메뉴 건너뛰기




Volumn 6632 LNCS, Issue , 2011, Pages 527-546

Key-dependent message security: Generic amplification and completeness

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; FORMAL LOGIC; THEOREM PROVING;

EID: 79957971446     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-20465-4_29     Document Type: Conference Paper
Times cited : (66)

References (34)
  • 1
    • 34547139941 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology 20(3), 395 (2007)
    • (2007) Journal of Cryptology , vol.20 , Issue.3 , pp. 395
    • Abadi, M.1    Rogaway, P.2
  • 2
    • 77954635044 scopus 로고    scopus 로고
    • Cryptographic agility and its relation to circular encryption
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Acar, T., Belenkiy, M., Bellare, M., Cash, D.: Cryptographic agility and its relation to circular encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 403-422. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 403-422
    • Acar, T.1    Belenkiy, M.2    Bellare, M.3    Cash, D.4
  • 3
    • 70449399608 scopus 로고    scopus 로고
    • Soundness and completeness of formal encryption: The cases of key cycles and partial information leakage
    • Adão, P., Bana, G., Herzog, J., Scedrov, A.: Soundness and completeness of formal encryption: The cases of key cycles and partial information leakage. Journal of Computer Security 17(5), 737-797 (2009)
    • (2009) Journal of Computer Security , vol.17 , Issue.5 , pp. 737-797
    • Adão, P.1    Bana, G.2    Herzog, J.3    Scedrov, A.4
  • 4
    • 79952810190 scopus 로고    scopus 로고
    • Key-dependent message security: Generic amplification and completeness theorems
    • ePrint Archive, Report 2010/513
    • Applebaum, B.: Key-dependent message security: Generic amplification and completeness theorems. Cryptology ePrint Archive, Report 2010/513 (2010)
    • (2010) Cryptology
    • Applebaum, B.1
  • 5
    • 70350342511 scopus 로고    scopus 로고
    • Fast cryptographic primitives and circular-secure encryption based on hard learning problems
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 595-618
    • Applebaum, B.1    Cash, D.2    Peikert, C.3    Sahai, A.4
  • 6
    • 33745306666 scopus 로고    scopus 로고
    • Computationally private randomizing polynomials and their applications
    • Applebaum, B., Ishai, Y., Kushilevitz, E.: Computationally private randomizing polynomials and their applications. Journal of Computional Complexity 15(2), 115-162 (2006)
    • (2006) Journal of Computional Complexity , vol.15 , Issue.2 , pp. 115-162
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 8
    • 58349093204 scopus 로고    scopus 로고
    • OAEP is secure under key-dependent messages
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Backes, M., Dürmuth, M., Unruh, D.: OAEP is secure under key-dependent messages. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 506-523. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 506-523
    • Backes, M.1    Dürmuth, M.2    Unruh, D.3
  • 9
    • 35048877673 scopus 로고    scopus 로고
    • Key-dependent message security under active attacks - BRSIM/UC-soundness of symbolic encryption with key cycles
    • Backes, M., Pfitzmann, B., Scedrov, A.: Key-dependent message security under active attacks - BRSIM/UC-soundness of symbolic encryption with key cycles. In: CSF 2007 (2007)
    • (2007) CSF 2007
    • Backes, M.1    Pfitzmann, B.2    Scedrov, A.3
  • 10
    • 77954643565 scopus 로고    scopus 로고
    • Bounded key-dependent message security
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Barak, B., Haitner, I., Hofheinz, D., Ishai, Y.: Bounded key-dependent message security. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 423-444. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 423-444
    • Barak, B.1    Haitner, I.2    Hofheinz, D.3    Ishai, Y.4
  • 11
    • 35248822352 scopus 로고    scopus 로고
    • Encryption-scheme security in the presence of key-dependent messages
    • Nyberg, K., Heys, H.M. (eds.) SAC 2002. Springer, Heidelberg
    • Black, J., Rogaway, P., Shrimpton, T.: Encryption-scheme security in the presence of key-dependent messages. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 62-75. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2595 , pp. 62-75
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 12
    • 51849118137 scopus 로고    scopus 로고
    • Circular-secure encryption from decision Diffie-Hellman
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-secure encryption from decision Diffie-Hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 13
    • 77957010426 scopus 로고    scopus 로고
    • Circular and leakage resilient public-key encryption under subgroup indistinguishability (or: Quadratic residuosity strikes back)
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Brakerski, Z., Goldwasser, S.: Circular and leakage resilient public-key encryption under subgroup indistinguishability (or: Quadratic residuosity strikes back). In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 1-20. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 1-20
    • Brakerski, Z.1    Goldwasser, S.2
  • 14
    • 84900569807 scopus 로고    scopus 로고
    • Circular-secure encryption beyond affine functions
    • Brakerski, Z., Goldwasser, S., Kalai, Y.: Circular-secure encryption beyond affine functions. In: TCC 2011 (2011)
    • (2011) TCC 2011
    • Brakerski, Z.1    Goldwasser, S.2    Kalai, Y.3
  • 15
    • 67650691588 scopus 로고    scopus 로고
    • A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Camenisch, J., Chandran, N., Shoup, V.: A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351-368. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 351-368
    • Camenisch, J.1    Chandran, N.2    Shoup, V.3
  • 16
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 17
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 24-43
    • Van Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4
  • 18
    • 85028450627 scopus 로고
    • Non-malleable cryptography
    • extended abstract
    • Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography (extended abstract). In: Proc. of STOC, pp. 542-552 (1991)
    • (1991) Proc. of STOC , pp. 542-552
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 20
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proc. of STOC, pp. 169-178 (2009)
    • (2009) Proc. of STOC , pp. 169-178
    • Gentry, C.1
  • 25
    • 70350634168 scopus 로고    scopus 로고
    • On the (Im)Possibility of key dependent encryption
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Haitner, I., Holenstein, T.: On the (Im)Possibility of key dependent encryption. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 202-219. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 202-219
    • Haitner, I.1    Holenstein, T.2
  • 26
    • 61749103962 scopus 로고    scopus 로고
    • Security under key-dependent inputs
    • Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: ACM CCS 2007, pp. 466-475 (2007)
    • (2007) ACM CCS 2007 , pp. 466-475
    • Halevi, S.1    Krawczyk, H.2
  • 27
    • 44449114656 scopus 로고    scopus 로고
    • Towards key-dependent message security in the standard model
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Hofheinz, D., Unruh, D.: Towards key-dependent message security in the standard model. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 108-126. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 108-126
    • Hofheinz, D.1    Unruh, D.2
  • 28
    • 35048829207 scopus 로고
    • Limits on the provable consequences of one-way permutations
    • Goldwasser, S. (ed.) CRYPTO 1988. Springer, Heidelberg
    • Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 8-26. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.403 , pp. 8-26
    • Impagliazzo, R.1    Rudich, S.2
  • 29
    • 0034507841 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Ishai, Y., Kushilevitz, E.: Randomizing polynomials: A new representation with applications to round-efficient secure computation. In: Proc. of FOCS, pp. 294-304 (2000)
    • (2000) Proc. of FOCS , pp. 294-304
    • Ishai, Y.1    Kushilevitz, E.2
  • 30
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. Springer, Heidelberg
    • Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244-256. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2380 , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 31
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Proc. of STOC, pp. 427-437 (1990)
    • (1990) Proc. of STOC , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 33
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 34
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • Yao, A.C.: How to generate and exchange secrets. In: Proc. of FOCS, pp. 162-167 (1986)
    • (1986) Proc. of FOCS , pp. 162-167
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.