메뉴 건너뛰기




Volumn 19, Issue 2, 2008, Pages 161-173

In search of mathematical primitives for deriving universal projective hash families

Author keywords

Projective hash families; Provable security; Public key encryption

Indexed keywords

BLOCK CODES; CRAMER-RAO BOUNDS; INFORMATION USE; MATHEMATICAL MORPHOLOGY;

EID: 41249098852     PISSN: 09381279     EISSN: None     Source Type: Journal    
DOI: 10.1007/s00200-008-0068-y     Document Type: Article
Times cited : (2)

References (15)
  • 2
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem secure against adaptive chosen ciphertext attacks
    • Advances in Cryptology-CRYPTO'98 Springer, Heidelberg
    • Cramer, R., Shoup, V.: A practical public key cryptosystem secure against adaptive chosen ciphertext attacks. Advances in Cryptology-CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, pp. 424-441. Springer, Heidelberg (1998)
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 424-441
    • Cramer, R.1    Shoup, V.2
  • 4
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Advances in Cryptology-EUROCRYPT 2002 Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. Advances in Cryptology-EUROCRYPT 2002, Lecture Notes in Computer Science, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) Lecture Notes in Computer Science , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 5
    • 0018456171 scopus 로고
    • Universal classes of hash functions
    • Carter J. and Wegman W. (1979). Universal classes of hash functions. J. Comput. Syst. Sci. 18: 143-154
    • (1979) J. Comput. Syst. Sci. , vol.18 , pp. 143-154
    • Carter, J.1    Wegman, W.2
  • 8
    • 0024866111 scopus 로고
    • Pseudorandom generators from any one-way function
    • Proceedings Springer, Heidelberg
    • Impagliazo, R., Levin, L.A., Luby, A.: Pseudorandom Generators from any One-Way Function. In: 21st STOC, Proceedings, pp. 12-24. Springer, Heidelberg (1989)
    • (1989) 21st STOC , pp. 12-24
    • Impagliazo, R.1    Levin, L.A.2    Luby, A.3
  • 9
    • 24944473997 scopus 로고    scopus 로고
    • Smooth projective hashing and two-message oblivious transfer
    • Advances in Cryptology. Proceedings of EUROCRYPT 2005 Springer, Heidelberg
    • Kalai, Y.I.: Smooth Projective Hashing and Two-Message Oblivious Transfer. In: Advances in Cryptology. Proceedings of EUROCRYPT 2005, Lecture Notes in Computer Science, vol. 3494, pp. 78-95. Springer, Heidelberg (2005)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 78-95
    • Kalai, Y.I.1
  • 10
    • 35048835796 scopus 로고    scopus 로고
    • A new paradim of hybrid encryption scheme
    • Advances in Cryptology. Proceedings of CRYPTO 2004 Springer, Heidelberg
    • Kurosawa, K., Desmedt, Y.: A New Paradim of Hybrid Encryption Scheme. In: Advances in Cryptology. Proceedings of CRYPTO 2004, Lecture Notes in Computer Science, vol. 3152. pp. 426-442. Springer, Heidelberg (2004)
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 13
    • 24144498379 scopus 로고    scopus 로고
    • A new Cramer-Shoup like methodology for group based provable secure encryption schemes
    • Proceedings of the Second Theory of Cryptography Conference TCC 2005 Springer, Heidelberg
    • González Vasco, M.I., Martínez, C., Steinwandt, R., Villar, J.L.: A new Cramer-Shoup like methodology for group based provable secure encryption schemes. In: Proceedings of the Second Theory of Cryptography Conference TCC 2005, Lecture Notes in Computer Science, vol. 3378, pp. 495-509. Springer, Heidelberg (2005)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 495-509
    • González Vasco, M.I.1    Martínez, C.2    Steinwandt, R.3    Villar, J.L.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.