-
1
-
-
67649372669
-
The kurosawa-desmedt key encapsulation is not chosen-ciphertext secure
-
to appear
-
Choi, S.G., Herranz, J., Hofheinz, D., Hwang, J.Y., Kiltz, E., Lee, D.H., Yung, M.: The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure. Information Processing Letters (to appear, 2009)
-
(2009)
Information Processing Letters
-
-
Choi, S.G.1
Herranz, J.2
Hofheinz, D.3
Hwang, J.Y.4
Kiltz, E.5
Lee, D.H.6
Yung, M.7
-
2
-
-
84870707379
-
A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
-
Advances in Cryptology - CRYPTO '98
-
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
-
(1998)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
3
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R. (ed.), LNCS, Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol.2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
EUROCRYPT 2002
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
4
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1), 167-226 (2003)
-
(2003)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
5
-
-
85029541173
-
Towards practical public key systems secure against chosen ciphertext attacks
-
Feigenbaum, J. (ed.), LNCS, Springer, Heidelberg
-
Damgåard, I.B.: Towards practical public key systems secure against chosen ciphertext attacks. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.576, pp. 445-456. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991
, vol.576
, pp. 445-456
-
-
Damgård, I.B.1
-
6
-
-
84957616361
-
Honest verifier vs dishonest verifier in public coin zero-knowledge proofs
-
Coppersmith, D. (ed.), LNCS, Springer, Heidelberg
-
Damgård, I.B., Goldreich, O., Okamoto, T., Wigderson, A.: Honest verifier vs dishonest verifier in public coin zero-knowledge proofs. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol.963, pp. 325-338. Springer, Heidelberg (1995)
-
(1995)
CRYPTO 1995
, vol.963
, pp. 325-338
-
-
Damgård, I.B.1
Goldreich, O.2
Okamoto, T.3
Wigderson, A.4
-
7
-
-
58449129393
-
Hybrid damgård is CCA1-secure under the DDH assumption
-
LNCS, Springer, Heidelberg
-
Desmedt, Y., Lipmaa, H., Phan, D.H.: Hybrid Damgård is CCA1-secure under the DDH assumption. In: CANS 2008. LNCS, vol.5339, pp. 18-30. Springer, Heidelberg (2008)
-
(2008)
CANS 2008
, vol.5339
, pp. 18-30
-
-
Desmedt, Y.1
Lipmaa, H.2
Phan, D.H.3
-
8
-
-
57049084040
-
A CCA secure hybrid damgårds elGamal encryption
-
LNCS, Springer, Heidelberg
-
Desmedt, Y., Phan, D.H.: A CCA secure hybrid Damgårds ElGamal encryption. In: ProvSec 2008. LNCS, vol.5324, pp. 68-82. Springer, Heidelberg (2008)
-
(2008)
ProvSec 2008
, vol.5324
, pp. 68-82
-
-
Desmedt, Y.1
Phan, D.H.2
-
9
-
-
0343337504
-
Nonmalleable cryptography
-
DOI 10.1137/S0097539795291562, PII S0097539795291562
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Journal on Computing 30(2), 391-437 (2000) (Pubitemid 32469583)
-
(2001)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
10
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Blakely, G.R., Chaum, D. (eds.), LNCS, Springer, Heidelberg
-
El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol.196, pp. 10-18. Springer, Heidelberg (1985)
-
(1985)
CRYPTO 1984
, vol.196
, pp. 10-18
-
-
El Gamal, T.1
-
13
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
14
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Menezes, A. (ed.), LNCS, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol.4622, pp. 553-571. Springer, Heidelberg (2007)
-
(2007)
CRYPTO 2007
, vol.4622
, pp. 553-571
-
-
Hofheinz, D.1
Kiltz, E.2
-
15
-
-
67650677267
-
Practical chosen ciphertext secure encryption from factoring
-
Joux, A. (ed.), LNCS, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Practical chosen ciphertext secure encryption from factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.5479, pp. 313-332. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009
, vol.5479
, pp. 313-332
-
-
Hofheinz, D.1
Kiltz, E.2
-
16
-
-
67650684897
-
A new randomness extraction paradigm for hybrid encryption
-
Kiltz, E., Pietrzak, K., Stam, M., Yung, M.: A new randomness extraction paradigm for hybrid encryption. Cryptology ePrint Archive, Report 2008/304 (2008), http://eprint.iacr.org/
-
(2008)
Cryptology ePrint Archive, Report 2008/304
-
-
Kiltz, E.1
Pietrzak, K.2
Stam, M.3
Yung, M.4
-
17
-
-
35048835796
-
A new paradigm of hybrid encryption scheme
-
Franklin, M. (ed.), LNCS, Springer, Heidelberg
-
Kurosawa, K., Desmedt, Y.G.: A new paradigm of hybrid encryption scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.3152, pp. 426-442. Springer, Heidelberg (2004)
-
(2004)
CRYPTO 2004
, vol.3152
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.G.2
-
18
-
-
67650684898
-
On CCA1-security of elgamal and damgåard cryptosystems
-
Lipmaa, H.: On CCA1-Security of Elgamal and Damgård cryptosystems. Cryptology ePrint Archive, Report 2008/234 (2008), http://eprint.iacr.org/
-
Cryptology ePrint Archive, Report 2008/234
, pp. 2008
-
-
Lipmaa, H.1
-
20
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
ACM Press, New York
-
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd ACM STOC. ACM Press, New York (1990)
-
(1990)
22nd ACM STOC
-
-
Naor, M.1
Yung, M.2
-
21
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.), LNCS, Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
22
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J. (ed.), LNCS, Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
23
-
-
38049124394
-
A Cramer-Shoup encryption scheme from the linear assumption and from progressively weaker linear variants
-
Shacham, H.: A Cramer-Shoup encryption scheme from the linear assumption and from progressively weaker linear variants. Cryptology ePrint Archive, Report 2007/074 (2007), http://eprint.iacr.org/
-
Cryptology ePrint Archive, Report 2007/074
, pp. 2007
-
-
Shacham, H.1
-
24
-
-
84948976239
-
Using hash functions as a hedge against chosen ciphertext attack
-
Preneel, B. (ed.), LNCS, Springer, Heidelberg
-
Shoup, V.: Using hash functions as a hedge against chosen ciphertext attack. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.1807, pp. 275-288. Springer, Heidelberg (2000)
-
(2000)
EUROCRYPT 2000
, vol.1807
, pp. 275-288
-
-
Shoup, V.1
-
25
-
-
84958979582
-
On the security of elGamal based encryption
-
Imai, H., Zheng, Y. (eds.), LNCS, Springer, Heidelberg
-
Tsiounis, Y., Yung, M.: On the security of ElGamal based encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol.1431, pp. 117-134. Springer, Heidelberg (1998)
-
(1998)
PKC 1998
, vol.1431
, pp. 117-134
-
-
Tsiounis, Y.1
Yung, M.2
-
26
-
-
67650674982
-
On the security of the elGamal encryption scheme and dåmgard's variant
-
Wu, J., Stinson, D.R.: On the security of the ElGamal encryption scheme and Dåmgard's variant. Cryptology ePrint Archive, Report 2008/200 (2008), *http://eprint.iacr.org/
-
(2008)
Cryptology ePrint Archive, Report 2008/200
-
-
Wu, J.1
Stinson, D.R.2
|