메뉴 건너뛰기




Volumn 3027, Issue , 2004, Pages 171-188

An uninstantiable random-oracle-model scheme for a hybrid-encryption problem

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTERS;

EID: 35048832490     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24676-3_11     Document Type: Article
Times cited : (194)

References (21)
  • 1
    • 35048825921 scopus 로고    scopus 로고
    • Preprint. August 6
    • M. AGARWAL, N. SAXENA AND N. KAYAL, "PRIMES is in P," Preprint. Available at http://www.cse.iitk.ac.in/news/primality.html, August 6, 2002.
    • (2002) PRIMES Is in P
    • Agarwal, M.1    Saxena, N.2    Kayal, N.3
  • 2
    • 84958964819 scopus 로고    scopus 로고
    • Secure length-saving ElGamal encryption under the Computational Diffie-Hellman assumption
    • LNCS E. Dawson, A. Clark and C. Boyd ed., Springer-Verlag
    • J. BAEK, B. LEE AND K. KIM, "Secure length-saving ElGamal encryption under the Computational Diffie-Hellman assumption," Proceedings of the Fifth Australasian Conference on Information Security and Privacy- ACISP 2000, LNCS Vol. 1841, E. Dawson, A. Clark and C. Boyd ed., Springer-Verlag, 2000.
    • (2000) Proceedings of the Fifth Australasian Conference on Information Security and Privacy- ACISP 2000 , vol.1841
    • Baek, J.1    Lee, B.2    Kim, K.3
  • 4
    • 0034513604 scopus 로고    scopus 로고
    • Provably secure length-saving public-key encryption scheme under the computational Diffie-Hellman assumption
    • J. BAEK, B. LEE AND K. KIM, "Provably secure length-saving public-key encryption scheme under the computational Diffie-Hellman assumption," ETRI Journal, 22(4), 2000.
    • (2000) ETRI Journal , vol.22 , Issue.4
    • Baek, J.1    Lee, B.2    Kim, K.3
  • 9
    • 84944883186 scopus 로고    scopus 로고
    • GEM: A Generic Chosen-Ciphertext Secure Encryption Method
    • Topics in Cryptology - CT-RSA 2002, B. Preneel ed., Springer-Verlag
    • J.-S. CORON, H. HANDSCHUH, M. JOYE, P. PAILLIER, D. POINTCHEVAL, C. TYMEN, ''GEM: A Generic Chosen-Ciphertext Secure Encryption Method'', Topics in Cryptology - CT-RSA 2002, LNCS Vol. 2271, B. Preneel ed., Springer-Verlag, 2002.
    • (2002) LNCS , vol.2271
    • Coron, J.-S.1    Handschuh, H.2    Joye, M.3    Paillier, P.4    Pointcheval, D.5    Tymen, C.6
  • 11
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • LNCS H. Krawczyk ed., Springer-Verlag
    • R. CRAMER AND V. SHOUP, ''A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack,'' Advances in Cryptology - CRYPTO 1998, LNCS Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.
    • (1998) Advances in Cryptology - CRYPTO 1998 , vol.1462
    • Cramer, R.1    Shoup, V.2
  • 12
    • 1142282343 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • record 2001/108
    • R. CRAMER AND V. SHOUP, ''Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack,'' IACR ePrint archive, record 2001/108, 2001, http://eprint.iacr.org/.
    • (2001) IACR EPrint Archive
    • Cramer, R.1    Shoup, V.2
  • 13
    • 84874800178 scopus 로고
    • A public key cryptosystem and signature scheme based on discrete logarithms
    • T. ELGAMAL, ''A public key cryptosystem and signature scheme based on discrete logarithms,'' IEEE Transactions on Information Theory, Vol. 31, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31
    • Elgamal, T.1
  • 14
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Advances in CryptoJogy - CRYPTO 1986, A. Odlyzko ed., Springer-Verlag
    • A. FIAT AND A. SHAMIR, ''How to prove yourself: practical solutions to identification and signature problems,'' Advances in CryptoJogy - CRYPTO 1986, LNCS Vol. 263, A. Odlyzko ed., Springer-Verlag, 1986.
    • (1986) LNCS , vol.263
    • Fiat, A.1    Shamir, A.2
  • 15
    • 84955339164 scopus 로고    scopus 로고
    • Secure Integration of Asymmetric and Symmetric Encryption Schemes
    • Advances in Cryptology - CRYPTO 1999, M. Wiener ed., Springer-Verlag
    • E. FUJISAKI, T. OKAMOTO, ''Secure Integration of Asymmetric and Symmetric Encryption Schemes,'' Advances in Cryptology - CRYPTO 1999, LNCS Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
    • (1999) LNCS , vol.1666
    • Fujisaki, E.1    Okamoto, T.2
  • 18
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • S. MICALI, ''Computationally sound proofs,'' SIAM Journal on Computing, Vol. 30, No. 4, 2000, pp. 1253-1298.
    • (2000) SIAM Journal on Computing , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 19
    • 84937420653 scopus 로고    scopus 로고
    • Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case
    • LNCS M. Yung ed., Springer-Verlag
    • J. B. NlELSEN ''Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case,'' Advances in Cryptology - CRYPTO 2002, LNCS Vol. 2442, M. Yung ed., Springer-Verlag, 2002.
    • (2002) Advances in Cryptology - CRYPTO 2002 , vol.2442
    • Nlelsen, J.B.1
  • 20
    • 84937543435 scopus 로고    scopus 로고
    • REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform
    • Topics in CryptoJogy - CT-RSA 2001, D. Naccache ed., Springer-Verlag
    • T. OKAMOTO AND D. POINTCHEVAL ''REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform,'' Topics in CryptoJogy - CT-RSA 2001, LNCS Vol. 2020, D. Naccache ed., Springer-Verlag, 2001.
    • (2001) LNCS , vol.2020
    • Okamoto, T.1    Pointcheval, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.