-
1
-
-
84947237328
-
On the security of joint signature and encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
3
-
-
84957059629
-
Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Bellare, M., Sahai, A.: Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 519-536. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 519-536
-
-
Bellare, M.1
Sahai, A.2
-
4
-
-
0003945449
-
-
PhD thesis, Department of Computer Science. Yale University
-
Benaloh, J.: Verifiable Secret-Ballot Elections. PhD thesis, Department of Computer Science. Yale University (1987)
-
(1987)
Verifiable Secret-Ballot Elections
-
-
Benaloh, J.1
-
5
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
-
Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127-144. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
6
-
-
49049121435
-
CRYPTO 2003
-
Boneh, D, ed, Springer, Heidelberg
-
Boneh, D. (ed.): CRYPTO 2003. LNCS, vol. 2729. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
-
-
-
7
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive
-
Report 2000/067
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2005)
-
(2005)
-
-
Canetti, R.1
-
8
-
-
49049094037
-
-
eds, 22, pp
-
Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. In: Halevi, Rabin (eds.) [22], pp. 380-403
-
Universally composable symbolic analysis of mutual authentication and key-exchange protocols
, pp. 380-403
-
-
Canetti, R.1
Herzog, J.2
-
10
-
-
35248875326
-
-
ed, 6, pp
-
Canetti, R., Krawczyk, H., Nielsen, J.B.: Relaxing chosen-ciphertext security. In: Boneh (ed.) [6], pp. 565-582
-
Relaxing chosen-ciphertext security
, pp. 565-582
-
-
Canetti, R.1
Krawczyk, H.2
Nielsen, J.B.3
-
11
-
-
49049084657
-
Private information retrieval by keywords. TR CS0917, Department of Computer Science
-
Chor, B., Gilboa, N., Naor, M.: Private information retrieval by keywords. TR CS0917, Department of Computer Science, Technion (1997)
-
(1997)
Technion
-
-
Chor, B.1
Gilboa, N.2
Naor, M.3
-
12
-
-
77951106449
-
Multi-autority secret-ballot elections with linear work
-
Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
-
Cramer, R., Franklin, M.K., Schoenmakers, B., Yung, M.: Multi-autority secret-ballot elections with linear work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72-83. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 72-83
-
-
Cramer, R.1
Franklin, M.K.2
Schoenmakers, B.3
Yung, M.4
-
13
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
-
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
-
-
Cramer, R.1
Shoup, V.2
-
14
-
-
49049118055
-
-
eds, 22, pp
-
Damgård, I., Fazio, N., Nicolosi, A.: Non-interactive zero-knowledge from homomorphic encryption. In: Halevi, Rabin (eds.) [22], pp. 41-59
-
Non-interactive zero-knowledge from homomorphic encryption
, pp. 41-59
-
-
Damgård, I.1
Fazio, N.2
Nicolosi, A.3
-
16
-
-
33947394540
-
Breaking four mix-related schemes based on universal re-encryption
-
Springer, Heidelberg
-
Danezis, G.: Breaking four mix-related schemes based on universal re-encryption. In: Proc. Information Security Conference. Springer, Heidelberg (2006)
-
(2006)
Proc. Information Security Conference
-
-
Danezis, G.1
-
17
-
-
0343337504
-
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391-437 (electronic) (2000); Preliminary version in STOC (1991)
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391-437 (electronic) (2000); Preliminary version in STOC (1991)
-
-
-
-
18
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 10-18
-
-
Gamal, T.E.1
-
19
-
-
0021409284
-
-
Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270-299 (1984); Preliminary version appeared in STOC 1982
-
Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270-299 (1984); Preliminary version appeared in STOC 1982
-
-
-
-
20
-
-
20444507015
-
Universal re-encryption for mixnets
-
San Francisco, USA February
-
Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Proceedings of the 2004 RSA Conference, Cryptographer's track, San Francisco, USA (February 2004)
-
(2004)
Proceedings of the 2004 RSA Conference, Cryptographer's track
-
-
Golle, P.1
Jakobsson, M.2
Juels, A.3
Syverson, P.4
-
21
-
-
35048856555
-
-
Groth, J.: Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 152-170. Springer, Heidelberg (2004)
-
Groth, J.: Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 152-170. Springer, Heidelberg (2004)
-
-
-
-
22
-
-
49049095733
-
-
Halevi, S., Rabin, T. (eds.): TCC 2006. LNCS, 3876. Springer, Heidelberg (2006)
-
Halevi, S., Rabin, T. (eds.): TCC 2006. LNCS, vol. 3876. Springer, Heidelberg (2006)
-
-
-
-
23
-
-
84948969982
-
Efficient receipt-free voting based on homomorphic encryption
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539-556. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 539-556
-
-
Hirt, M.1
Sako, K.2
-
24
-
-
24144497043
-
-
Ishai, Y., Kushilevitz, E., Ostrovsky, R.: Sufficient conditions for collision-resistant hashing. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 445-456. Springer, Heidelberg (2005)
-
Ishai, Y., Kushilevitz, E., Ostrovsky, R.: Sufficient conditions for collision-resistant hashing. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 445-456. Springer, Heidelberg (2005)
-
-
-
-
26
-
-
0024983231
-
-
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC, pp. 427-437. ACM, New York (1990)
-
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC, pp. 427-437. ACM, New York (1990)
-
-
-
-
27
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
30
-
-
38049182742
-
Rerandomizable RCCA encryption
-
Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg to appear
-
Prabhakaran, M., Rosulek, M.: Rerandomizable RCCA encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, Springer, Heidelberg (to appear, 2007)
-
(2007)
LNCS
, vol.4622
-
-
Prabhakaran, M.1
Rosulek, M.2
-
31
-
-
49049114971
-
Homomorphic encryption with chosen-ciphertext security. Cryptology ePrint Archive
-
Report 2008/079
-
Prabhakaran, M., Rosulek, M.: Homomorphic encryption with chosen-ciphertext security. Cryptology ePrint Archive, Report 2008/079 (2008), http://eprint.iacr.org/2008/079
-
(2008)
-
-
Prabhakaran, M.1
Rosulek, M.2
-
32
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
33
-
-
84955615815
-
Secure voting using partially compatible homomorphisms
-
Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
-
Sako, K., Kilian, J.: Secure voting using partially compatible homomorphisms. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 411-424. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 411-424
-
-
Sako, K.1
Kilian, J.2
-
34
-
-
0033309271
-
Non-interactive cryptocomputing for NC1
-
Sander, T., Young, A., Yung, M.: Non-interactive cryptocomputing for NC1. In: FOCS, pp. 554-567 (1999)
-
(1999)
FOCS
, pp. 554-567
-
-
Sander, T.1
Young, A.2
Yung, M.3
-
35
-
-
17144422244
-
A proposal for an ISO standard for public key encryption. Cryptology ePrint Archive, Report 2001/112
-
Shoup, V.: A proposal for an ISO standard for public key encryption. Cryptology ePrint Archive, Report 2001/112 (2001), http://eprint.iacr.org/
-
-
-
Shoup, V.1
-
36
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy, pp. 44-55 (2000)
-
(2000)
IEEE Symposium on Security and Privacy
, pp. 44-55
-
-
Song, D.X.1
Wagner, D.2
Perrig, A.3
-
37
-
-
49049086529
-
A note on the malleability of the El Gamal cryptosystem
-
Menezes, A, Sarkar, P, eds, INDOCRYPT 2002, Springer, Heidelberg
-
Wikström, D.: A note on the malleability of the El Gamal cryptosystem. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 176-184. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2551
, pp. 176-184
-
-
Wikström, D.1
|