메뉴 건너뛰기




Volumn 5927 LNCS, Issue , 2009, Pages 107-120

Public key encryption without random oracle made truly practical

Author keywords

Public key encryption; Random oracle; Universal hash

Indexed keywords

CHOSEN CIPHERTEXT ATTACK; CRYPTOGRAPHIC SCHEMES; ENCRYPTION SCHEMES; FORMAL SECURITY; PROVABLE SECURITY; PUBLIC-KEY ENCRYPTION; PUBLIC-KEY ENCRYPTION SCHEME; RANDOM ORACLE; RESEARCH AREAS; UNIVERSAL HASH;

EID: 76549132748     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-11145-7_10     Document Type: Conference Paper
Times cited : (1)

References (30)
  • 1
    • 84937579774 scopus 로고    scopus 로고
    • Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 143-158. Springer, Heidelberg (2001)
    • Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143-158. Springer, Heidelberg (2001)
  • 3
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Association for Computing Machinery
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: First ACM Conference on Computer and Communication Security, pp. 62-73. Association for Computing Machinery (1993)
    • (1993) First ACM Conference on Computer and Communication Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption - how to encrypt with RSA
    • De Santis, A, ed, EUROCRYPT 1994, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Optimal asymmetric encryption - how to encrypt with RSA. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92-111. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 33646760559 scopus 로고    scopus 로고
    • Minimizing the use of random oracles in authenticated encryption schemes
    • Han, Y, Quing, S, eds, ICICS 1997, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Minimizing the use of random oracles in authenticated encryption schemes. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 1-16. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1334 , pp. 1-16
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 55749085358 scopus 로고    scopus 로고
    • On the security of OAEP
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Boldyreva, A., Fischlin, M.: On the security of OAEP. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 210-225. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 210-225
    • Boldyreva, A.1    Fischlin, M.2
  • 10
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 11
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 12
    • 0013259203 scopus 로고
    • A simple and key-economical unconditional authentication scheme
    • den Boer, B.: A simple and key-economical unconditional authentication scheme. Journal of Computer Security 2(1), 65-71 (1993)
    • (1993) Journal of Computer Security , vol.2 , Issue.1 , pp. 65-71
    • den Boer, B.1
  • 14
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 15
    • 84880853825 scopus 로고    scopus 로고
    • RSA-OAEP is secure under the RSA assumption
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the RSA assumption. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 260-274. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 260-274
    • Fujisaki, E.1    Okamoto, T.2    Pointcheval, D.3    Stern, J.4
  • 16
    • 76549125327 scopus 로고    scopus 로고
    • Gennaro, R., Shoup, V.: A note on an encryption scheme of Kurosawa and Desmedt (2005), http://www.shoup.net/papers/kdnote.pdf
    • Gennaro, R., Shoup, V.: A note on an encryption scheme of Kurosawa and Desmedt (2005), http://www.shoup.net/papers/kdnote.pdf
  • 17
    • 38049165151 scopus 로고    scopus 로고
    • Secure hybrid encryption from weakened key encapsulation
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 18
    • 67650677267 scopus 로고    scopus 로고
    • Practical chosen ciphertext secure encryption from factoring
    • Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Practical chosen ciphertext secure encryption from factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 313-332. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 313-332
    • Hofheinz, D.1    Kiltz, E.2
  • 20
    • 67650667958 scopus 로고    scopus 로고
    • A new randomness extraction paradigm for hybrid encryption
    • Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
    • Kiltz, E., Pietrzak, K., Stam, M., Yung, M.: A new randomness extraction paradigm for hybrid encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 589-608. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 589-608
    • Kiltz, E.1    Pietrzak, K.2    Stam, M.3    Yung, M.4
  • 22
    • 35048835796 scopus 로고    scopus 로고
    • A new paradigm of hybrid encryption scheme
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Kurosawa, K., Desmedt, Y.: A new paradigm of hybrid encryption scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426-442. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 23
    • 70350344293 scopus 로고    scopus 로고
    • How risky is the random oracle model
    • Halevi, S, ed, CRYPTO 2009, Springer, Heidelberg
    • Leurent, G., Nguyen, P.Q.: How risky is the random oracle model. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 445-464. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 445-464
    • Leurent, G.1    Nguyen, P.Q.2
  • 25
    • 51849154718 scopus 로고    scopus 로고
    • Adaptive one-way functions and applications
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Pandey, O., Pass, R., Vaikuntanathan, V.: Adaptive one-way functions and applications. In:Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 57-74. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 57-74
    • Pandey, O.1    Pass, R.2    Vaikuntanathan, V.3
  • 26
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 27
    • 84948976239 scopus 로고    scopus 로고
    • Using hash functions as a hedge against chosen ciphertext attack
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Shoup, V.: Using hash functions as a hedge against chosen ciphertext attack. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 275-288. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 275-288
    • Shoup, V.1
  • 28
    • 84880904783 scopus 로고    scopus 로고
    • Shoup, V.: OAEP reconsidered. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, 2139, pp. 239-259. Springer, Heidelberg (2001)
    • Shoup, V.: OAEP reconsidered. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 239-259. Springer, Heidelberg (2001)
  • 29
    • 84947442260 scopus 로고    scopus 로고
    • Soldera, D., Seberry, J., Qu, C.: The analysis of Zheng-Seberry scheme. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, 2384, pp. 159-168. Springer, Heidelberg (2002)
    • Soldera, D., Seberry, J., Qu, C.: The analysis of Zheng-Seberry scheme. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 159-168. Springer, Heidelberg (2002)
  • 30
    • 0027614629 scopus 로고
    • Immunizing public key cryptosystems against chosen ciphertext attacks
    • Zheng, Y., Seberry, J.: Immunizing public key cryptosystems against chosen ciphertext attacks. IEEE journal on selected areas in communications 11(5), 715-724 (1993)
    • (1993) IEEE journal on selected areas in communications , vol.11 , Issue.5 , pp. 715-724
    • Zheng, Y.1    Seberry, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.