메뉴 건너뛰기




Volumn 5985 LNCS, Issue , 2010, Pages 119-131

Probabilistic public key encryption with equality test

Author keywords

Adaptive chosen ciphertext attacks; Bilinear map; Ciphertext comparability; Public key encryption; Searchable encryption

Indexed keywords

BILINEAR MAP; CHOSEN CIPHERTEXT ATTACK; CIPHERTEXTS; ENCRYPTED DATA; ENCRYPTED MESSAGES; IND-CCA; KEY GENERATION; PUBLIC KEYS; PUBLIC-KEY ENCRYPTION; WEAK FORM;

EID: 77952046408     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-11925-5_9     Document Type: Conference Paper
Times cited : (243)

References (24)
  • 2
    • 24944516264 scopus 로고    scopus 로고
    • Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Abe, M., Gennaro, R., Kurosawa, K., Shoup, V.: Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 128-146. Springer, Heidelberg (2005) (Pubitemid 41313950)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 128-146
    • Abe, M.1    Gennaro, R.2    Kurosawa, K.3    Shoup, V.4
  • 3
    • 38149068986 scopus 로고    scopus 로고
    • Deterministic and efficiently searchable encryption
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 535-552
    • Bellare, M.1    Boldyreva, A.2    O'Neill, A.3
  • 4
    • 84957629783 scopus 로고    scopus 로고
    • Relations among Notions of Security for Public-Key Encryption Schemes
    • Advances in Cryptology - CRYPTO '98
    • Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26-45. Springer, Heidelberg (1998) (Pubitemid 128118995)
    • (1998) LECTURE NOTES in COMPUTER SCIENCE , Issue.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 5
    • 51849127804 scopus 로고    scopus 로고
    • Deterministic encryption: Definitional equivalences and constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Bellare, M., Fischlin, M., O'Neill, A., Ristenpart, T.: Deterministic encryption: Definitional equivalences and constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 360-378. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 360-378
    • Bellare, M.1    Fischlin, M.2    O'Neill, A.3    Ristenpart, T.4
  • 6
    • 51849114183 scopus 로고    scopus 로고
    • On notions of security for deterministic encryption, and efficient constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 335-359
    • Boldyreva, A.1    Fehr, S.2    O'Neill, A.3
  • 7
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Crescenzo, G.D., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Crescenzo, G.D.2    Ostrovsky, R.3    Persiano, G.4
  • 9
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 10
    • 34547218499 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. J. Cryptology 20(3), 265-294 (2007)
    • (2007) J. Cryptology , vol.20 , Issue.3 , pp. 265-294
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 11
    • 84870707379 scopus 로고    scopus 로고
    • A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
    • Advances in Cryptology - CRYPTO '98
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
    • (1998) LECTURE NOTES in COMPUTER SCIENCE , Issue.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 12
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 13
    • 45449087261 scopus 로고    scopus 로고
    • A brief history of provably-secure public-key encryption
    • Vaudenay, S. (ed.) AFRICACRYPT 2008. Springer, Heidelberg
    • Dent, A.W.: A brief history of provably-secure public-key encryption. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 357-370. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5023 , pp. 357-370
    • Dent, A.W.1
  • 15
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391-437 (2000)
    • (2000) SIAM J. Comput. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 18
    • 58349116541 scopus 로고    scopus 로고
    • Efficient chosen ciphertext secure public key encryption under the computational diffie-hellman assumption
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Hanaoka, G., Kurosawa, K.: Efficient chosen ciphertext secure public key encryption under the computational diffie-hellman assumption. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 308-325. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 308-325
    • Hanaoka, G.1    Kurosawa, K.2
  • 19
    • 38049165151 scopus 로고    scopus 로고
    • Secure hybrid encryption from weakened key encapsulation
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 20
    • 67650677267 scopus 로고    scopus 로고
    • Practical chosen ciphertext secure encryption from factoring
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Practical chosen ciphertext secure encryption from factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 313-332. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 313-332
    • Hofheinz, D.1    Kiltz, E.2
  • 21
    • 77949627006 scopus 로고    scopus 로고
    • Searchable encryption with decryption in the standard model
    • Report 2008/423
    • Hofheinz, D., Weinreb, E.: Searchable encryption with decryption in the standard model. Cryptology ePrint Archive, Report 2008/423 (2008), http://eprint.iacr.org/
    • (2008) Cryptology ePrint Archive
    • Hofheinz, D.1    Weinreb, E.2
  • 22
    • 35048835796 scopus 로고    scopus 로고
    • A New Paradigm of Hybrid Encryption Scheme
    • Advances in Cryptology - CRYPTO 2004
    • Kurosawa, K., Desmedt, Y.: A new paradigm of hybrid encryption scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426-442. Springer, Heidelberg (2004) (Pubitemid 39138091)
    • (2004) LECTURE NOTES in COMPUTER SCIENCE , Issue.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 23
    • 84958742582 scopus 로고    scopus 로고
    • A variant of the cramer-shoup cryptosystem for groups of unknown order
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Lucks, S.: A variant of the cramer-shoup cryptosystem for groups of unknown order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 27-45. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 27-45
    • Lucks, S.1
  • 24
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.