-
1
-
-
72449189555
-
Hedged public-key encryption: How to protect against bad randomness
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Bellare, M., Brakerski, Z., Naor, M., Ristenpart, T., Segev, G., Shacham, H., Yilek, S.: Hedged public-key encryption: How to protect against bad randomness. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 232-249. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 232-249
-
-
Bellare, M.1
Brakerski, Z.2
Naor, M.3
Ristenpart, T.4
Segev, G.5
Shacham, H.6
Yilek, S.7
-
2
-
-
67650685947
-
Possibility and impossibility results for encryption and commitment secure under selective opening
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 1-35
-
-
Bellare, M.1
Hofheinz, D.2
Yilek, S.3
-
3
-
-
51849114183
-
On notions of security for deterministic encryption, and efficient constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'neill, A.3
-
4
-
-
35048887476
-
Short group signatures
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
5
-
-
51849118137
-
Circular-secure encryption from decision Diffie-Hellman
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boneh, D., Halevi, S., Hamburg,M., Ostrovsky, R.: Circular-secure encryption from decision Diffie-Hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 108-125
-
-
Boneh, D.1
Halevi, S.2
Hamburg, M.3
Ostrovsky, R.4
-
6
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402-414. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 402-414
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
7
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
8
-
-
84867553981
-
A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
-
Public Key Cryptography
-
Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier's probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001); Full version (with additional co-author Nielsen, J. B.), available at www.daimi.au.dk/~ivan/GenPaillier-finaljour.ps (Pubitemid 33232937)
-
(2001)
Lecture Notes in Computer Science
, Issue.1992
, pp. 119-136
-
-
Damgard, I.1
Jurik, M.2
-
9
-
-
84937437506
-
Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Damgård, I., Nielsen, J.B.: Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581-596. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 581-596
-
-
Damgård, I.1
Nielsen, J.B.2
-
10
-
-
35248844164
-
Universally composable efficient multiparty computation from threshold homomorphic encryption
-
Damgård, I., Nielsen, J.B.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247-264. Springer, Heidelberg (2003) (Pubitemid 137636946)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 247-264
-
-
Damgard, I.1
Nielsen, J.B.2
-
11
-
-
67650102558
-
A CCA2 secure public key encryption scheme based on the McEliece assumptions in the standard model
-
Fischlin, M. (ed.) RSA Conference 2009. Springer, Heidelberg
-
Dowsley, R., Müller-Quade, J., Nascimento, A.C.A.: A CCA2 secure public key encryption scheme based on the McEliece assumptions in the standard model. In: Fischlin, M. (ed.) RSA Conference 2009. LNCS, vol. 5473, pp. 240-251. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5473
, pp. 240-251
-
-
Dowsley, R.1
Müller-Quade, J.2
Nascimento, A.C.A.3
-
12
-
-
84947905764
-
An efficient pseudo-random generator provably as secure as syndrome decoding
-
Fischer, J.-B., Stern, J.: An efficient pseudo-random generator provably as secure as syndrome decoding. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 245-255. Springer, Heidelberg (1996) (Pubitemid 126071070)
-
(1996)
Lecture Notes in Computer Science
, Issue.1070
, pp. 245-255
-
-
Fischer, J.1
Stern, J.2
-
13
-
-
79955529057
-
-
Cryptology ePrint Archive, Report 2009/590
-
Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. Cryptology ePrint Archive, Report 2009/590 (2009), http://eprint.iacr.org/2009/590
-
(2009)
More Constructions of Lossy and Correlation-secure Trapdoor Functions
-
-
Freeman, D.M.1
Goldreich, O.2
Kiltz, E.3
Rosen, A.4
Segev, G.5
-
16
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 553-571
-
-
Hofheinz, D.1
Kiltz, E.2
-
18
-
-
0002448405
-
A public-key cryptosystem based on algebraic coding theory
-
January
-
McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. DSN Prog. Rep., Jet Prop. Lab., 114-116 (January 1978)
-
(1978)
DSN Prog. Rep., Jet Prop. Lab.
, pp. 114-116
-
-
McEliece, R.J.1
-
19
-
-
79955548549
-
Chosen-ciphertext security from slightly lossy trapdoor functions
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Mol, P., Yilek, S.: Chosen-ciphertext security from slightly lossy trapdoor functions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 296-311. Springer, Heidelberg (2010), http://eprint.iacr.org/ 2009/524
-
(2010)
LNCS
, vol.6056
, pp. 296-311
-
-
Mol, P.1
Yilek, S.2
-
20
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg, Full version
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009), Full version http://eprint.iacr.org/2009/105.
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
21
-
-
0022582790
-
Knapsack-type cryptosystems and algebraic coding theory
-
Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory [Problemy Upravlenija i Teorii Informacii] 15, 159-166 (1986) (Pubitemid 16608352)
-
(1986)
Problems of control and information theory
, vol.15
, Issue.2
, pp. 159-166
-
-
Niederreiter, H.1
-
22
-
-
78650714193
-
Efficient non-interactive universally composable string-commitment schemes
-
Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. Springer, Heidelberg
-
Nishimaki, R., Fujisaki, E., Tanaka, K.: Efficient non-interactive universally composable string-commitment schemes. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 3-18. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5848
, pp. 3-18
-
-
Nishimaki, R.1
Fujisaki, E.2
Tanaka, K.3
-
23
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
24
-
-
70350642078
-
Public-key cryptosystems from the worst-case shortest vector problem
-
Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: 41st ACM Symposium on Theory of Computing, pp. 333-342 (2009)
-
(2009)
41st ACM Symposium on Theory of Computing
, pp. 333-342
-
-
Peikert, C.1
-
25
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
Full version
-
Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: 40th ACM Symposium on Theory of Computing, pp. 187-196 (2008), Full version http://eprint.iacr.org/2007/279
-
(2008)
40th ACM Symposium on Theory of Computing
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
26
-
-
67650674979
-
Chosen-ciphertext security via correlated products
-
Reingold, O. (ed.) Theory of Cryptography. Springer, Heidelberg
-
Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. In: Reingold, O. (ed.) Theory of Cryptography. LNCS, vol. 5444, pp. 419-436. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 419-436
-
-
Rosen, A.1
Segev, G.2
|