메뉴 건너뛰기




Volumn 2612, Issue , 2003, Pages 244-262

Provably secure public-key encryption for length-preserving Chaumian mixes

Author keywords

[No Author keywords available]

Indexed keywords

CHAINS; PUBLIC KEY CRYPTOGRAPHY;

EID: 35248844472     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-36563-x_17     Document Type: Article
Times cited : (34)

References (20)
  • 2
    • 84937579774 scopus 로고    scopus 로고
    • The oracle Diffie-Hellman assumptions and an analysis of DHIES
    • Progress in Oryptology - CT-RSA 2001 D. Naccache, Ed.
    • ABDALLA, M., BELLARE, M., AND ROGAWAY, P. The oracle Diffie-Hellman assumptions and an analysis of DHIES. In Progress in Oryptology - CT-RSA 2001 (2001), D. Naccache, Ed., vol. 2020 of Lecture Notes in Computer Science, pp. 143-158.
    • (2001) Lecture Notes in Computer Science , vol.2020 , pp. 143-158
    • Abdalla, M.1    Bellare, M.2    Rogaway, P.3
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Advances in Cryptology - CRYPTO '96 N. Koblitz, Ed.
    • BELLARE, M., CANETTI, R., AND KRAWCZYK, H. Keying hash functions for message authentication. In Advances in Cryptology - CRYPTO '96 (1996), N. Koblitz, Ed., vol. 1109 of Lecture Notes in Computer Science, pp. 1-15.
    • (1996) Lecture Notes in Computer Science , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 5
    • 84957068240 scopus 로고    scopus 로고
    • UMAC: Fast and secure message authentication
    • Advances in Cryptology - CRYPTO '99 M. Wiener, Ed.
    • BLACK, J., HALEVI, S., KRAWCZYK, H., KROVETZ, T., AND ROGAWAY, P. UMAC: Fast and secure message authentication. In Advances in Cryptology - CRYPTO '99 (1999), M. Wiener, Ed., vol. 1666 of Lecture Notes in Computer Science, pp. 216-233.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 216-233
    • Black, J.1    Halevi, S.2    Krawczyk, H.3    Krovetz, T.4    Rogaway, P.5
  • 6
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • CHAUM, D. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24 (1981), 84-88.
    • (1981) Communications of the ACM , vol.24 , pp. 84-88
    • Chaum, D.1
  • 14
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Advances in Cryptology - CRYPTO '85 H. C. Williams, Ed.
    • MILLER, V. S. Use of elliptic curves in cryptography. In Advances in Cryptology - CRYPTO '85 (1986), H. C. Williams, Ed., vol. 218 of Lecture Notes in Computer Science, pp. 417-428.
    • (1986) Lecture Notes in Computer Science , vol.218 , pp. 417-428
    • Miller, V.S.1
  • 17
    • 84937415944 scopus 로고    scopus 로고
    • A length-invariant hybrid mix
    • Advances in Cryptology - ASIACRYPT 2000 T. Okamoto, Ed.
    • OHKUBO, M., AND ABE, M. A length-invariant hybrid mix. In Advances in Cryptology - ASIACRYPT 2000 (2000), T. Okamoto, Ed., vol. 1976 of Lecture Notes in Computer Science, pp. 178-191.
    • (2000) Lecture Notes in Computer Science , vol.1976 , pp. 178-191
    • Ohkubo, M.1    Abe, M.2
  • 18
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Advances in Cryptology - CRYPTO '91 J. Feigenbaum, Ed.
    • RACKOFF, C. W., AND SIMON, D. R. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology - CRYPTO '91 (1992), J. Feigenbaum, Ed., vol. 576 of Lecture Notes in Computer Science, pp. 433-444.
    • (1992) Lecture Notes in Computer Science , vol.576 , pp. 433-444
    • Rackoff, C.W.1    Simon, D.R.2
  • 20
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • WEGMAN, M. N., AND CARTER, J. L. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences 22 (1981), 265-279.
    • (1981) Journal of Computer and System Sciences , vol.22 , pp. 265-279
    • Wegman, M.N.1    Carter, J.L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.