    • 1642489925 scopus 로고    scopus 로고
    • OAEP reconsidered
    • V. Shoup, "OAEP reconsidered," Journal of Cryptology, vol. 15, no. 4, pp. 223-249, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.4 , pp. 223-249
    • Shoup, V.1
  • 21
    • 0001217738 scopus 로고
    • The prisoners' problem and the subliminal channel
    • (D. Chaum, ed.), Plenum Press
    • G. J. Simmons, "The prisoners' problem and the subliminal channel," in Advances in Cryptology: Proceedings of Crypto 83 (D. Chaum, ed.), pp. 51-67, Plenum Press, 1984.
    • (1984) Advances in Cryptology: Proceedings of Crypto , vol.83 , pp. 51-67
    • Simmons, G.J.1
  • 22
    • 33750401431 scopus 로고    scopus 로고
    • Public-key steganography
    • Advances in Cryptology: Eurocrypt 2004 (C. Cachin and J. Camenisch, eds.), Springer
    • L. von Ahn and N. J. Hopper, "Public-key steganography," in Advances in Cryptology: Eurocrypt 2004 (C. Cachin and J. Camenisch, eds.), vol. 3027 of Lecture Notes in Computer Science, pp. 322-339, Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 322-339
    • Von Ahn, L.1    Hopper, N.J.2
  • 23
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • M. N. Wegman and J. L. Carter, "New hash functions and their use in authentication and set equality," Journal of Computer and System Sciences, vol. 22, pp. 265-279, 1981.
    • (1981) Journal of Computer and System Sciences , vol.22 , pp. 265-279
    • Wegman, M.N.1    Carter, J.L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.