메뉴 건너뛰기




Volumn 7073 LNCS, Issue , 2011, Pages 89-106

Structure preserving CCA secure encryption and applications

Author keywords

oblivious trusted third party; public key encryption; structure preserving

Indexed keywords

ALGEBRA; COMPUTATION THEORY; HASH FUNCTIONS; PUBLIC KEY CRYPTOGRAPHY;

EID: 82955177038     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25385-0_5     Document Type: Conference Paper
Times cited : (31)

References (24)
  • 1
    • 77956996315 scopus 로고    scopus 로고
    • Structure-preserving signatures and commitments to group elements
    • Rabin, T. ed., Springer, Heidelberg
    • Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
    • (2010) CRYPTO 2010. LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 4
    • 84855205195 scopus 로고    scopus 로고
    • The reactive simulatability (RSIM) framework for asynchronous systems
    • DOI 10.1016/j.ic.2007.05.002, PII S0890540107000648
    • Backes, M., Pfitzmann, B., Waidner, M.: The reactive simulatability (rsim) framework for asynchronous systems. Inf. Comput. 205(12), 1685-1720(2007) (Pubitemid 350016749)
    • (2007) Information and Computation , vol.205 , Issue.12 , pp. 1685-1720
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 5
    • 40249111589 scopus 로고    scopus 로고
    • P-signatures and noninteractive anonymous credentials
    • Canetti, R. ed., Springer, Heidelberg
    • Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-signatures and Noninteractive Anonymous Credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356-374. Springer, Heidelberg (2008)
    • (2008) TCC 2008. LNCS , vol.4948 , pp. 356-374
    • Belenkiy, M.1    Chase, M.2    Kohlweiss, M.3    Lysyanskaya, A.4
  • 6
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M. ed., Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004. LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 9
    • 77956987281 scopus 로고    scopus 로고
    • Credential authenticated identification and key exchange
    • Rabin, T. ed., Springer, Heidelberg
    • Camenisch, J., Casati, N., Groß, T., Shoup, V.: Credential Authenticated Identification and Key Exchange. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 255-276. Springer, Heidelberg (2010)
    • (2010) CRYPTO 2010. LNCS , vol.6223 , pp. 255-276
    • Camenisch, J.1    Casati, N.2    Groß, T.3    Shoup, V.4
  • 12
    • 67650686038 scopus 로고    scopus 로고
    • On the portability of generalized schnorr proofs
    • Joux, A. ed., Springer, Heidelberg
    • Camenisch, J., Kiayias, A., Yung, M.: On the Portability of Generalized Schnorr Proofs. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 425-442. Springer, Heidelberg (2009)
    • (2009) EUROCRYPT 2009. LNCS , vol.5479 , pp. 425-442
    • Camenisch, J.1    Kiayias, A.2    Yung, M.3
  • 14
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • Camenisch, J., Lysyanskaya, A.: An Efficient System for Non-Transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001) (Pubitemid 33275827)
    • (2001) Lecture Notes in Computer Science , Issue.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 15
    • 35248839965 scopus 로고    scopus 로고
    • A signature scheme with efficient protocols
    • Cimato, S., Galdi, C., Persiano, G. eds., Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: A Signature Scheme with Efficient Protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
    • (2003) SCN 2002. LNCS , vol.2576 , pp. 268-289
    • Camenisch, J.1    Lysyanskaya, A.2
  • 17
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Advances in Cryptology - CRYPTO '98
    • Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
    • (1998) Lecture Notes in Computer Science , Issue.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 18
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33, 167-226(2001)
    • (2001) SIAM Journal on Computing , vol.33 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 19
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash rroofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L. R. ed., Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal Hash Rroofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L. R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) EUROCRYPT 2002. LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 20
    • 78650817944 scopus 로고    scopus 로고
    • Efficient public-key cryptography in the presence of key leakage
    • Abe, M. ed., Springer, Heidelberg
    • Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Efficient Public-Key Cryptography in the Presence of Key Leakage. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 613-631. Springer, Heidelberg (2010)
    • (2010) ASIACRYPT 2010. LNCS , vol.6477 , pp. 613-631
    • Dodis, Y.1    Haralambiev, K.2    López-Alt, A.3    Wichs, D.4
  • 22
    • 72449205531 scopus 로고    scopus 로고
    • Signature schemes with bounded leakage resilience
    • Matsui, M. ed., Springer, Heidelberg
    • Katz, J., Vaikuntanathan, V.: Signature Schemes with Bounded Leakage Resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009. LNCS , vol.5912 , pp. 703-720
    • Katz, J.1    Vaikuntanathan, V.2
  • 23
    • 33947621658 scopus 로고    scopus 로고
    • Simulation-based security with inexhaustible interactive turing machines
    • DOI 10.1109/CSFW.2006.30, 1648727, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
    • Küsters, R.: Simulation-based security with inexhaustible interactive turing machines. In: 19th IEEE Computer Security Foundations Workshop, pp. 309-320. IEEE (2006) (Pubitemid 46499736)
    • (2006) Proceedings of the Computer Security Foundations Workshop , vol.2006 , pp. 309-320
    • Kusters, R.1
  • 24
    • 38049124394 scopus 로고    scopus 로고
    • A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants
    • Shacham, H.: A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants. Cryptology ePrint Archive, Report 2007/074(2007), http://eprint.iacr.org
    • (2007) Cryptology EPrint Archive, Report 2007/074
    • Shacham, H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.