메뉴 건너뛰기




Volumn 6841 LNCS, Issue , 2011, Pages 525-542

Bi-deniable public-key encryption

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 80051976689     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-22792-9_30     Document Type: Conference Paper
Times cited : (80)

References (24)
  • 1
    • 80051998266 scopus 로고    scopus 로고
    • Internet website accessed February 9
    • The rubberhose encryption system. Internet website (accessed February 9, 2010), http://iq.org/~proff/marutukku.org/
    • (2010) The Rubberhose Encryption System
  • 3
    • 84887467921 scopus 로고    scopus 로고
    • Generating hard instances of the short basis problem
    • Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. Springer, Heidelberg
    • Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1-9. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1644 , pp. 1-9
    • Ajtai, M.1
  • 4
    • 0030679849 scopus 로고    scopus 로고
    • A public-key cryptosystem with worst-case/average-case equivalence
    • Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average- case equivalence. In: STOC, pp. 284-293 (1997)
    • (1997) STOC , pp. 284-293
    • Ajtai, M.1    Dwork, C.2
  • 5
    • 78149275873 scopus 로고    scopus 로고
    • Survey: Leakage resilience and the bounded retrieval model
    • Kurosawa, K. (ed.) Information Theoretic Security. Springer, Heidelberg
    • Alwen, J., Dodis, Y., Wichs, D.: Survey: Leakage resilience and the bounded retrieval model. In: Kurosawa, K. (ed.) Information Theoretic Security. LNCS, vol. 5973, pp. 1-18. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5973 , pp. 1-18
    • Alwen, J.1    Dodis, Y.2    Wichs, D.3
  • 6
    • 84880234544 scopus 로고    scopus 로고
    • Generating shorter bases for hard random lattices
    • Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS, pp. 75-86 (2009)
    • (2009) STACS , pp. 75-86
    • Alwen, J.1    Peikert, C.2
  • 7
    • 67650685947 scopus 로고    scopus 로고
    • Possibility and impossibility results for encryption and commitment secure under selective opening
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 1-35
    • Bellare, M.1    Hofheinz, D.2    Yilek, S.3
  • 8
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Bellare, M., Miner, S.K.: A forward-secure digital signature scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431-448. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 431-448
    • Bellare, M.1    Miner, S.K.2
  • 10
    • 84958626761 scopus 로고    scopus 로고
    • Deniable encryption
    • Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90-104. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 90-104
    • Canetti, R.1    Dwork, C.2    Naor, M.3    Ostrovsky, R.4
  • 11
    • 0029723583 scopus 로고    scopus 로고
    • Adaptively secure multi-party computation
    • Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: STOC, pp. 639-648 (1996)
    • (1996) STOC , pp. 639-648
    • Canetti, R.1    Feige, U.2    Goldreich, O.3    Naor, M.4
  • 12
    • 0030416397 scopus 로고    scopus 로고
    • Incoercible multiparty computation
    • extended abstract
    • Canetti, R., Gennaro, R.: Incoercible multiparty computation (extended abstract). In: FOCS, pp. 504-513 (1996)
    • (1996) FOCS , pp. 504-513
    • Canetti, R.1    Gennaro, R.2
  • 13
    • 34547218499 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Preliminary version in EUROCRYPT 2003
    • Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. J. Cryptology 20(3), 265-294 (2007), Preliminary version in EUROCRYPT 2003.
    • (2007) J. Cryptology , vol.20 , Issue.3 , pp. 265-294
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 14
    • 72449133759 scopus 로고    scopus 로고
    • Improved non-committing encryption with applications to adaptively secure protocols
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Choi, S.G., Dachman-Soled, D., Malkin, T., Wee, H.: Improved non-committing encryption with applications to adaptively secure protocols. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 287-302. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 287-302
    • Choi, S.G.1    Dachman-Soled, D.2    Malkin, T.3    Wee, H.4
  • 15
    • 0000584511 scopus 로고
    • The tail of the hypergeometric distribution
    • Chvátal, V.: The tail of the hypergeometric distribution. Discrete Math. 25, 285-287 (1979)
    • (1979) Discrete Math. , vol.25 , pp. 285-287
    • Chvátal, V.1
  • 16
    • 84974602942 scopus 로고    scopus 로고
    • Improved non-committing encryption schemes based on a general complexity assumption
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Damgård, I., Nielsen, J.B.: Improved non-committing encryption schemes based on a general complexity assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 432-450. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 432-450
    • Damgård, I.1    Nielsen, J.B.2
  • 17
    • 80051963591 scopus 로고    scopus 로고
    • Deniable encryption with negligible detection probability: An interactive construction
    • Report 2011/066
    • Duermuth,M., Freeman, D.M.: Deniable encryption with negligible detection probability: An interactive construction. Cryptology ePrint Archive, Report 2011/066 (2011), http://eprint.iacr.org/
    • (2011) Cryptology EPrint Archive
    • Duermuth, M.1    Freeman, D.M.2
  • 18
    • 79958017065 scopus 로고    scopus 로고
    • Deniable encryption with negligible detection probability: An interactive construction
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Dürmuth, M., Freeman, D.M.: Deniable encryption with negligible detection probability: An interactive construction. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 610-626. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 610-626
    • Dürmuth, M.1    Freeman, D.M.2
  • 19
    • 4243148483 scopus 로고    scopus 로고
    • Magic functions
    • Preliminary version in FOCS 1999
    • Dwork, C., Naor, M., Reingold, O., Stockmeyer, L.J.: Magic functions. J. ACM 50(6), 852-921 (2003); Preliminary version in FOCS 1999
    • (2003) J. ACM , vol.50 , Issue.6 , pp. 852-921
    • Dwork, C.1    Naor, M.2    Reingold, O.3    Stockmeyer, L.J.4
  • 20
    • 70350341684 scopus 로고    scopus 로고
    • Somewhat non-committing encryption and efficient adaptively secure oblivious transfer
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Garay, J.A., Wichs, D., Zhou, H.-S.: Somewhat non-committing encryption and efficient adaptively secure oblivious transfer. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 505-523. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 505-523
    • Garay, J.A.1    Wichs, D.2    Zhou, H.-S.3
  • 21
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197-206 (2008)
    • (2008) STOC , pp. 197-206
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 22
    • 84937420653 scopus 로고    scopus 로고
    • Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111-126. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 111-126
    • Nielsen, J.B.1
  • 23
    • 70349309809 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • Preliminary version in STOC 2005
    • Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1-40 (2009); Preliminary version in STOC 2005
    • (2009) J. ACM , vol.56 , Issue.6 , pp. 1-40
    • Regev, O.1
  • 24
    • 80051999833 scopus 로고    scopus 로고
    • Internet website accessed February 9, 2010
    • Wikipedia. Deniable encryption - Wikipedia, the free encyclopedia. Internet website (2010), http://en.wikipedia.org/wiki/Deniable-encryption (accessed February 9, 2010)
    • (2010) Deniable Encryption - Wikipedia, the Free Encyclopedia


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.