메뉴 건너뛰기




Volumn 52, Issue 3, 2006, Pages 1130-1140

How to fool an unbounded adversary with a short key

Author keywords

Cryptography; Encryption; Information theoretic encryption; Symmetric encryption

Indexed keywords

BOOLEAN FUNCTIONS; COMPUTATIONAL COMPLEXITY; INFORMATION THEORY; PUBLIC KEY CRYPTOGRAPHY; SECURITY OF DATA;

EID: 33947422097     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2005.864438     Document Type: Article
Times cited : (35)

References (29)
  • 1
    • 0004024422 scopus 로고
    • New York: The Clarendon/Oxford Univ. Press
    • D. Welsh, Codes and Cryptography. New York: The Clarendon/Oxford Univ. Press, 1988.
    • (1988) Codes and Cryptography
    • Welsh, D.1
  • 2
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • Apr
    • S. Goldwasser and S. Micali, "Probabilistic encryption," J. Comp. Syst. Sci., vol. 28, no. 2, pp. 270-299, Apr. 1984.
    • (1984) J. Comp. Syst. Sci , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 3
    • 33947386517 scopus 로고    scopus 로고
    • Relations among notions of public-key cryptosystems
    • Advances in Cryptology, CRYPTO'98 , H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag
    • M. Bellare, A. Desai, A. Pointcheval, and P. Rogaway, "Relations among notions of public-key cryptosystems," in Advances in Cryptology - CRYPTO'98 (Lecture Notes in Computer Science), H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag, 1998, p. 540.
    • (1998) Lecture Notes in Computer Science , pp. 540
    • Bellare, M.1    Desai, A.2    Pointcheval, A.3    Rogaway, P.4
  • 5
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • Baltimore, MD, May
    • M. Naor and M. Yung, "Public-key cryptosystems provably secure against chosen ciphertext attacks," in Proc. 22nd Annu. ACM Symp. Theory of Computing, Baltimore, MD, May 1990, pp. 427-437.
    • (1990) Proc. 22nd Annu. ACM Symp. Theory of Computing , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 6
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Advances in Cryptohgy, CRYPTO'91 , I. Feigenbaum, Ed. Berlin, Germny: Springer-Verlag
    • C. Rackoff and D. R. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," in Advances in Cryptohgy - CRYPTO'91 (Lecture Notes in Computer Science), I. Feigenbaum, Ed. Berlin, Germny: Springer-Verlag, 1992, vol. 576, pp. 433-444.
    • (1992) Lecture Notes in Computer Science , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 7
    • 0026698501 scopus 로고
    • Conditionally-perfect secrecy and a provably-secure randomized cipher
    • U. M. Maurer, "Conditionally-perfect secrecy and a provably-secure randomized cipher," J. Cryptol, vol. 5, no. 1, pp. 53-66, 1992.
    • (1992) J. Cryptol , vol.5 , Issue.1 , pp. 53-66
    • Maurer, U.M.1
  • 8
    • 84957084138 scopus 로고    scopus 로고
    • Y. Aumann and M. O. Rabin, Information theoretically secure communication in the limited storage space model, in Advances in Cryptology - CRYPTO '99 (Lecture Notes in Computer Science), M. Wiener, Ed. Berlin, Germany: Springer-Verlag, 1999, 1666, pp. 65-79.
    • Y. Aumann and M. O. Rabin, "Information theoretically secure communication in the limited storage space model," in Advances in Cryptology - CRYPTO '99 (Lecture Notes in Computer Science), M. Wiener, Ed. Berlin, Germany: Springer-Verlag, 1999, vol. 1666, pp. 65-79.
  • 9
    • 84958598231 scopus 로고    scopus 로고
    • Unconditional security against memory-bounded adversaries
    • Advances in Cryptology, CRYPTO'97 , B. S. Kaliski Jr, Ed. Berlin, Germany: Springer-Verlag
    • C. Cachin and U. Maurer, "Unconditional security against memory-bounded adversaries," in Advances in Cryptology - CRYPTO'97 (Lecture Notes in Computer Science), B. S. Kaliski Jr., Ed. Berlin, Germany: Springer-Verlag, 1997, vol. 1294, pp. 292-306.
    • (1997) Lecture Notes in Computer Science , vol.1294 , pp. 292-306
    • Cachin, C.1    Maurer, U.2
  • 10
    • 84937431717 scopus 로고    scopus 로고
    • Hyper-encryption and everlasting security
    • Proc. 19th Annu. Symp. Theoretical Aspects of Computer Science STAGS, Berlin, Germany
    • Y. Z. Ding and M. O. Rabin, "Hyper-encryption and everlasting security," in Proc. 19th Annu. Symp. Theoretical Aspects of Computer Science (STAGS) (Lecture Notes in Computer Science), vol. 2285. Berlin, Germany, 2002, pp. 1-26.
    • (2002) Lecture Notes in Computer Science , vol.2285 , pp. 1-26
    • Ding, Y.Z.1    Rabin, M.O.2
  • 11
    • 0036612020 scopus 로고    scopus 로고
    • Everlasting security in the bounded storage model
    • Jun
    • Y. Aumann, Y. Zong Ding, and M. O. Rabin, "Everlasting security in the bounded storage model," IEEE Trans. Inf. Theory, vol. 48, no. 6, pp. 1668-1680, Jun. 2002.
    • (2002) IEEE Trans. Inf. Theory , vol.48 , Issue.6 , pp. 1668-1680
    • Aumann, Y.1    Zong Ding, Y.2    Rabin, M.O.3
  • 12
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • Advances in Cryptology-EUROCRYPT, A. De Santis, Ed. Berlin, Germany: Springer-Verlag, 950, pp
    • M. Bellare and P. Rogaway, "Optimal asymmetric encryption," in Advances in Cryptology-EUROCRYPT 94 (Lecture Notes in Computer Science), A. De Santis, Ed. Berlin, Germany: Springer-Verlag, 1995, vol. 950, pp. 92-111.
    • (1995) Lecture Notes in Computer Science , vol.94 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 13
    • 0027641832 scopus 로고
    • Small-bias probability spaces: Efficient constructions and applications
    • Aug
    • J. Naor and M. Naor, "Small-bias probability spaces: Efficient constructions and applications," SIAM J. Comput., vol. 22, no. 4, pp. 838-856, Aug. 1993.
    • (1993) SIAM J. Comput , vol.22 , Issue.4 , pp. 838-856
    • Naor, J.1    Naor, M.2
  • 14
    • 84968503946 scopus 로고
    • On the distribution of quadratic residues and nonresidues modulo a prime number
    • R. Peralta, "On the distribution of quadratic residues and nonresidues modulo a prime number," Math. Comput., vol. 58, no. 197, pp. 433-440, 1992.
    • (1992) Math. Comput , vol.58 , Issue.197 , pp. 433-440
    • Peralta, R.1
  • 16
    • 33947400903 scopus 로고    scopus 로고
    • R. Lidl and H. Niederreiter, Finite Fields. Reading, MA: Addison-Wesley, 1983. 20 of Encyclopedia of Mathematics and its Applications.
    • R. Lidl and H. Niederreiter, Finite Fields. Reading, MA: Addison-Wesley, 1983. vol. 20 of Encyclopedia of Mathematics and its Applications.
  • 17
    • 0000256895 scopus 로고
    • Schnelle Multiplikation von Polynomen über Körpern der Charakteristik 2
    • A. Schönhage, "Schnelle Multiplikation von Polynomen über Körpern der Charakteristik 2," Acta Informat., vol. 7, no. 4, pp. 395-398, 1976/77.
    • (1976) Acta Informat , vol.7 , Issue.4 , pp. 395-398
    • Schönhage, A.1
  • 18
    • 0003466442 scopus 로고    scopus 로고
    • Cambridge, MA: MIT Press, Efficient algorithms
    • E. Bach and J. Shallit, Algorithmic Number Theory. Cambridge, MA: MIT Press, 1996, vol. 1. Efficient algorithms.
    • (1996) Algorithmic Number Theory , vol.1
    • Bach, E.1    Shallit, J.2
  • 20
    • 0039155325 scopus 로고
    • Berlin, Germany: Springer-Verlag
    • E. G. Rees, Notes on Geometry. Berlin, Germany: Springer-Verlag, 1983.
    • (1983) Notes on Geometry
    • Rees, E.G.1
  • 21
    • 34250459760 scopus 로고
    • Schnelle multiplikation großer zahlen
    • A, Schönhage and V. Strassen, "Schnelle multiplikation großer zahlen," Computing, vol. 7, pp. 281-292, 1971.
    • (1971) Computing , vol.7 , pp. 281-292
    • Schönhage, A.1    Strassen, V.2
  • 22
    • 0015197550 scopus 로고
    • Schnelle berechnung von kettenbruchentwicklungen
    • A. Schönhage, "Schnelle berechnung von kettenbruchentwicklungen," Acta Inform., vol. I, pp. 139-144, 1971.
    • (1971) Acta Inform , vol.1 , pp. 139-144
    • Schönhage, A.1
  • 23
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • Nov
    • M. Blum and S, Micali, "How to generate cryptographically strong sequences of pseudo-random bits," SIAM J. Comput., vol. 13, no. 4, pp. 850-864, Nov. 1984.
    • (1984) SIAM J. Comput , vol.13 , Issue.4 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 24
    • 84949995981 scopus 로고    scopus 로고
    • M. Blum and S. Goldwasser, An efficient probabilistic public-key encryption scheme which hides all partial information, in Advances in Cryptology: Proceedings of CRYPTO 84 (Lecture Notes in Computer Science), G. R. Blakley and D. Chaum, Eds. Berlin, Germany: Springer-Verlag, 1985, 196, pp. 289-299.
    • M. Blum and S. Goldwasser, "An efficient probabilistic public-key encryption scheme which hides all partial information," in Advances in Cryptology: Proceedings of CRYPTO 84 (Lecture Notes in Computer Science), G. R. Blakley and D. Chaum, Eds. Berlin, Germany: Springer-Verlag, 1985, vol. 196, pp. 289-299.
  • 25
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Advances in Cryptology, CRYPTO '98 , H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag
    • R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack," in Advances in Cryptology - CRYPTO '98 (Lecture Notes in Computer Science), H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag, 1998, vol. 1462, pp. 13-25.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 26
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Apr
    • S. Goldwasser, S. Micali, and R. L. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM J. Comput., vol. 17, no. 2, pp. 281-308, Apr. 1988.
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 27
    • 0027306732 scopus 로고
    • A uniform-complexity treatment of encryption and zeroknowledge
    • O. Goldreich, "A uniform-complexity treatment of encryption and zeroknowledge," J. Cryptol., vol. 6, no. 1, pp. 21-53, 1993.
    • (1993) J. Cryptol , vol.6 , Issue.1 , pp. 21-53
    • Goldreich, O.1
  • 28
    • 84871584138 scopus 로고    scopus 로고
    • Advances in Cryptology - CRYPTO'98
    • H. Krawczyk, Ed, Berlin, Germany: Springer-Verlag
    • H. Krawczyk, Ed., Advances in Cryptology - CRYPTO'98 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1998, vol. 1462.
    • (1998) Lecture Notes in Computer Science , vol.1462
  • 29
    • 0023985474 scopus 로고
    • The notion of security for probabilistic cryptosystems
    • Apr
    • S. Micali, C. Rackoff, and B. Sloan, "The notion of security for probabilistic cryptosystems," SIAM J. Comput., vol. 17, no. 2, pp. 412-426, Apr. 1988.
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 412-426
    • Micali, S.1    Rackoff, C.2    Sloan, B.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.