메뉴 건너뛰기




Volumn 4622 LNCS, Issue , 2007, Pages 517-534

Rerandomizable RCCA encryption

Author keywords

[No Author keywords available]

Indexed keywords

PROBLEM SOLVING; SECURITY OF DATA;

EID: 38049182742     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74143-5_29     Document Type: Conference Paper
Times cited : (46)

References (26)
  • 1
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 3
    • 84946837370 scopus 로고    scopus 로고
    • Key-privacy in public-key encryption
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-privacy in public-key encryption. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566-582. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 566-582
    • Bellare, M.1    Boldyreva, A.2    Desai, A.3    Pointcheval, D.4
  • 4
    • 84947778144 scopus 로고    scopus 로고
    • The decision diffie-hellman problem
    • Buhler, J.P, ed, Algorithmic Number Theory, Springer, Heidelberg
    • Boneh, D.: The decision diffie-hellman problem. In: Buhler, J.P. (ed.) Algorithmic Number Theory. LNCS, vol. 1423, pp. 48-63. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 5
    • 33745174191 scopus 로고    scopus 로고
    • A formal treatment of onion routing
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: A formal treatment of onion routing. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 169-187. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 169-187
    • Camenisch, J.1    Lysyanskaya, A.2
  • 6
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive
    • Report 2000/067
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2005)
    • (2005)
    • Canetti, R.1
  • 7
    • 35248875326 scopus 로고    scopus 로고
    • Relaxing chosen-ciphertext security
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Canetti, R., Krawczyk, H., Nielsen, J.B.: Relaxing chosen-ciphertext security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 565-582. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 565-582
    • Canetti, R.1    Krawczyk, H.2    Nielsen, J.B.3
  • 8
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • February
    • Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 4(2) (February 1981)
    • (1981) Commun. ACM , vol.4 , Issue.2
    • Chaum, D.1
  • 9
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462
    • Cramer, R.1    Shoup, V.2
  • 10
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 11
    • 33947394540 scopus 로고    scopus 로고
    • Breaking four mix-related schemes based on universal re-encryption
    • Springer, Heidelberg
    • Danezis, G.: Breaking four mix-related schemes based on universal re-encryption. In: Proceedings of Information Security Conference 2006. Springer, Heidelberg (2006)
    • (2006) Proceedings of Information Security Conference
    • Danezis, G.1
  • 13
    • 38049167079 scopus 로고    scopus 로고
    • Elkind, E., Sahai, A.: A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack. Cryptology ePrint Archive, Report 2002/042 (2002), http://eprint.iacr.org/
    • Elkind, E., Sahai, A.: A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack. Cryptology ePrint Archive, Report 2002/042 (2002), http://eprint.iacr.org/
  • 14
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Blakely, CR, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
    • Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, CR., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • Gamal, T.E.1
  • 18
    • 35048856555 scopus 로고    scopus 로고
    • Gröth, J.: Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 152-170. Springer, Heidelberg (2004)
    • Gröth, J.: Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 152-170. Springer, Heidelberg (2004)
  • 20
    • 38049124396 scopus 로고    scopus 로고
    • Personal communication
    • Lad, M.: Personal communication (2005)
    • (2005)
    • Lad, M.1
  • 22
  • 23
    • 38049142498 scopus 로고    scopus 로고
    • PhD thesis, Department of Computer Science, Princeton University
    • Prabhakaran, M.: New Notions of Security. PhD thesis, Department of Computer Science, Princeton University (2005)
    • (2005) New Notions of Security
    • Prabhakaran, M.1
  • 24
    • 38049164493 scopus 로고    scopus 로고
    • Anonymous rerandomizable rcca encryption. Cryptology ePrint Archive
    • Report 2007/119
    • Prabhakaran, M., Rosulek, M.: Anonymous rerandomizable rcca encryption. Cryptology ePrint Archive, Report 2007/119, (2007), http://eprint.iacr.org/
    • (2007)
    • Prabhakaran, M.1    Rosulek, M.2
  • 26
    • 17144422244 scopus 로고    scopus 로고
    • A proposal for an iso standard for public key encryption. Cryptology ePrint Archive, Report 2001/112,
    • Shoup, V.: A proposal for an iso standard for public key encryption. Cryptology ePrint Archive, Report 2001/112, (2001), http://eprint.iacr.org/
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.