-
1
-
-
67650685947
-
Possibility and impossibility results for encryption and commitment secure under selective opening
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 1-35
-
-
Bellare, M.1
Hofheinz, D.2
Yilek, S.3
-
2
-
-
0003153237
-
Non-interactive zero-knowledge and its applications (extended abstract)
-
ACM, New York
-
Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: STOC, pp. 103-112. ACM, New York (1988)
-
(1988)
STOC
, pp. 103-112
-
-
Blum, M.1
Feldman, P.2
Micali, S.3
-
3
-
-
51849114183
-
On notions of security for deterministic encryption, and efficient constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'neill, A.3
-
4
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Cachin, C., Micali, S., Stadler, M.: Computationally Private Information Retrieval with Polylogarithmic Communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402-414. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 402-414
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
5
-
-
52149117439
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 38(1), 97-139 (2008);
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
6
-
-
84889576817
-
-
EUROCRYPT 2004. Springer, Heidelberg
-
Cachin, C., Camenisch, J.L. (eds.): EUROCRYPT 2004. LNCS, vol. 3027, pp. 523-540. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 523-540
-
-
Cachin, C.1
Camenisch, J.L.2
-
7
-
-
77955311461
-
Number-theoretic constructions of lossy and correlation-secure trapdoor functions
-
Springer, Heidelberg (to appear)
-
Freeman, D., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: Number-theoretic constructions of lossy and correlation-secure trapdoor functions. In: PKC 2010. Springer, Heidelberg (to appear, 2010)
-
(2010)
PKC 2010
-
-
Freeman, D.1
Goldreich, O.2
Kiltz, E.3
Rosen, A.4
Segev, G.5
-
9
-
-
67650677267
-
Practical chosen ciphertext secure encryption from factoring
-
Joux, A. (ed.). Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Practical Chosen Ciphertext Secure Encryption from Factoring. In: Joux, A. (ed.) EUROCRYPT 2009, vol. 5479, pp. 313-332. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009
, vol.5479
, pp. 313-332
-
-
Hofheinz, D.1
Kiltz, E.2
-
13
-
-
77952365380
-
Bit encryption is complete
-
IEEE Computer Society, Los Alamitos
-
Myers, S., Shelat, A.: Bit Encryption Is Complete. In: FOCS, pp. 607-616. IEEE Computer Society, Los Alamitos (2009)
-
(2009)
FOCS
, pp. 607-616
-
-
Myers, S.1
Shelat, A.2
-
14
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
Naor, M., Yung, M.: Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In: STOC, pp. 427-437. ACM, New York (1990) (Pubitemid 20729148)
-
(1990)
Proc 22nd Annu ACM Symp Theory Comput
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
16
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
ACM, New York
-
Peikert, C., Waters, B.: Lossy Trapdoor Functions and Their Applications. In: STOC 2008, pp. 187-196. ACM, New York (2008)
-
(2008)
STOC 2008
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
18
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
19
-
-
0001174154
-
Polynomial codes over certain finite fields
-
Reed, I.S., Solomon, G.: Polynomial Codes Over Certain Finite Fields. SIAM J. Comput. 8(2), 300-304 (1960)
-
(1960)
SIAM J. Comput.
, vol.8
, Issue.2
, pp. 300-304
-
-
Reed, I.S.1
Solomon, G.2
-
22
-
-
67650674979
-
Chosen-ciphertext security via correlated products
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Rosen, A., Segev, G.: Chosen-Ciphertext Security via Correlated Products. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 419-436. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 419-436
-
-
Rosen, A.1
Segev, G.2
-
23
-
-
0018545449
-
How to share a secret
-
Shamir, A.: How to Share a Secret. Commun. ACM 22(11), 612-613 (1979)
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
|