메뉴 건너뛰기




Volumn 6110 LNCS, Issue , 2010, Pages 403-422

Cryptographic agility and its relation to circular encryption

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATED ENCRYPTION SCHEME; DIGITAL SIGNATURE; ENCRYPTION SCHEMES;

EID: 77954635044     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13190-5_21     Document Type: Conference Paper
Times cited : (45)

References (29)
  • 2
    • 70350342511 scopus 로고    scopus 로고
    • Fast cryptographic primitives and circular-secure encryption based on hard learning problems
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 595-618
    • Applebaum, B.1    Cash, D.2    Peikert, C.3    Sahai, A.4
  • 3
    • 23944509128 scopus 로고    scopus 로고
    • Efficient blind signatures without random oracles
    • Security in Communication Networks - 4th International Conference, SCN 2004
    • Ateniese, G., Camenisch, J., Hohenberger, S., de Medeiros, B.: Practical group signatures without random oracles. Cryptology ePrint Archive, Report 2005/385 (2005), http://eprint.iacr.org/ (Pubitemid 41191002)
    • (2005) Lecture Notes in Computer Science , vol.3352 , pp. 134-148
    • Camenisch, J.1    Koprowski, M.2    Warinschi, B.3
  • 4
    • 58349093204 scopus 로고    scopus 로고
    • OAEP is secure under key-dependent messages
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Backes, M., Dürmuth, M., Unruh, D.: OAEP is secure under key-dependent messages. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 506-523. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 506-523
    • Backes, M.1    Dürmuth, M.2    Unruh, D.3
  • 5
    • 54349106924 scopus 로고    scopus 로고
    • Key-dependent message security under active attacks - BRSIM/UC-soundness of Dolev-Yao-style encryption with key cycles
    • Backes, M., Pfitzmann, B., Scedrov, A.: Key-dependent message security under active attacks - BRSIM/UC-soundness of Dolev-Yao-style encryption with key cycles. J. Comput. Secur. 16(5), 497-530 (2008)
    • (2008) J. Comput. Secur. , vol.16 , Issue.5 , pp. 497-530
    • Backes, M.1    Pfitzmann, B.2    Scedrov, A.3
  • 6
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • October 1997, IEEE Computer Society Press, Los Alamitos
    • Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38th FOCS, October 1997, pp. 394-403. IEEE Computer Society Press, Los Alamitos (1997)
    • (1997) 38th FOCS , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 7
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
    • Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531-545. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 8
    • 33746041431 scopus 로고    scopus 로고
    • The security of triple encryption and a framework for code-based game-playing proofs
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 409-426
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 35048826242 scopus 로고    scopus 로고
    • The EAX mode of operation
    • Roy, B.K., Meier, W. (eds.) FSE 2004. Springer, Heidelberg
    • Bellare, M., Rogaway, P., Wagner, D.: The EAX mode of operation. In: Roy, B.K., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 389-407. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3017 , pp. 389-407
    • Bellare, M.1    Rogaway, P.2    Wagner, D.3
  • 10
    • 35248822352 scopus 로고    scopus 로고
    • Encryption-scheme security in the presence of key-dependent messages
    • Nyberg, K., Heys, H.M. (eds.) SAC 2002. Springer, Heidelberg
    • Black, J., Rogaway, P., Shrimpton, T.: Encryption-scheme security in the presence of key-dependent messages. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 62-75. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2595 , pp. 62-75
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 11
    • 51849118137 scopus 로고    scopus 로고
    • Circular-secure encryption from decision diffie-hellman
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Boneh, D., Halevi, S., Hamburg,M., Ostrovsky, R.: Circular-secure encryption from decision diffie-hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 12
    • 67650691588 scopus 로고    scopus 로고
    • A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Camenisch, J., Chandran, N., Shoup, V.: A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351-368. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 351-368
    • Camenisch, J.1    Chandran, N.2    Shoup, V.3
  • 13
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 15
    • 0035750948 scopus 로고    scopus 로고
    • Securely combining public-key cryptosystems
    • November 2001, ACM Press, New York
    • Haber, S., Pinkas, B.: Securely combining public-key cryptosystems. In: ACM CCS 2001, November 2001, pp. 215-224. ACM Press, New York (2001)
    • (2001) ACM CCS 2001 , pp. 215-224
    • Haber, S.1    Pinkas, B.2
  • 16
    • 70350634168 scopus 로고    scopus 로고
    • On the (Im)Possibility of key dependent encryption
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Haitner, I., Holenstein, T.: On the (Im)Possibility of key dependent encryption. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 202-219. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 202-219
    • Haitner, I.1    Holenstein, T.2
  • 17
    • 61749103962 scopus 로고    scopus 로고
    • Security under key-dependent inputs
    • Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) October 2007, ACM Press, New York
    • Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM CCS 2007, October 2007, pp. 466-475. ACM Press, New York (2007)
    • (2007) ACM CCS 2007 , pp. 466-475
    • Halevi, S.1    Krawczyk, H.2
  • 19
    • 84956985093 scopus 로고    scopus 로고
    • Protocol interactions and the chosen protocol attack
    • Christianson, B., Lomas, M. (eds.) Security Protocols 1997. Springer, Heidelberg
    • Kelsey, J., Schneier, B., Wagner, D.: Protocol interactions and the chosen protocol attack. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 91-104. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1361 , pp. 91-104
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3
  • 20
    • 35048856034 scopus 로고    scopus 로고
    • CWC: A high-performance conventional authenticated encryption mode
    • Roy, B., Meier, W. (eds.) FSE 2004. Springer, Heidelberg
    • Kohno, T., Viega, J.,Whiting, D.: CWC: A high-performance conventional authenticated encryption mode. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 408-426. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3017 , pp. 408-426
    • Kohno, T.1    Viega, J.2    Whiting, D.3
  • 21
    • 38049177352 scopus 로고    scopus 로고
    • A fast and key-efficient reduction of chosen-ciphertext to known-plaintext security
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Maurer, U.M., Sjödin, J.: A fast and key-efficient reduction of chosen-ciphertext to known-plaintext security. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 498-516. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 498-516
    • Maurer, U.M.1    Sjödin, J.2
  • 22
    • 58349086248 scopus 로고    scopus 로고
    • Basing PRFs on constant-query weak PRFs: Minimizing assumptions for efficient symmetric cryptography
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Maurer, U.M., Tessaro, S.: Basing PRFs on constant-query weak PRFs: Minimizing assumptions for efficient symmetric cryptography. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 161-178. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 161-178
    • Maurer, U.M.1    Tessaro, S.2
  • 23
    • 33845303377 scopus 로고    scopus 로고
    • The security and performance of the Galois/counter mode (gcm) of operation
    • Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. Springer, Heidelberg
    • McGrew, D.A., Viega, J.: The security and performance of the Galois/counter mode (gcm) of operation. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 343-355. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3348 , pp. 343-355
    • McGrew, D.A.1    Viega, J.2
  • 24
    • 0032647187 scopus 로고    scopus 로고
    • Synthesizers and their application to the parallel construction of pseudo-random functions
    • Naor, M., Reingold, O.: Synthesizers and their application to the parallel construction of pseudo-random functions. J. Comput. Syst. Sci. 58(2), 336-375 (1999)
    • (1999) J. Comput. Syst. Sci. , vol.58 , Issue.2 , pp. 336-375
    • Naor, M.1    Reingold, O.2
  • 27
    • 33746068613 scopus 로고    scopus 로고
    • A provable-security treatment of the key-wrap problem
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373-390. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 373-390
    • Rogaway, P.1    Shrimpton, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.