메뉴 건너뛰기




Volumn 3876 LNCS, Issue , 2006, Pages 581-600

Chosen-ciphertext security from tag-based encryption

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL COMPLEXITY; LINEAR EQUATIONS; MATHEMATICAL MODELS; MATHEMATICAL TRANSFORMATIONS; SECURITY OF DATA;

EID: 33745574075     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11681878_30     Document Type: Conference Paper
Times cited : (219)

References (30)
  • 1
    • 24944516264 scopus 로고    scopus 로고
    • Tag-KEM/DEM: A new frame-work for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM
    • R. Cramer, editor, EUROCRYPT 2005, Springer-Verlag, May
    • M. Abe, R. Gennaro, K. Kurosawa, and V. Shoup. Tag-KEM/DEM: A new frame-work for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM, In R. Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 128-146. Springer-Verlag, May 2005.
    • (2005) LNCS , vol.3494 , pp. 128-146
    • Abe, M.1    Gennaro, R.2    Kurosawa, K.3    Shoup, V.4
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • ACM Press, Nov.
    • M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM CCS 93, pages 62-73. ACM Press, Nov. 1993.
    • (1993) ACM CCS 93 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-id secure identity based encryption without random oracles
    • C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, Springer-Verlag, May
    • D. Boneh and X, Boyen. Efficient selective-id secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 223-238. Springer-Verlag, May 2004.
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 4
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • M. Franklin, editor, CRYPTO 2004, Springer-Verlag, Aug
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In M. Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 41-55. Springer-Verlag, Aug, 2004.
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 5
    • 33745566866 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • November
    • D. Boneh, R. Canetti, S, Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption, Journal submission. Available from author's web page http://crypto.stanford.edu/~dabo/pubs.html, November 2005.
    • (2005) Journal Submission
    • Boneh, D.1    Canetti, R.2    Halevi, S.3    Katz, J.4
  • 6
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • D. Boneh and M. K. Franklin. Identity based encryption from the Weil pairing, SIAM Journal on Computing, 32(3):586-615, 2003.
    • (2003) SIAM Journal on Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 7
    • 24144453101 scopus 로고    scopus 로고
    • Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
    • A. Menezes, editor, CT-RSA 2005, Springer-Verlag, Feb.
    • D. Boneh and J. Katz. Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In A. Menezes, editor, CT-RSA 2005, volume 3376 of LNCS, pages 87-103. Springer-Verlag, Feb. 2005.
    • (2005) LNCS , vol.3376 , pp. 87-103
    • Boneh, D.1    Katz, J.2
  • 8
    • 14844309671 scopus 로고    scopus 로고
    • Group signatures with verifier-local revocation
    • ACM Press, Oct.
    • D. Boneh and H. Shacham, Group signatures with verifier-local revocation. In ACM CCS 04, pages 168-177. ACM Press, Oct. 2004.
    • (2004) ACM CCS 04 , pp. 168-177
    • Boneh, D.1    Shacham, H.2
  • 10
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • ACM Press, May
    • R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. In 30th ACM STOC, pages 209-218. ACM Press, May 1998.
    • (1998) 30th ACM STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 11
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, Springer-Verlag, May
    • R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 207-222. Springer-Verlag, May 2004.
    • (2004) LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 12
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • H. Krawczyk, editor, CRYPTO'98, Springer-Verlag, Aug
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, In H. Krawczyk, editor, CRYPTO'98, volume 1462 of LNCS, pages 13-25, Springer-Verlag, Aug, 1998.
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 13
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack, SIAM Journal on Computing, 33(1): 167-226, 2003.
    • (2003) SIAM Journal on Computing , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 16
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • G. R. Blakley and D. Chaum, editors, CRYPTO'84, Springer-Verlag, Aug.
    • T. El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and D. Chaum, editors, CRYPTO'84, volume 196 of LNCS, pages 10-18. Springer-Verlag, Aug. 1985.
    • (1985) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 17
    • 33745189557 scopus 로고    scopus 로고
    • A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack
    • E. Elkind and A. Sahai. A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack. Cryptology ePrint Archive, Report 2002/042, 2002. http://eprint.iacr.org/.
    • (2002) Cryptology EPrint Archive, Report , vol.2002 , Issue.42
    • Elkind, E.1    Sahai, A.2
  • 18
    • 33745558696 scopus 로고    scopus 로고
    • Security notions for identity based encryption
    • D. Galindo and I. Hasuo, Security notions for identity based encryption, Cryptology ePrint Archive, Report 2005/253, 2005, http://eprint.iacr.org/.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.253
    • Galindo, D.1    Hasuo, I.2
  • 21
    • 35048835796 scopus 로고    scopus 로고
    • A new paradigm of hybrid encryption scheme
    • M. Franklin, editor, CRYPTO 2004, Springer-Verlag, Aug.
    • K. Kurosawa and Y. Desmedt. A new paradigm of hybrid encryption scheme. In M. Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 426-442. Springer-Verlag, Aug. 2004.
    • (2004) LNCS , vol.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 22
    • 30744458170 scopus 로고    scopus 로고
    • Alternatives to non-malleability: Definitions, constructions, and applications
    • M. Naor, editor, TCC 2004, Springer-Verlag, Feb.
    • P. D. MacKenzie, M. K. Reiter, and K. Yang. Alternatives to non-malleability: Definitions, constructions, and applications. In M. Naor, editor, TCC 2004, volume 2951 of LNCS, pages 171-190. Springer-Verlag, Feb. 2004.
    • (2004) LNCS , vol.2951 , pp. 171-190
    • MacKenzie, P.D.1    Reiter, M.K.2    Yang, K.3
  • 23
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • ACM Press, May
    • M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks, In 22nd ACM STOC. ACM Press, May 1990.
    • (1990) 22nd ACM STOC
    • Naor, M.1    Yung, M.2
  • 24
    • 35048876720 scopus 로고    scopus 로고
    • Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings
    • P. J. Lee, editor, ASIA CRYPT 2004, Springer-Verlag, Dec.
    • L. Nguyen and R. Safavi-Naini, Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings. In P. J. Lee, editor, ASIA CRYPT 2004, volume 3329 of LNCS, pages 372-386. Springer-Verlag, Dec. 2004.
    • (2004) LNCS , vol.3329 , pp. 372-386
    • Nguyen, L.1    Safavi-Naini, R.2
  • 25
    • 84937389342 scopus 로고    scopus 로고
    • The gap-problems: A new class of problems for the security of cryptographic schemes
    • K. Kim, editor, PKC 2001, Springer-Verlag, Feb.
    • T. Okamoto and D. Pointcheval. The gap-problems: A new class of problems for the security of cryptographic schemes. In K. Kim, editor, PKC 2001, volume 1992 of LNCS, pages 104-118. Springer-Verlag, Feb. 2001.
    • (2001) LNCS , vol.1992 , pp. 104-118
    • Okamoto, T.1    Pointcheval, D.2
  • 26
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • J. Feigenbaum, editor, CRYPTO'91, Springer-Verlag, Aug.
    • G. Rackoff and D. R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In J. Feigenbaum, editor, CRYPTO'91, volume 576 of LNCS, pages 433-444, Springer-Verlag, Aug. 1991.
    • (1991) LNCS , vol.576 , pp. 433-444
    • Rackoff, G.1    Simon, D.R.2
  • 27
    • 0017930809 scopus 로고
    • A method for obtaining digital signature and public-key cryptosystems
    • R. L. Rivest, A. Shamir, and L. M. Adloman. A method for obtaining digital signature and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adloman, L.M.3
  • 28
    • 33745515149 scopus 로고    scopus 로고
    • Faster pairings using an elliptic curve with an efficient endomorphism
    • M. Scott. Faster pairings using an elliptic curve with an efficient endomorphism. Cryptology ePrint Archive, Report 2005/252, 2005. http://eprint.iacr.org/.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.252
    • Scott, M.1
  • 30
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • R. Cramer, editor, EUROCRYPT 2005, Springer-Verlag, May
    • B. R. Waters. Efficient identity-based encryption without random oracles. In R. Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 114-127, Springer-Verlag, May 2005.
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.