-
1
-
-
77949593967
-
Robust Encryption
-
Micciancio, D. (ed.) TCC 2010 Springer, Heidelberg
-
Abdalla, M., Bellare, M., Neven, G.: Robust Encryption. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 480-497. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 480-497
-
-
Abdalla, M.1
Bellare, M.2
Neven, G.3
-
2
-
-
85008176401
-
Standard security does not imply security against selective-opening
-
Full version of this abstract
-
Bellare, M., Dowsley, R., Waters, B., Yilek, S.: Standard security does not imply security against selective-opening. Cryptology ePrint Archive, Report 2011/581 (2011), Full version of this abstract, http://eprint.iacr.org/
-
(2011)
Cryptologye Print Archive, Report 2011/581
-
-
Bellare, M.1
Dowsley, R.2
Waters, B.3
Yilek, S.4
-
3
-
-
67650685947
-
Possibility and impossibility results for encryption and commitment secure under selective opening
-
Joux, A. (ed.) EUROCRYPT 2009 Springer, Heidelberg
-
Bellare, M., Hofheinz, D., Yilek, S.: Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 1-35
-
-
Bellare, M.1
Hofheinz, D.2
Yilek, S.3
-
4
-
-
84937408891
-
GQ and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
-
Yung, M. (ed.) CRYPTO 2002 Springer, Heidelberg
-
Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 162-177
-
-
Bellare, M.1
Palacio, A.2
-
5
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Ashby, V. (ed.) ACM Press November 1993
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62-73. ACM Press (November 1993)
-
(1993)
ACM CCS
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
Vaudenay, S. (ed.) EUROCRYPT 2006 Springer, Heidelberg
-
Bellare, M., Rogaway, P.: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
79953232002
-
Identity-based encryption secure against selective opening attack
-
Ishai, Y. (ed.) TCC 2011 Springer, Heidelberg
-
Bellare, M., Waters, B., Yilek, S.: Identity-Based Encryption Secure against Selective Opening Attack. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 235-252. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 235-252
-
-
Bellare, M.1
Waters, B.2
Yilek, S.3
-
9
-
-
84898960610
-
Completeness theorems for noncryptographic fault-tolerant distributed computations
-
ACM Press (May)
-
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: 20th ACM STOC, pp. 1-10. ACM Press (May 1988)
-
(1988)
20th ACM STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
10
-
-
84952324553
-
On definitions of selective opening security
-
B̈ohl, F., Hofheinz, D., Kraschewski, D.: On definitions of selective opening security. Cryptology ePrint Archive, Report 2011/678 (2011), http://eprint.iacr.org/
-
(2011)
Cryptologye Print Archive, Report 2011/678
-
-
B̈ohl, F.1
Hofheinz, D.2
Kraschewski, D.3
-
11
-
-
84958626761
-
Deniable encryption
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997 Springer, Heidelberg
-
Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable Encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90-104. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 90-104
-
-
Canetti, R.1
Dwork, C.2
Naor, M.3
Ostrovsky, R.4
-
12
-
-
0029723583
-
Adaptively secure multi-party computation
-
ACM Press (May)
-
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: 28th ACM STOC, pp. 639-648. ACM Press (May 1996)
-
(1996)
28th ACM STOC
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
13
-
-
24144478829
-
Adaptively-secure, non-interactive public-key encryption
-
Kilian, J. (ed.) TCC 2005 Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Adaptively-Secure, Non-interactive Public-Key Encryption. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 150-168. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 150-168
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
14
-
-
84898947315
-
Damǧard I.: Multiparty unconditionally secure protocols
-
ACM Press (May)
-
Chaum, D., Cŕepeau, C., Damǧard, I.: Multiparty unconditionally secure protocols. In: 20th ACM STOC, pp. 11-19. ACM Press (May 1988)
-
(1988)
20th ACM STOC
, pp. 11-19
-
-
Chaum, D.1
Cŕepeau, C.2
-
15
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1), 167-226 (2003)
-
(2003)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
16
-
-
84974602942
-
Improved non-committing encryption schemes based on a general complexity assumption
-
Bellare, M. (ed.) CRYPTO 2000 Springer, Heidelberg
-
Damǧard, I.B., Nielsen, J.B.: Improved Non-committing Encryption Schemes Based on a General Complexity Assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 432-450. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 432-450
-
-
Damǧard, I.B.1
Nielsen, J.B.2
-
17
-
-
33745155794
-
On the generic insecurity of the full domain hash
-
Shoup, V. (ed.) CRYPTO 2005 Springer, Heidelberg
-
Dodis, Y., Oliveira, R., Pietrzak, K.: On the Generic Insecurity of the Full Domain Hash. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 449-466. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 449-466
-
-
Dodis, Y.1
Oliveira, R.2
Pietrzak, K.3
-
18
-
-
0343337504
-
Nonmalleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Journal on Computing 30(2), 391-437 (2000)
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
19
-
-
4243148483
-
Magic functions
-
Dwork, C., Naor, M., Reingold, O., Stockmeyer, L.J.: Magic functions. Journal of the ACM 50(6), 852-921 (2003)
-
(2003)
Journal of the ACM
, vol.50
, Issue.6
, pp. 852-921
-
-
Dwork, C.1
Naor, M.2
Reingold, O.3
Stockmeyer, L.J.4
-
20
-
-
77954642903
-
Encryption schemes secure against chosen-ciphertext selective opening attacks
-
Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
-
Fehr, S., Hofheinz, D., Kiltz, E., Wee, H.: Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 381-402. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 381-402
-
-
Fehr, S.1
Hofheinz, D.2
Kiltz, E.3
Wee, H.4
-
21
-
-
0022793132
-
How to construct random functions
-
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. Journal of the ACM 33, 792-807 (1986)
-
(1986)
Journal of the ACM
, vol.33
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
22
-
-
85031905507
-
On the composition of zero-knowledge proof systems
-
Paterson, M. (ed.) ICALP 1990 Springer, Heidelberg
-
Goldreich, O., Krawczyk, H.: On the Composition of Zero-Knowledge Proof Systems. In: Paterson, M. (ed.) ICALP 1990. LNCS, vol. 443, pp. 268-282. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.443
, pp. 268-282
-
-
Goldreich, O.1
Krawczyk, H.2
-
23
-
-
0029767165
-
On the composition of zero-knowledge proof systems
-
Goldreich, O., Krawczyk, H.: On the composition of zero-knowledge proof systems. SIAM Journal on Computing 25(1), 169-192 (1996)
-
(1996)
SIAM Journal on Computing
, vol.25
, Issue.1
, pp. 169-192
-
-
Goldreich, O.1
Krawczyk, H.2
-
24
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM 38(3), 691-729 (1991)
-
(1991)
Journal of the ACM
, vol.38
, Issue.3
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
25
-
-
0028676264
-
Definitions and properties of zero-knowledge proof systems
-
Goldreich, O., Oren, Y.: Definitions and properties of zero-knowledge proof systems. Journal of Cryptology 7(1), 1-32 (1994)
-
(1994)
Journal of Cryptology
, vol.7
, Issue.1
, pp. 1-32
-
-
Goldreich, O.1
Oren, Y.2
-
27
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18(1), 186-208 (1989)
-
(1989)
SIAM Journal on Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
28
-
-
82955177043
-
Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011 Springer, Heidelberg
-
Hemenway, B., Libert, B., Ostrovsky, R., Vergnaud, D.: Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 70-88. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 70-88
-
-
Hemenway, B.1
Libert, B.2
Ostrovsky, R.3
Vergnaud, D.4
-
29
-
-
79960051711
-
Possibility and impossibility results for selective decommitments
-
Hofheinz, D.: Possibility and impossibility results for selective decommitments. Journal of Cryptology 24(3), 470-516 (2011)
-
(2011)
Journal of Cryptology
, vol.24
, Issue.3
, pp. 470-516
-
-
Hofheinz, D.1
-
30
-
-
40249088241
-
Cryptography and game theory: Designing protocols for exchanging information
-
Canetti, R. (ed.) TCC 2008 Springer, Heidelberg
-
Kol, G., Naor, M.: Cryptography and Game Theory: Designing Protocols for Exchanging Information. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 320-339. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 320-339
-
-
Kol, G.1
Naor, M.2
-
31
-
-
0001448484
-
Bit commitment using pseudorandomness
-
Naor, M.: Bit commitment using pseudorandomness. Journal of Cryptology 4(2), 151-158 (1991)
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
32
-
-
84937420653
-
Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
-
Yung, M. (ed.) CRYPTO 2002 Springer, Heidelberg
-
Nielsen, J.B.: Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111-126. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 111-126
-
-
Nielsen, J.B.1
-
33
-
-
80051976689
-
Bi-deniable public-key encryption
-
Rogaway, P. (ed.) CRYPTO 2011 Springer, Heidelberg
-
O'Neill, A., Peikert, C., Waters, B.: Bi-Deniable Public-Key Encryption. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 525-542. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 525-542
-
-
O'Neill, A.1
Peikert, C.2
Waters, B.3
-
34
-
-
84859951521
-
Revisiting lower and upper bounds for selective decommitments
-
Ostrovsky, R., Rao, V., Scafuro, A., Visconti, I.: Revisiting lower and upper bounds for selective decommitments. Cryptologye Print Archive, Report 2011/536 (2011), http://eprint.iacr.org/
-
(2011)
Cryptologye Print Archive, Report 2011/536
-
-
Ostrovsky, R.1
Rao, V.2
Scafuro, A.3
Visconti, I.4
-
35
-
-
38049040237
-
Tackling adaptive corruptions in multicast encryption protocols
-
Vadhan, S.P. (ed.) TCC 2007 Springer, Heidelberg
-
Panjwani, S.: Tackling Adaptive Corruptions in Multicast Encryption Protocols. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 21-40. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 21-40
-
-
Panjwani, S.1
-
36
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J. (ed.) CRYPTO 1991 Springer, Heidelberg
-
Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
37
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
Wagner, D. (ed.) CRYPTO 2008 Springer, Heidelberg
-
Peikert, C., Vaikuntanathan, V., Waters, B.: A Framework for Efficient and Composable Oblivious Transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
38
-
-
84887264252
-
Formalizing Human Ignorance
-
Nguŷen, P.Q. (ed.) VIETCRYPT 2006 Springer, Heidelberg
-
Rogaway, P.: Formalizing Human Ignorance. In: Nguŷen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 211-228. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4341
, pp. 211-228
-
-
Rogaway, P.1
-
39
-
-
79953198928
-
(Nearly) round-optimal black-box constructions of commitments secure against selective opening attacks
-
Ishai, Y. (ed.) TCC 2011 Springer, Heidelberg
-
Xiao, D.: (Nearly) Round-Optimal Black-Box Constructions of Commitments Secure against Selective Opening Attacks. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 541-558. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 541-558
-
-
Xiao, D.1
|