-
1
-
-
24944516264
-
Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Abe, M., Gennaro, R., Kurosawa, K., Shoup, V.: Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 128-146. Springer, Heidelberg (2005) (Pubitemid 41313950)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 128-146
-
-
Abe, M.1
Gennaro, R.2
Kurosawa, K.3
Shoup, V.4
-
2
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
3
-
-
51849127804
-
Deterministic encryption: Definitional equivalences and constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Bellare, M., Fischlin, M., O'Neill, A., Ristenpart, T.: Deterministic encryption: Definitional equivalences and constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 360-378. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 360-378
-
-
Bellare, M.1
Fischlin, M.2
O'Neill, A.3
Ristenpart, T.4
-
4
-
-
84957657742
-
Many-to-One Trapdoor Functions and their Relation to Public-Key Cryptosystems
-
Advances in Cryptology - CRYPTO '98
-
Bellare, M., Halevi, S., Sahai, A., Vadhan, S.P.: Many-to-one trapdoor functions and their relation to public-key cryptosystems. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 283-298. Springer, Heidelberg (1998) (Pubitemid 128119012)
-
(1998)
LECTURE NOTES in COMPUTER SCIENCE
, Issue.1462
, pp. 283-298
-
-
Bellare, M.1
Halevi, S.2
Sahai, A.3
Vadhan, S.4
-
5
-
-
20544449100
-
The one-more-RSA-inversion problems and the security of chaum's blind signature scheme
-
DOI 10.1007/s00145-002-0120-1
-
Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology 16(3), 185-215 (2003) (Pubitemid 41201209)
-
(2003)
Journal of Cryptology
, vol.16
, Issue.3
, pp. 185-215
-
-
Bellare, M.1
Namprempre, C.2
Pointcheval, D.3
Semanko, M.4
-
6
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Ashby, V. (ed.) ACM Press, New York
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993: 1st Conference on Computer and Communications Security, November 1993, pp. 62-73. ACM Press, New York (1993)
-
(1993)
ACM CCS 1993: 1st Conference on Computer and Communications Security, November 1993
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
84948986458
-
Optimal asymmetric encryption
-
De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92-111. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudo-random bits
-
Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput. 13(4), 850-864 (1984)
-
(1984)
SIAM J. Comput.
, vol.13
, Issue.4
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
9
-
-
51849114183
-
On notions of security for deterministic encryption, and efficient constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'Neill, A.3
-
10
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing 36(5), 915-942 (2006)
-
(2006)
SIAM Journal on Computing
, vol.36
, Issue.5
, pp. 915-942
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
11
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402-414. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 402-414
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
12
-
-
67650699136
-
Towards a theory of extractable functions
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Canetti, R., Dakdouk, R.R.: Towards a theory of extractable functions. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 595-613. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 595-613
-
-
Canetti, R.1
Dakdouk, R.R.2
-
13
-
-
77954646945
-
Chosen-Ciphertext Secure RSA-type Cryptosystems
-
Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. Springer, Heidelberg
-
Chevallier-Mames, B., Joye, M.: Chosen-Ciphertext Secure RSA-type Cryptosystems. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 32-46. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5848
, pp. 32-46
-
-
Chevallier-Mames, B.1
Joye, M.2
-
14
-
-
70350625405
-
Simple, black-box constructions of adaptively secure protocols
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Choi, S.G., Dachman-Soled, D., Malkin, T., Wee, H.: Simple, black-box constructions of adaptively secure protocols. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 387-402. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 387-402
-
-
Choi, S.G.1
Dachman-Soled, D.2
Malkin, T.3
Wee, H.4
-
15
-
-
38349013798
-
Bounded CCA2-secure encryption
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Cramer, R., Hanaoka, G., Hofheinz, D., Imai, H., Kiltz, E., Pass, R., Shelat, A., Vaikuntanathan, V.: Bounded CCA2-secure encryption. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 502-518. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 502-518
-
-
Cramer, R.1
Hanaoka, G.2
Hofheinz, D.3
Imai, H.4
Kiltz, E.5
Pass, R.6
Shelat, A.7
Vaikuntanathan, V.8
-
16
-
-
77949623540
-
A twist on the Naor-Yung paradigm and its application to efficient CCA-secure encryption from hard search problems
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Cramer, R., Hofheinz, D., Kiltz, E.: A twist on the Naor-Yung paradigm and its application to efficient CCA-secure encryption from hard search problems. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 146-164. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 146-164
-
-
Cramer, R.1
Hofheinz, D.2
Kiltz, E.3
-
17
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
18
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1), 167-226 (2003)
-
(2003)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
19
-
-
0343337504
-
Nonmalleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Journal on Computing 30(2), 391-437 (2000)
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
20
-
-
0034496969
-
Lower bounds on the efficiency of generic cryptographic constructions
-
IEEE Computer Society Press, Los Alamitos
-
Gennaro, R., Trevisan, L.: Lower bounds on the efficiency of generic cryptographic constructions. In: 41st Annual Symposium on Foundations of Computer Science, November 2000, pp. 305-313. IEEE Computer Society Press, Los Alamitos (2000)
-
(2000)
41st Annual Symposium on Foundations of Computer Science, November 2000
, pp. 305-313
-
-
Gennaro, R.1
Trevisan, L.2
-
21
-
-
38049069658
-
Towards a separation of semantic and CCA security for public key encryption
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Gertner, Y., Malkin, T., Myers, S.: Towards a separation of semantic and CCA security for public key encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 434-455. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 434-455
-
-
Gertner, Y.1
Malkin, T.2
Myers, S.3
-
22
-
-
0024868772
-
A hard-core predicate for all one-way functions
-
ACM Press, New York
-
Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: 21st Annual ACM Symposium on Theory of Computing, May 1989, pp. 25-32. ACM Press, New York (1989)
-
(1989)
21st Annual ACM Symposium on Theory of Computing, May 1989
, pp. 25-32
-
-
Goldreich, O.1
Levin, L.A.2
-
24
-
-
67650677267
-
Practical chosen ciphertext secure encryption from factoring
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Practical chosen ciphertext secure encryption from factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 313-332. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 313-332
-
-
Hofheinz, D.1
Kiltz, E.2
-
25
-
-
0024866742
-
Limits on the provable consequences of one-way permutations
-
ACM Press, New York
-
Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: 21st Annual ACM Symposium on Theory of Computing, May 1989, pp. 44-61. ACM Press, New York (1989)
-
(1989)
21st Annual ACM Symposium on Theory of Computing, May 1989
, pp. 44-61
-
-
Impagliazzo, R.1
Rudich, S.2
-
26
-
-
33745574075
-
Chosen-ciphertext security from tag-based encryption
-
Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
-
Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 581-600
-
-
Kiltz, E.1
-
27
-
-
30744458170
-
Alternatives to non-malleability: Definitions, constructions, and applications
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
MacKenzie, P.D., Reiter, M.K., Yang, K.: Alternatives to non-malleability: Definitions, constructions, and applications. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 171-190. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 171-190
-
-
MacKenzie, P.D.1
Reiter, M.K.2
Yang, K.3
-
28
-
-
0033346854
-
Verifiable random functions
-
IEEE Computer Society Press, Los Alamitos
-
Micali, S., Rabin, M.O., Vadhan, S.P.: Verifiable random functions. In: 40th Annual Symposium on Foundations of Computer Science, October 1999, pp. 120-130. IEEE Computer Society Press, Los Alamitos (1999)
-
(1999)
40th Annual Symposium on Foundations of Computer Science, October 1999
, pp. 120-130
-
-
Micali, S.1
Rabin, M.O.2
Vadhan, S.P.3
-
29
-
-
77954647089
-
Chosen-ciphertext security from slightly lossy trapdoor functions
-
Mol, P., Yilek, S.: Chosen-ciphertext security from slightly lossy trapdoor functions. In: PKC (2010)
-
(2010)
PKC
-
-
Mol, P.1
Yilek, S.2
-
31
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
ACM Press, New York
-
Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: 21st Annual ACM Symposium on Theory of Computing, May 1989, pp. 33-43. ACM Press, New York (1989)
-
(1989)
21st Annual ACM Symposium on Theory of Computing, May 1989
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
33
-
-
77649259271
-
Trading one-wayness against chosen-ciphertext security in factoring-based encryption
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
-
Paillier, P., Villar, J.L.: Trading one-wayness against chosen-ciphertext security in factoring-based encryption. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 252-266. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 252-266
-
-
Paillier, P.1
Villar, J.L.2
-
34
-
-
51849154718
-
Adaptive one-way functions and applications
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Pandey, O., Pass, R., Vaikuntanathan, V.: Adaptive one-way functions and applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 57-74. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 57-74
-
-
Pandey, O.1
Pass, R.2
Vaikuntanathan, V.3
-
35
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
Ladner, R.E., Dwork, C. (eds.) ACM Press, New York
-
Peikert, C.,Waters, B.: Lossy trapdoor functions and their applications. In: Ladner, R.E., Dwork, C. (eds.) 40th Annual ACM Symposium on Theory of Computing, May 2008, pp. 187-196. ACM Press, New York (2008)
-
(2008)
40th Annual ACM Symposium on Theory of Computing, May 2008
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
36
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
37
-
-
67650674979
-
Chosen-ciphertext security via correlated products
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 419-436. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 419-436
-
-
Rosen, A.1
Segev, G.2
-
38
-
-
56749098583
-
On the provable security of an efficient RSA-based pseudorandom generator
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
-
Steinfeld, R., Pieprzyk, J., Wang, H.: On the provable security of an efficient RSA-based pseudorandom generator. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 194-209. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 194-209
-
-
Steinfeld, R.1
Pieprzyk, J.2
Wang, H.3
-
39
-
-
77949587223
-
Two is a crowd? A black-box separation of one-wayness and security under correlated inputs
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Vahlis, Y.: Two is a crowd? a black-box separation of one-wayness and security under correlated inputs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 165-182. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 165-182
-
-
Vahlis, Y.1
|