메뉴 건너뛰기




Volumn 6597 LNCS, Issue , 2011, Pages 201-218

Black-box circular-secure encryption beyond affine functions

Author keywords

[No Author keywords available]

Indexed keywords

FUNCTIONS; PUBLIC KEY CRYPTOGRAPHY; TURING MACHINES;

EID: 79953214912     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-19571-6_13     Document Type: Conference Paper
Times cited : (56)

References (26)
  • 1
    • 33646045378 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of key-cycles
    • di Vimercati, S.D.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. Springer, Heidelberg
    • Adão, P., Bana, G., Herzog, J., Scedrov, A.: Soundness of formal encryption in the presence of key-cycles. In: di Vimercati, S.D.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 374-396. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3679 , pp. 374-396
    • Adão, P.1    Bana, G.2    Herzog, J.3    Scedrov, A.4
  • 4
    • 58349093204 scopus 로고    scopus 로고
    • OAEP is secure under key-dependent messages
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Backes, M., Dürmuth, M., Unruh, D.: OAEP is secure under key-dependent messages. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 506-523. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 506-523
    • Backes, M.1    Dürmuth, M.2    Unruh, D.3
  • 5
    • 35048877673 scopus 로고    scopus 로고
    • Key-dependent message security under active attacks - Brsim/uc-soundness of symbolic encryption with key cycles
    • IEEE Computer Society, Los Alamitos
    • Backes, M., Pfitzmann, B., Scedrov, A.: Key-dependent message security under active attacks - brsim/uc-soundness of symbolic encryption with key cycles. In: CSF, pp. 112-124. IEEE Computer Society, Los Alamitos (2007)
    • (2007) CSF , pp. 112-124
    • Backes, M.1    Pfitzmann, B.2    Scedrov, A.3
  • 6
    • 77954643565 scopus 로고    scopus 로고
    • Bounded key-dependent message security
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Barak, B., Haitner, I., Hofheinz, D., Ishai, Y.: Bounded key-dependent message security. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 423-444. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 423-444
    • Barak, B.1    Haitner, I.2    Hofheinz, D.3    Ishai, Y.4
  • 7
    • 35248822352 scopus 로고    scopus 로고
    • Encryption-scheme security in the presence of key-dependent messages
    • Nyberg, K., Heys, H.M. (eds.) SAC 2002. Springer, Heidelberg
    • Black, J., Rogaway, P., Shrimpton, T.: Encryption-scheme security in the presence of key-dependent messages. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 62-75. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2595 , pp. 62-75
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 8
    • 51849118137 scopus 로고    scopus 로고
    • Circular-secure encryption from decision diffie-hellman
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-secure encryption from decision diffie-hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 9
    • 77957010426 scopus 로고    scopus 로고
    • Circular and leakage resilient public-key encryption under subgroup indistinguishability - (or: Quadratic residuosity strikes back)
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Brakerski, Z., Goldwasser, S.: Circular and leakage resilient public-key encryption under subgroup indistinguishability - (or: Quadratic residuosity strikes back). In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 1-20. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 1-20
    • Brakerski, Z.1    Goldwasser, S.2
  • 10
    • 79953219549 scopus 로고    scopus 로고
    • Black-box circular-secure encryption beyond affine functions
    • (full version of this paper). ePrint Archive, Report 2009/485
    • Brakerski, Z., Goldwasser, S., Kalai, Y.: Black-box circular-secure encryption beyond affine functions (full version of this paper). Cryptology ePrint Archive, Report 2009/485 (2009), http://eprint.iacr.org/
    • (2009) Cryptology
    • Brakerski, Z.1    Goldwasser, S.2    Kalai, Y.3
  • 11
    • 67650691588 scopus 로고    scopus 로고
    • A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Camenisch, J., Chandran, N., Shoup, V.: A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351-368. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 351-368
    • Camenisch, J.1    Chandran, N.2    Shoup, V.3
  • 12
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Camenisch, J.L., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.L.1    Lysyanskaya, A.2
  • 13
    • 77949644510 scopus 로고    scopus 로고
    • On symmetric encryption and point obfuscation
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Canetti, R., Tauman Kalai, Y., Varia, M., Wichs, D.: On symmetric encryption and point obfuscation. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 52-71. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 52-71
    • Canetti, R.1    Tauman Kalai, Y.2    Varia, M.3    Wichs, D.4
  • 14
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 18
    • 77954729716 scopus 로고    scopus 로고
    • CRYPTO 2009. Springer, Heidelberg
    • Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677
    • Halevi, S.1
  • 19
    • 61749103962 scopus 로고    scopus 로고
    • Security under key-dependent inputs
    • Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM, New York
    • Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM Conference on Computer and Communications Security, pp. 466-475. ACM, New York (2007)
    • (2007) ACM Conference on Computer and Communications Security , pp. 466-475
    • Halevi, S.1    Krawczyk, H.2
  • 20
    • 44449114656 scopus 로고    scopus 로고
    • Towards key-dependent message security in the standard model
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Hofheinz, D., Unruh, D.: Towards key-dependent message security in the standard model. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 108-126. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 108-126
    • Hofheinz, D.1    Unruh, D.2
  • 21
    • 35048855625 scopus 로고    scopus 로고
    • Sound computational interpretation of formal encryption with composed keys
    • Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. Springer, Heidelberg
    • Laud, P., Corin, R.: Sound computational interpretation of formal encryption with composed keys. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 55-66. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2971 , pp. 55-66
    • Laud, P.1    Corin, R.2
  • 23
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract
    • Mitzenmacher, M. (ed.) ACM, New York
    • Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Mitzenmacher, M. (ed.) STOC, pp. 333-342. ACM, New York (2009)
    • (2009) STOC , pp. 333-342
    • Peikert, C.1
  • 24
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • Gabow, H.N., Fagin, R. (eds.) ACM, New York
    • Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) STOC, pp. 84-93. ACM, New York (2005)
    • (2005) STOC , pp. 84-93
    • Regev, O.1
  • 25
    • 79953169988 scopus 로고    scopus 로고
    • TCC 2009. Springer, Heidelberg
    • Reingold, O. (ed.): TCC 2009. LNCS, vol. 5444. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444
    • Reingold, O.1
  • 26
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120-126 (1978)
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.