메뉴 건너뛰기




Volumn 5985 LNCS, Issue , 2010, Pages 41-56

Resettable public-key encryption: How to encrypt on a virtual machine

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHIC PRIMITIVES; CRYPTOGRAPHIC PROTOCOLS; FORMAL SECURITY MODELS; NEW MODEL; PUBLIC-KEY ENCRYPTION; RANDOM NUMBERS; SECURITY MODEL; VIRTUAL MACHINES;

EID: 77952062919     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-11925-5_4     Document Type: Conference Paper
Times cited : (28)

References (26)
  • 1
    • 77952055808 scopus 로고    scopus 로고
    • http://aws.amazon.com/ec2/
  • 2
    • 77952017635 scopus 로고    scopus 로고
    • http://www.openssl.org/
  • 5
    • 38149068986 scopus 로고    scopus 로고
    • Deterministic and efficiently searchable encryption
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 535-552
    • Bellare, M.1    Boldyreva, A.2    O'Neill, A.3
  • 6
    • 72449189555 scopus 로고    scopus 로고
    • Hedged public-key encryption: How to protect against bad randomness
    • ASIACRYPT 2009. Springer, Heidelberg
    • Bellare, M., Brakerski, Z., Naor, M., Ristenpart, T., Segev, G., Shacham, H., Yilek, S.: Hedged public-key encryption: How to protect against bad randomness. In: ASIACRYPT 2009. LNCS, pp. 232-249. Springer, Heidelberg (2009)
    • LNCS , vol.2009 , pp. 232-249
    • Bellare, M.1    Brakerski, Z.2    Naor, M.3    Ristenpart, T.4    Segev, G.5    Shacham, H.6    Yilek, S.7
  • 7
    • 35048891868 scopus 로고    scopus 로고
    • Keying Hash Functions for Message Authentication
    • Advances in Cryptology - CRYPTO '96
    • Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996) (Pubitemid 126106226)
    • (1996) LECTURE NOTES in COMPUTER SCIENCE , Issue.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 8
    • 84945138489 scopus 로고    scopus 로고
    • Identification Protocols Secure against Reset Attacks
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • Bellare, M., Fischlin, M., Goldwasser, S., Micali, S.: Identification protocols secure against reset attacks. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 495-511. Springer, Heidelberg (2001) (Pubitemid 33275850)
    • (2001) LECTURE NOTES in COMPUTER SCIENCE , Issue.2045 , pp. 495-511
    • Bellare, M.1    Fischlin, M.2    Goldwasser, S.3    Micali, S.4
  • 9
    • 34547313805 scopus 로고    scopus 로고
    • Stateful public-key cryptosystems: How to encrypt with one 160-bit exponentiation
    • DOI 10.1145/1180405.1180452, 1180452, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • Bellare, M., Kohno, T., Shoup, V.: Stateful public-key cryptosystems: How to encrypt with one 160-bit exponentiation. In: Proceedings of the 13th ACM Conference on Computer and Communications Security - CCS 2006, pp. 380-389. ACM, New York (2006) (Pubitemid 47131385)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 380-389
    • Bellare, M.1    Kohno, T.2    Shoup, V.3
  • 15
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1), 167-226 (2003)
    • (2003) SIAM Journal on Computing , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 16
    • 84947295950 scopus 로고    scopus 로고
    • A practice-oriented treatment of pseudorandom number generators
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Desai, A., Hevia, A., Yin, Y.L.: A practice-oriented treatment of pseudorandom number generators. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 368-383. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 368-383
    • Desai, A.1    Hevia, A.2    Yin, Y.L.3
  • 21
    • 84880857867 scopus 로고    scopus 로고
    • Soundness in the public-key model
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Micali, S., Reyzin, L.: Soundness in the public-key model. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 542. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 542
    • Micali, S.1    Reyzin, L.2
  • 23
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 25
    • 33746068613 scopus 로고    scopus 로고
    • Deterministic authenticated-encryption: A provablesecurity treatment of the key-wrap problem
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Rogaway, P., Shrimpton, T.: Deterministic authenticated-encryption: A provablesecurity treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373-390. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 373-390
    • Rogaway, P.1    Shrimpton, T.2
  • 26
    • 77952085455 scopus 로고    scopus 로고
    • Resettable public-key encryption: How to encrypt on a virtual machine
    • Report 2009/474
    • Yilek, S.: Resettable public-key encryption: How to encrypt on a virtual machine. Cryptology ePrint Archive, Report 2009/474 (2009), http://eprint.iacr. org/2009/474
    • Cryptology ePrint Archive , pp. 2009
    • Yilek, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.