-
1
-
-
84957693225
-
-
Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, 1462, pp. 1-12. Springer, Heidelberg (1998)
-
Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1-12. Springer, Heidelberg (1998)
-
-
-
-
2
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing 36(5), 915-942 (2006)
-
(2006)
SIAM Journal on Computing
, vol.36
, Issue.5
, pp. 915-942
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
4
-
-
33745767987
-
-
ACM CCS, ACM Press, New York 2005
-
Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identity-based techniques. In: ACM CCS 2005, pp. 320-329. ACM Press, New York (2005)
-
(2005)
Direct chosen ciphertext security from identity-based techniques
, pp. 320-329
-
-
Boyen, X.1
Mei, Q.2
Waters, B.3
-
5
-
-
44449176564
-
The twin Diffe-Hellman problem and applications
-
Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
-
Cash, D., Kiltz, E., Shoup, V.: The twin Diffe-Hellman problem and applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127-145. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 127-145
-
-
Cash, D.1
Kiltz, E.2
Shoup, V.3
-
6
-
-
77949608015
-
Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems. Cryptology ePrint Archive
-
Report 2009/142
-
Cramer, R., Hofheinz, D., Kiltz, E.: Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems. Cryptology ePrint Archive, Report 2009/142
-
-
-
Cramer, R.1
Hofheinz, D.2
Kiltz, E.3
-
7
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
8
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1), 167-226 (2003)
-
(2003)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
9
-
-
0343337504
-
Nonmalleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Journal on Computing 30(2), 391-437 (2000)
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
12
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281-308 (1988)
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
13
-
-
58349116541
-
Efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption
-
Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
-
Hanaoka, G., Kurosawa, K.: Efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 308-325. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 308-325
-
-
Hanaoka, G.1
Kurosawa, K.2
-
14
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 553-571
-
-
Hofheinz, D.1
Kiltz, E.2
-
15
-
-
70350302871
-
The group of signed quadratic residues and applications
-
Halevi, S, ed, CRYPTO 2009, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: The group of signed quadratic residues and applications. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 637-653. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 637-653
-
-
Hofheinz, D.1
Kiltz, E.2
-
16
-
-
67650677267
-
Practical chosen ciphertext secure encryption from factoring
-
Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Practical chosen ciphertext secure encryption from factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 313-332. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 313-332
-
-
Hofheinz, D.1
Kiltz, E.2
-
17
-
-
33745574075
-
-
Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 581-600. Springer, Heidelberg (2006)
-
Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006)
-
-
-
-
18
-
-
67650667958
-
A new randomness extraction paradigm for hybrid encryption
-
Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
-
Kiltz, E., Pietrzak, K., Stam, M., Yung, M.: A new randomness extraction paradigm for hybrid encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 590-609. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 590-609
-
-
Kiltz, E.1
Pietrzak, K.2
Stam, M.3
Yung, M.4
-
19
-
-
35048835796
-
A new paradigm of hybrid encryption scheme
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Kurosawa, K., Desmedt, Y.: A new paradigm of hybrid encryption scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426-442. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.2
-
20
-
-
0036588802
-
Pseudo-random functions and factoring
-
Naor, M., Reingold, O., Rosen, A.: Pseudo-random functions and factoring. SIAM Journal on Computing 31(5), 1383-1404 (2002)
-
(2002)
SIAM Journal on Computing
, vol.31
, Issue.5
, pp. 1383-1404
-
-
Naor, M.1
Reingold, O.2
Rosen, A.3
-
21
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
ACM Press, New York
-
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd ACM STOC. ACM Press, New York (1990)
-
(1990)
22nd ACM STOC
-
-
Naor, M.1
Yung, M.2
-
22
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
ACM Press, New York
-
Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: 40th ACM STOC, pp. 187-196. ACM Press, New York (2008)
-
(2008)
40th ACM STOC
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
23
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
24
-
-
67650674979
-
-
Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. In: Reingold, O. (ed.) TCC 2009. LNCS, 5444, pp. 419-436. Springer, Heidelberg (2009)
-
Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 419-436. Springer, Heidelberg (2009)
-
-
-
-
25
-
-
41249098852
-
In search of mathematical primitives for deriving universal projective hash families
-
Gonzalez-Vasco, M.I., Villar, J.: In search of mathematical primitives for deriving universal projective hash families. Applicable Algebra in Engineering, communication and Computing 19(2), 161-173 (2008)
-
(2008)
Applicable Algebra in Engineering, communication and Computing
, vol.19
, Issue.2
, pp. 161-173
-
-
Gonzalez-Vasco, M.I.1
Villar, J.2
|