-
1
-
-
1642489933
-
Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization
-
M. Bellare and A. Sahai, "Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization." in CRYPTO'99, 1999.
-
(1999)
CRYPTO'99
-
-
Bellare, M.1
Sahai, A.2
-
2
-
-
0031619016
-
The random oracle methodology, revisited
-
ACM Press, May
-
R. Canetti, O. Goldreich, and S. Halevi, "The random oracle methodology, revisited," in Proceedings of the 30th Annual Symposium on Theory Of Computing (STOC). ACM Press, May 1998, pp. 209-218.
-
(1998)
Proceedings of the 30th Annual Symposium on Theory of Computing (STOC)
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
3
-
-
40249113229
-
Black-box construction of a non-malleable encryption scheme from any semantically secure one
-
S. G. Choi, D. Dachman-Soled, T. Malkin, and H. Wee, "Black-box construction of a non-malleable encryption scheme from any semantically secure one," in TCC 2008, 2008, pp. 427-444.
-
(2008)
TCC 2008
, pp. 427-444
-
-
Choi, S.G.1
Dachman-Soled, D.2
Malkin, T.3
Wee, H.4
-
4
-
-
38349013798
-
Bounded cca2-secure encryption
-
R. Cramer, G. Hanaoka, D. Hofheinz, H. Imai, E. Kiltz, R. Pass, A. Shelat, and V. Vaikuntanathan, "Bounded cca2-secure encryption," in ASIACRYPT, 2007, pp. 502-518.
-
(2007)
ASIACRYPT
, pp. 502-518
-
-
Cramer, R.1
Hanaoka, G.2
Hofheinz, D.3
Imai, H.4
Kiltz, E.5
Pass, R.6
Shelat, A.7
Vaikuntanathan, V.8
-
5
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack." in CRYPTO, 1998, pp. 13-25.
-
(1998)
CRYPTO
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
6
-
-
0346180997
-
Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption
-
-, "Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption," in EUROCRYPT'02, 2002.
-
(2002)
EUROCRYPT'02
-
-
Cramer, R.1
Shoup, V.2
-
7
-
-
0343337504
-
Nonmalleable cryptography
-
D. Dolev, C. Dwork, and M. Naor, "Nonmalleable cryptography." SIAM J. Comput., vol. 30, no. 2, pp. 391-437, 2000.
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
8
-
-
84955339164
-
Secure integration of asymmetric and symmetric encryption schemes
-
E. Fujisaki and T. Okamoto, "Secure integration of asymmetric and symmetric encryption schemes," in CRYPTO, 1999, pp. 537-554.
-
(1999)
CRYPTO
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
9
-
-
38049069658
-
Towards a separation of semantic and cca security for public key encryption
-
Y. Gertner, T. Malkin, and S. Myers, "Towards a separation of semantic and cca security for public key encryption," in TCC'07, 2007, pp. 434-455.
-
(2007)
TCC'07
, pp. 434-455
-
-
Gertner, Y.1
Malkin, T.2
Myers, S.3
-
10
-
-
0035172306
-
On the impossibility of basing trapdoor functions on trapdoor predicates
-
Y. Gertner, T. Malkin, and O. Reingold, "On the impossibility of basing trapdoor functions on trapdoor predicates," in FOCS'01, 2001, pp. 126-135.
-
(2001)
FOCS'01
, pp. 126-135
-
-
Gertner, Y.1
Malkin, T.2
Reingold, O.3
-
11
-
-
0022793132
-
How to construct random functions
-
O. Goldreich, S. Goldwasser, and S. Micali, "How to construct random functions," Journal of the ACM, vol. 33, no. 4, pp. 792-807, 1986.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
12
-
-
0344550529
-
On the (in)security of the fiat-shamir paradigm
-
Goldwasser and Taumann-Kilai, "On the (in)security of the fiat-shamir paradigm," in FOCS'03, 2003, pp. 102-115.
-
(2003)
FOCS'03
, pp. 102-115
-
-
Goldwasser1
Taumann-Kilai2
-
13
-
-
0021409284
-
Probabilistic encryption
-
S. Goldwasser and S. Micali, "Probabilistic encryption," J. of Comp. and Sys. Sci, vol. 28, no. 2, pp. 270-299, 1984.
-
(1984)
J. of Comp. and Sys. Sci
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
14
-
-
0345253860
-
Construction of pseudorandom generator from any one-way function
-
J. Hastad, R. Impagliazzo, L. Levin, and M. Luby, "Construction of pseudorandom generator from any one-way function," SIAM Journal of Computing, vol. 28, no. 4, pp. 1364-1396, 1998.
-
(1998)
SIAM Journal of Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Hastad, J.1
Impagliazzo, R.2
Levin, L.3
Luby, M.4
-
16
-
-
33745223691
-
A simpler construction of cca2-secure public-key encryption under general assumptions
-
Y. Lindell, "A simpler construction of cca2-secure public-key encryption under general assumptions," J. Cryptol., vol. 19, no. 3, pp. 359-377, 2006.
-
(2006)
J. Cryptol.
, vol.19
, Issue.3
, pp. 359-377
-
-
Lindell, Y.1
-
17
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen cypher-text attack
-
M. Naor and M. Yung, "Public-key cryptosystems provably secure against chosen cypher-text attack," in STOC'90, 1990, pp. 427-437.
-
(1990)
STOC'90
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
18
-
-
77952333676
-
Construction of a non-malleable encryption scheme from a any semantically secure one
-
R. Pass, A. Shelat, and V. Vaikuntanathan, "Construction of a non-malleable encryption scheme from a any semantically secure one," in CRYPTO, 2006, pp. -.
-
(2006)
CRYPTO
-
-
Pass, R.1
Shelat, A.2
Vaikuntanathan, V.3
-
20
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
New York, NY, USA: ACM
-
C. Peikert and B. Waters, "Lossy trapdoor functions and their applications," in STOC '08. New York, NY, USA: ACM, 2008, pp. 187-196.
-
(2008)
STOC '08
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
21
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
C. Rackoff and D. R. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," in CRYPTO'91, 1992, pp. 433-444.
-
(1992)
CRYPTO'91
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
22
-
-
24944478826
-
One-way functions are necessary and sufficient for secure signatures
-
Rompel, "One-way functions are necessary and sufficient for secure signatures," in STOC'90, 1990.
-
(1990)
STOC'90
-
-
Rompel1
-
23
-
-
77952348467
-
Chosen ciphertext security via correlated products
-
A. Rosen and G. Segev, "Chosen ciphertext security via correlated products," in TCC'09, 2009.
-
(2009)
TCC'09
-
-
Rosen, A.1
Segev, G.2
-
24
-
-
0033342534
-
Non-malleable non-interactive zero-knowledge and adaptive chosen-ciphertext security
-
A. Sahai, "Non-malleable non-interactive zero-knowledge and adaptive chosen-ciphertext security," in FOCS'99, 1999, pp. 543-553.
-
(1999)
FOCS'99
, pp. 543-553
-
-
Sahai, A.1
-
26
-
-
77952325269
-
Chosen-ciphertext security: The short, the long and the streaming
-
July
-
H. Wee, "Chosen-ciphertext security: the short, the long and the streaming," July 2009, personal communication.
-
(2009)
Personal Communication
-
-
Wee, H.1
|