메뉴 건너뛰기




Volumn 7073 LNCS, Issue , 2011, Pages 70-88

Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security

Author keywords

chosen ciphertext security; commitment; homomorphic encryption; lossy encryption; Public key encryption; selective opening

Indexed keywords

CHOSEN CIPHERTEXT SECURITY; COMMITMENT; HOMOMORPHIC-ENCRYPTIONS; PUBLIC-KEY ENCRYPTION; SELECTIVE OPENING;

EID: 82955177043     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25385-0_4     Document Type: Conference Paper
Times cited : (90)

References (46)
  • 1
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • Cachin, C., Camenisch, J. L. eds., Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J. L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004. LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 2
    • 84958599141 scopus 로고    scopus 로고
    • Plug and play encryption
    • Advances in Cryptology - CRYPTO '97
    • Beaver, D.: Plug and Play Encryption. In: Kaliski Jr., B. S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 75-89. Springer, Heidelberg (1997) (Pubitemid 127112545)
    • (1997) Lecture Notes in Computer Science , Issue.1294 , pp. 75-89
    • Beaver, D.1
  • 3
    • 51849114183 scopus 로고    scopus 로고
    • On notions of security for deterministic encryption, and efficient constructions without random oracles
    • Wagner, D. ed., Springer, Heidelberg
    • Boldyreva, A., Fehr, S., O'Neill, A.: On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
    • (2008) CRYPTO 2008. LNCS , vol.5157 , pp. 335-359
    • Boldyreva, A.1    Fehr, S.2    O'Neill, A.3
  • 4
    • 85048601848 scopus 로고
    • Cryptographic protocols provably secure against dynamic adversaries
    • Rueppel, R. A. ed., Springer, Heidelberg
    • Beaver, D., Haber, S.: Cryptographic Protocols Provably Secure Against Dynamic Adversaries. In: Rueppel, R. A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 307-323. Springer, Heidelberg (1993)
    • (1993) EUROCRYPT 1992. LNCS , vol.658 , pp. 307-323
    • Beaver, D.1    Haber, S.2
  • 5
    • 67650685947 scopus 로고    scopus 로고
    • Possibility and impossibility results for encryption and commitment secure under selective opening
    • Joux, A. ed., Springer, Heidelberg
    • Bellare, M., Hofheinz, D., Yilek, S.: Possibility and Impossibility Results for Encryption and Commitment Secure Under Selective Opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
    • (2009) EUROCRYPT 2009. LNCS , vol.5479 , pp. 1-35
    • Bellare, M.1    Hofheinz, D.2    Yilek, S.3
  • 6
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
    • Advances in Cryptology - CRYPTO '98
    • Bleichenbacher, D.: Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1-12. Springer, Heidelberg (1998) (Pubitemid 128118993)
    • (1998) Lecture Notes in Computer Science , Issue.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 7
    • 79953232002 scopus 로고    scopus 로고
    • Identity-based encryption secure against selective opening attack
    • Ishai, Y. ed., Springer, Heidelberg
    • Bellare, M., Waters, B., Yilek, S.: Identity-Based Encryption Secure Against Selective Opening Attack. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 235-252. Springer, Heidelberg (2011)
    • (2011) TCC 2011. LNCS , vol.6597 , pp. 235-252
    • Bellare, M.1    Waters, B.2    Yilek, S.3
  • 10
    • 0029723583 scopus 로고    scopus 로고
    • Adaptively secure multi-party computation
    • ACM Press
    • Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: STOC 1996, pp. 639-648. ACM Press (1996)
    • (1996) STOC 1996 , pp. 639-648
    • Canetti, R.1    Feige, U.2    Goldreich, O.3    Naor, M.4
  • 11
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Cachin, C., Camenisch, J. L. eds., Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J. L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004. LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 15
    • 80051636706 scopus 로고    scopus 로고
    • Single database private information retrieval implies oblivious transfer
    • Preneel, B. ed., Springer, Heidelberg
    • Di Crescenzo, G., Malkin, T., Ostrovsky, R.: Single Database Private Information Retrieval Implies Oblivious Transfer. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 122-138. Springer, Heidelberg (2000)
    • (2000) EUROCRYPT 2000. LNCS , vol.1807 , pp. 122-138
    • Di Crescenzo, G.1    Malkin, T.2    Ostrovsky, R.3
  • 16
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Advances in Cryptology - CRYPTO '98
    • Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
    • (1998) Lecture Notes in Computer Science , Issue.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 17
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L. R. ed., Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L. R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) EUROCRYPT 2002. LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 19
    • 85028450627 scopus 로고
    • Non-malleable cryptography
    • Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: STOC 1991, pp. 542-552(1991)
    • (1991) STOC 1991 , pp. 542-552
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 20
    • 84867553981 scopus 로고    scopus 로고
    • A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
    • Public Key Cryptography
    • Damgård, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001) (Pubitemid 33232937)
    • (2001) Lecture Notes in Computer Science , Issue.1992 , pp. 119-136
    • Damgard, I.1    Jurik, M.2
  • 22
    • 79955545739 scopus 로고    scopus 로고
    • More constructions of lossy and correlation-secure trapdoor functions
    • Nguyen, P. Q., Pointcheval, D. eds., Springer, Heidelberg
    • Freeman, D. M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More Constructions of Lossy and Correlation-Secure Trapdoor Functions. In: Nguyen, P. Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 279-295. Springer, Heidelberg (2010)
    • (2010) PKC 2010. LNCS , vol.6056 , pp. 279-295
    • Freeman, D.M.1    Goldreich, O.2    Kiltz, E.3    Rosen, A.4    Segev, G.5
  • 23
    • 77954642903 scopus 로고    scopus 로고
    • Encryption schemes secure against chosen-ciphertext selective opening attacks
    • Gilbert, H. ed., Springer, Heidelberg
    • Fehr, S., Hofheinz, D., Kiltz, E., Wee, H.: Encryption Schemes Secure Against Chosen-Ciphertext Selective Opening Attacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 381-402. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010. LNCS , vol.6110 , pp. 381-402
    • Fehr, S.1    Hofheinz, D.2    Kiltz, E.3    Wee, H.4
  • 25
    • 35048856555 scopus 로고    scopus 로고
    • Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems
    • Naor, M. ed., Springer, Heidelberg
    • Groth, J.: Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 152-170. Springer, Heidelberg (2004)
    • (2004) TCC 2004. LNCS , vol.2951 , pp. 152-170
    • Groth, J.1
  • 29
    • 35048899238 scopus 로고    scopus 로고
    • Universal re-encryption for mixnets
    • Okamoto, T. ed., Springer, Heidelberg
    • Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal Re-Encryption for Mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163-178. Springer, Heidelberg (2004)
    • (2004) CT-RSA 2004. LNCS , vol.2964 , pp. 163-178
    • Golle, P.1    Jakobsson, M.2    Juels, A.3    Syverson, P.4
  • 30
    • 24944473997 scopus 로고    scopus 로고
    • Smooth projective hashing and two-message oblivious transfer
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Kalai, Y. T.: Smooth Projective Hashing and Two-Message Oblivious Transfer. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 78-95. Springer, Heidelberg (2005) (Pubitemid 41313947)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 78-95
    • Kalai, Y.T.1
  • 32
    • 40249088241 scopus 로고    scopus 로고
    • Cryptography and game theory: Designing protocols for exchanging information
    • Canetti, R. ed., Springer, Heidelberg
    • Kol, G., Naor, M.: Cryptography and Game Theory: Designing Protocols for Exchanging Information. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 320-339. Springer, Heidelberg (2008)
    • (2008) TCC 2008. LNCS , vol.4948 , pp. 320-339
    • Kol, G.1    Naor, M.2
  • 33
    • 0031378815 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally-private information retrieval
    • Kushilevitz, E., Ostrovsky, R.: Replication is not needed: Single database, computationally-private information retrieval. In: FOCS 1997, pp. 364-373(1997)
    • (1997) FOCS 1997 , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 36
    • 30744458170 scopus 로고    scopus 로고
    • Alternatives to Non-malleability: Definitions, constructions, and applications
    • Naor, M. ed., Springer, Heidelberg
    • MacKenzie, P., Reiter, M. K., Yang, K.: Alternatives to Non-Malleability: Definitions, Constructions, and Applications. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 171-190. Springer, Heidelberg (2004)
    • (2004) TCC 2004. LNCS , vol.2951 , pp. 171-190
    • MacKenzie, P.1    Reiter, M.K.2    Yang, K.3
  • 37
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • ACM-SIAM
    • Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA 2001, pp. 448-457. ACM-SIAM (2001)
    • (2001) SODA 2001 , pp. 448-457
    • Naor, M.1    Pinkas, B.2
  • 38
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990, pp. 427-437(1990) (Pubitemid 20729148)
    • (1990) Proc 22nd Annu ACM Symp Theory Comput , pp. 427-437
    • Naor Moni1    Yung Moti2
  • 39
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J. ed., Springer, Heidelberg
    • Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) EUROCRYPT 1999. LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 40
    • 38049182742 scopus 로고    scopus 로고
    • Rerandomizable RCCA encryption
    • Menezes, A. ed., Springer, Heidelberg
    • Prabhakaran, M., Rosulek, M.: Rerandomizable RCCA Encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 517-534. Springer, Heidelberg (2007)
    • (2007) CRYPTO 2007. LNCS , vol.4622 , pp. 517-534
    • Prabhakaran, M.1    Rosulek, M.2
  • 41
    • 51849126892 scopus 로고    scopus 로고
    • A framework for efficient and composable oblivious transfer
    • Wagner, D. ed., Springer, Heidelberg
    • Peikert, C., Vaikuntanathan, V., Waters, B.: A Framework for Efficient and Composable Oblivious Transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
    • (2008) CRYPTO 2008. LNCS , vol.5157 , pp. 554-571
    • Peikert, C.1    Vaikuntanathan, V.2    Waters, B.3
  • 42
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • ACM Press
    • Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC 2008, pp. 187-196. ACM Press (2008)
    • (2008) STOC 2008 , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 43
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J. ed., Springer, Heidelberg
    • Rackoff, C., Simon, D. R.: Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) CRYPTO 1991. LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 45
    • 33646182837 scopus 로고    scopus 로고
    • Questionable encryption and its applications
    • Dawson, E., Vaudenay, S. eds., Springer, Heidelberg
    • Young, A., Yung, M.: Questionable Encryption And Its Applications. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 210-221. Springer, Heidelberg (2005)
    • (2005) Mycrypt 2005. LNCS , vol.3715 , pp. 210-221
    • Young, A.1    Yung, M.2
  • 46
    • 38049037296 scopus 로고    scopus 로고
    • Tweaking TBE/IBE to PKE transforms with chameleon hash functions
    • Katz, J., Yung, M. eds., Springer, Heidelberg
    • Zhang, R.: Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 323-339. Springer, Heidelberg (2007)
    • (2007) ACNS 2007. LNCS , vol.4521 , pp. 323-339
    • Zhang, R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.