메뉴 건너뛰기




Volumn , Issue , 2012, Pages 350-366

Targeted malleability: Homomorphic encryption for restricted computations

Author keywords

homomorphic encryption; non malleable encryption

Indexed keywords

BUILDING BLOCKES; CIPHERTEXTS; ENCRYPTED DATA; HOMOMORPHIC-ENCRYPTIONS; NON-INTERACTIVE; NON-MALLEABILITY; NON-MALLEABLE; NON-TRIVIAL; THE STANDARD MODEL;

EID: 84856449144     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2090236.2090264     Document Type: Conference Paper
Times cited : (38)

References (38)
  • 3
    • 35048881545 scopus 로고    scopus 로고
    • The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols
    • M. Bellare and A. Palacio. The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In Advances in Cryptology - CRYPTO '04, pages 273-289, 2004.
    • (2004) Advances in Cryptology - CRYPTO '04 , pp. 273-289
    • Bellare, M.1    Palacio, A.2
  • 4
    • 35048836178 scopus 로고    scopus 로고
    • Towards plaintext-aware public-key encryption without random oracles
    • M. Bellare and A. Palacio. Towards plaintext-aware public-key encryption without random oracles. In Advances in Cryptology - ASIACRYPT '04, pages 48-62, 2004.
    • (2004) Advances in Cryptology - ASIACRYPT '04 , pp. 48-62
    • Bellare, M.1    Palacio, A.2
  • 6
    • 84957059629 scopus 로고    scopus 로고
    • Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization
    • The full version is available as Cryptology ePrint Archive, Report 2006/228
    • M. Bellare and A. Sahai. Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization. In Advances in Cryptology - CRYPTO '99, pages 519-536, 1999. The full version is available as Cryptology ePrint Archive, Report 2006/228.
    • (1999) Advances in Cryptology - CRYPTO '99 , pp. 519-536
    • Bellare, M.1    Sahai, A.2
  • 11
    • 77957002840 scopus 로고    scopus 로고
    • Improved delegation of computation using fully homomorphic encryption
    • K.-M. Chung, Y. Kalai, and S. Vadhan. Improved delegation of computation using fully homomorphic encryption. In Advances in Cryptology - CRYPTO '10, pages 483-501, 2010.
    • (2010) Advances in Cryptology - CRYPTO '10 , pp. 483-501
    • Chung, K.-M.1    Kalai, Y.2    Vadhan, S.3
  • 13
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology - CRYPTO '98, pages 13-25, 1998.
    • (1998) Advances in Cryptology - CRYPTO '98 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 14
    • 85029541173 scopus 로고
    • Towards practical public key systems secure against chosen ciphertext attacks
    • I. Damgård. Towards practical public key systems secure against chosen ciphertext attacks. In Advances in Cryptology - CRYPTO '91, pages 445-456, 1991.
    • (1991) Advances in Cryptology - CRYPTO '91 , pp. 445-456
    • Damgård, I.1
  • 18
    • 77957005936 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Advances in Cryptology - CRYPTO '10, pages 465-482, 2010.
    • (2010) Advances in Cryptology - CRYPTO '10 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 19
    • 77649261628 scopus 로고    scopus 로고
    • PhD Thesis, Stanford University, Available at
    • C. Gentry. A fully homomorphic encryption scheme. PhD Thesis, Stanford University, 2009. Available at http://crypto.stanford.edu/craig.
    • (2009) A Fully Homomorphic Encryption Scheme
    • Gentry, C.1
  • 23
    • 35048856555 scopus 로고    scopus 로고
    • Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems
    • J. Groth. Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In Proceedings of the 1st Theory of Cryptography Conference, pages 152-170, 2004.
    • (2004) Proceedings of the 1st Theory of Cryptography Conference , pp. 152-170
    • Groth, J.1
  • 24
    • 78650812215 scopus 로고    scopus 로고
    • Short pairing-based non-interactive zero-knowledge arguments
    • J. Groth. Short pairing-based non-interactive zero-knowledge arguments. In Advances in Cryptology - ASIACRYPT '10, pages 321-340, 2010.
    • (2010) Advances in Cryptology - ASIACRYPT '10 , pp. 321-340
    • Groth, J.1
  • 25
    • 33745223691 scopus 로고    scopus 로고
    • A simpler construction of CCA2-secure public-key encryption under general assumptions
    • Y. Lindell. A simpler construction of CCA2-secure public-key encryption under general assumptions. Journal of Cryptology, 19(3):359-377, 2006.
    • (2006) Journal of Cryptology , vol.19 , Issue.3 , pp. 359-377
    • Lindell, Y.1
  • 26
    • 84856418938 scopus 로고    scopus 로고
    • Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments
    • ePrint Archive, Report 2011/009
    • H. Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. Cryptology ePrint Archive, Report 2011/009, 2011.
    • (2011) Cryptology
    • Lipmaa, H.1
  • 27
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • S. Micali. Computationally sound proofs. SIAM Journal of Computing, 30(4):1253-1298, 2000.
    • (2000) SIAM Journal of Computing , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 29
    • 35248818856 scopus 로고    scopus 로고
    • On cryptographic assumptions and challenges
    • M. Naor. On cryptographic assumptions and challenges. In Advances in Cryptology - CRYPTO '03, pages 96-109, 2003.
    • (2003) Advances in Cryptology - CRYPTO '03 , pp. 96-109
    • Naor, M.1
  • 36
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • N. P. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography - PKC '10, pages 420-443, 2010.
    • (2010) Public Key Cryptography - PKC '10 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 37
    • 40249118374 scopus 로고    scopus 로고
    • Incrementally verifiable computation - Or -proofs of knowledge imply time/space efficiency
    • P. Valiant. Incrementally verifiable computation - or -proofs of knowledge imply time/space efficiency. In Proceedings of the 5th Theory of Cryptography Conference, pages 1-18, 2008.
    • (2008) Proceedings of the 5th Theory of Cryptography Conference , pp. 1-18
    • Valiant, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.