메뉴 건너뛰기




Volumn 7237 LNCS, Issue , 2012, Pages 246-262

Dual projective hashing and its applications-lossy trapdoor functions and more

Author keywords

[No Author keywords available]

Indexed keywords

AUXILIARY INPUTS; ENCRYPTION SCHEMES; INVERTIBILITY; TRAPDOOR FUNCTIONS;

EID: 84859963781     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-29011-4_16     Document Type: Conference Paper
Times cited : (52)

References (37)
  • 1
    • 84945134014 scopus 로고    scopus 로고
    • Priced oblivious transfer: How to sell digital goods
    • Pfitzmann, B. (ed.) EUROCRYPT 2001 Springer, Heidelberg
    • Aiello, W., Ishai, Y., Reingold, O.: Priced Oblivious Transfer: How to Sell Digital Goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119-135. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 119-135
    • Aiello, W.1    Ishai, Y.2    Reingold, O.3
  • 2
    • 70350627587 scopus 로고    scopus 로고
    • Simultaneous hardcore bits and cryptography againstmemory attacks
    • Reingold, O. (ed.) TCC 2009 Springer, Heidelberg
    • Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous Hardcore Bits and Cryptography againstMemory Attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 474-495
    • Akavia, A.1    Goldwasser, S.2    Vaikuntanathan, V.3
  • 3
    • 38149068986 scopus 로고    scopus 로고
    • Deterministic and efficiently searchable encryption
    • Menezes, A. (ed.) CRYPTO 2007 Springer, Heidelberg
    • Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and Efficiently Searchable Encryption. In:Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 535-552
    • Bellare, M.1    Boldyreva, A.2    O'Neill, A.3
  • 4
    • 51849127804 scopus 로고    scopus 로고
    • Deterministic encryption: Definitional equivalences and constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008 Springer, Heidelberg
    • Bellare,M., Fischlin,M., O'Neill, A., Ristenpart, T.: Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 360-378. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 360-378
    • Bellare, M.1    Fischlin, M.2    O'Neill, A.3    Ristenpart, T.4
  • 5
    • 72449189555 scopus 로고    scopus 로고
    • Hedged public-key encryption: How to protect against bad randomness
    • Matsui, M. (ed.) ASIACRYPT 2009 Springer, Heidelberg
    • Bellare, M., Brakerski, Z., Naor, M., Ristenpart, T., Segev, G., Shacham, H., Yilek, S.: Hedged Public-Key Encryption: How to Protect against Bad Randomness. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 232-249. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 232-249
    • Bellare, M.1    Brakerski, Z.2    Naor, M.3    Ristenpart, T.4    Segev, G.5    Shacham, H.6    Yilek, S.7
  • 6
    • 67650685947 scopus 로고    scopus 로고
    • Possibility and impossibility results for encryption and commitment secure under selective opening
    • Joux, A. (ed.) EUROCRYPT 2009 Springer, Heidelberg
    • Bellare, M., Hofheinz, D., Yilek, S.: Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 1-35
    • Bellare, M.1    Hofheinz, D.2    Yilek, S.3
  • 7
    • 51849114183 scopus 로고    scopus 로고
    • On notions of security for deterministic encryption, and efficient constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008 Springer, Heidelberg
    • Boldyreva, A., Fehr, S., O'Neill, A.: On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 335-359
    • Boldyreva, A.1    Fehr, S.2    O'Neill, A.3
  • 8
    • 43149116953 scopus 로고    scopus 로고
    • Space-efficient identity based encryption without pairings
    • Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: FOCS, pp. 647-657 (2007)
    • (2007) FOCS , pp. 647-657
    • Boneh, D.1    Gentry, C.2    Hamburg, M.3
  • 9
    • 51849118137 scopus 로고    scopus 로고
    • Circular-secure encryption from decision diffie-hellman
    • Wagner, D. (ed.) CRYPTO 2008 Springer, Heidelberg
    • Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-Secure Encryption from Decision Diffie-Hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 10
    • 77957010426 scopus 로고    scopus 로고
    • Circular and leakage resilient public-key encryption under subgroup indistinguishability-(or: Quadratic residuosity strikes back)
    • Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
    • Brakerski, Z., Goldwasser, S.: Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability-(or: Quadratic Residuosity Strikes Back). In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 1-20. Springer, Heidelberg (2010); Also, Cryptology ePrint Archive, Report 2010/522
    • (2010) LNCS , vol.6223 , pp. 1-20
    • Brakerski, Z.1    Goldwasser, S.2
  • 11
    • 80051954284 scopus 로고    scopus 로고
    • Better security for deterministic public-key encryption: The auxiliary-input setting
    • Rogaway, P. (ed.) CRYPTO 2011 Springer, Heidelberg
    • Brakerski, Z., Segev, G.: Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 543-560. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 543-560
    • Brakerski, Z.1    Segev, G.2
  • 12
    • 35248847060 scopus 로고    scopus 로고
    • Practical verifiable encryption and decryption of discrete logarithms
    • Boneh, D. (ed.) CRYPTO 2003 Springer, Heidelberg
    • Camenisch, J.L., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 126-144
    • Camenisch, J.L.1    Shoup, V.2
  • 13
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H. (ed.) CRYPTO 1998 Springer, Heidelberg
    • Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 14
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002 Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002); Also, Cryptology ePrint Archive, Report 2001/085
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 15
    • 84867553981 scopus 로고    scopus 로고
    • A generalisation, a simplification and some applications of paillier's probabilistic public-key system
    • Kim, K.-c. (ed.) PKC 2001 Springer, Heidelberg
    • Damg°ard, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.1992 , pp. 119-136
    • Damgard, I.1    Jurik, M.2
  • 16
    • 70350674336 scopus 로고    scopus 로고
    • On cryptography with auxiliary input
    • Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: STOC, pp. 621-630 (2009)
    • (2009) STOC , pp. 621-630
    • Dodis, Y.1    Kalai, Y.T.2    Lovett, S.3
  • 17
    • 77949580684 scopus 로고    scopus 로고
    • Public-key encryption schemes with auxiliary inputs
    • Micciancio, D. (ed.) TCC 2010 Springer, Heidelberg
    • Dodis, Y., Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Public-Key Encryption Schemes with Auxiliary Inputs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 361-381. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 361-381
    • Dodis, Y.1    Goldwasser, S.2    Kalai, Y.T.3    Peikert, C.4    Vaikuntanathan, V.5
  • 18
    • 79955545739 scopus 로고    scopus 로고
    • More constructions of lossy and correlation-secure trapdoor functions
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010 Springer, Heidelberg
    • Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.:More Constructions of Lossy and Correlation-Secure Trapdoor Functions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 279-295. Springer, Heidelberg (2010); Also, Cryptology ePrint Archive, Report 2009/590
    • (2010) LNCS , vol.6056 , pp. 279-295
    • Freeman, D.M.1    Goldreich, O.2    Kiltz, E.3    Rosen, A.4    Segev, G.5
  • 19
    • 84859958976 scopus 로고    scopus 로고
    • A unified approach to deterministic encryption: New constructions and a connection to computational entropy
    • Fuller, B., O'Neill, A., Reyzin, L.: A unified approach to deterministic encryption: New constructions and a connection to computational entropy. In: TCC 2012 (2012);
    • TCC , vol.2012 , pp. 2012
    • Fuller, B.1    O'Neill, A.2    Reyzin, L.3
  • 20
    • 84860002037 scopus 로고    scopus 로고
    • To appear, also Cryptology ePrint Archive, Report 2012/005
    • To appear, also Cryptology ePrint Archive, Report 2012/005
  • 21
    • 33748310753 scopus 로고    scopus 로고
    • A framework for password-based authenticated key exchange
    • Gennaro, R., Lindell, Y.: A framework for password-based authenticated key exchange. ACM Trans. Inf. Syst. Secur. 9(2), 181-234 (2006)
    • (2006) ACM Trans. Inf. Syst. Secur. , vol.9 , Issue.2 , pp. 181-234
    • Gennaro, R.1    Lindell, Y.2
  • 22
    • 0024868772 scopus 로고
    • A hard-core predicate for all one-way functions
    • Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: STOC, pp. 25-32 (1989)
    • (1989) STOC , pp. 25-32
    • Goldreich, O.1    Levin, L.A.2
  • 23
    • 24944473997 scopus 로고    scopus 로고
    • Smooth projective hashing and two-message oblivious transfer
    • Cramer, R. (ed.) EUROCRYPT 2005 Springer, Heidelberg
    • Halevi, S., Kalai, Y.T.: Smooth Projective Hashing and Two-Message Oblivious Transfer. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 78-95. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 78-95
    • Halevi, S.1    Kalai, Y.T.2
  • 24
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • H°astad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364-1396 (1999)
    • (1999) SIAM J. Comput. , vol.28 , Issue.4 , pp. 1364-1396
    • Hastad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 26
    • 82955177043 scopus 로고    scopus 로고
    • Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011 Springer, Heidelberg also Cryptology ePrint Archive, Report 2009/088
    • Hemenway, B., Libert, B., Ostrovsky, R., Vergnaud, D.: Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 70-88. Springer, Heidelberg (2011);
    • (2011) LNCS , vol.7073 , pp. 70-88
    • Hemenway, B.1    Libert, B.2    Ostrovsky, R.3    Vergnaud, D.4
  • 27
    • 84860002038 scopus 로고    scopus 로고
    • also Cryptology ePrint Archive, Report 2009/088
    • also Cryptology ePrint Archive, Report 2009/088
  • 28
    • 84860006920 scopus 로고    scopus 로고
    • Incremental deterministic public-key encryption
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012 Springer, Heidelberg
    • Ilya Mironov, O.R., Pandey, O., Segev, G.: Incremental Deterministic Public-key Encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 628-644. Springer, Heidelberg (2012)
    • LNCS , vol.7237 , Issue.2012 , pp. 628-644
    • Ilya Mironov, O.R.1    Pandey, O.2    Segev, G.3
  • 29
    • 71449093776 scopus 로고    scopus 로고
    • Efficient and secure authenticated key exchange using weak passwords
    • Katz, J., Ostrovsky, R., Yung, M.: Efficient and secure authenticated key exchange using weak passwords. J. ACM 57(1) (2009)
    • (2009) J ACM , vol.57 , Issue.1
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 30
    • 77957001343 scopus 로고    scopus 로고
    • Instantiability of RSA-OAEP under chosen-plaintext attack
    • Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
    • Kiltz, E., O'Neill, A., Smith, A.: Instantiability of RSA-OAEP under Chosen-Plaintext Attack. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 295-313. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 295-313
    • Kiltz, E.1    O'Neill, A.2    Smith, A.3
  • 31
    • 79955548549 scopus 로고    scopus 로고
    • Chosen-ciphertext security from slightly lossy trapdoor functions
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010 Springer, Heidelberg
    • Mol, P., Yilek, S.: Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 296-311. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 296-311
    • Mol, P.1    Yilek, S.2
  • 32
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA, pp. 448-457 (2001)
    • (2001) SODA , pp. 448-457
    • Naor, M.1    Pinkas, B.2
  • 33
    • 70350303869 scopus 로고    scopus 로고
    • Public-key cryptosystems resilient to key leakage
    • Halevi, S. (ed.) CRYPTO 2009 Springer, Heidelberg
    • Naor, M., Segev, G.: Public-Key Cryptosystems Resilient to Key Leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 18-35
    • Naor, M.1    Segev, G.2
  • 34
    • 78650714193 scopus 로고    scopus 로고
    • Efficient non-interactive universally composable string-commitment schemes
    • Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009 Springer, Heidelberg
    • Nishimaki, R., Fujisaki, E., Tanaka, K.: Efficient Non-interactive Universally Composable String-Commitment Schemes. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 3-18. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5848 , pp. 3-18
    • Nishimaki, R.1    Fujisaki, E.2    Tanaka, K.3
  • 35
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J. (ed.) EUROCRYPT 1999 Springer, Heidelberg
    • Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 36
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC, pp. 187-196 (2008)
    • (2008) STOC , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 37
    • 0005314594 scopus 로고    scopus 로고
    • Extractors and pseudorandom generators
    • Trevisan, L.: Extractors and pseudorandom generators. JACM 48(4), 860-879 (2001)
    • (2001) JACM , vol.48 , Issue.4 , pp. 860-879
    • Trevisan, L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.