메뉴 건너뛰기




Volumn 7785 LNCS, Issue , 2013, Pages 579-598

On the circular security of bit-encryption

Author keywords

[No Author keywords available]

Indexed keywords

BILINEAR GROUPS; BLACK-BOX REDUCTIONS; DIFFIE-HELLMAN ASSUMPTION; ENCRYPTION SCHEMES; FULLY HOMOMORPHIC ENCRYPTION; NO REDUCTION; PRIVATE-KEY; PUBLIC KEYS; SECURITY ATTACKS; SEMANTIC SECURITY;

EID: 84873945151     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-36594-2_32     Document Type: Conference Paper
Times cited : (33)

References (22)
  • 1
    • 77954635044 scopus 로고    scopus 로고
    • Cryptographic Agility and Its Relation to Circular Encryption
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Acar, T., Belenkiy, M., Bellare, M., Cash, D.: Cryptographic Agility and Its Relation to Circular Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 403-422. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 403-422
    • Acar, T.1    Belenkiy, M.2    Bellare, M.3    Cash, D.4
  • 3
    • 70350342511 scopus 로고    scopus 로고
    • Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 595-618
    • Applebaum, B.1    Cash, D.2    Peikert, C.3    Sahai, A.4
  • 4
    • 79957971446 scopus 로고    scopus 로고
    • Key-Dependent Message Security: Generic Amplification and Completeness
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Applebaum, B.: Key-Dependent Message Security: Generic Amplification and Completeness. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 527-546. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 527-546
    • Applebaum, B.1
  • 5
    • 35248851617 scopus 로고    scopus 로고
    • Correlation-resistant storage via keyword-searchable encryption
    • Report 2005/417
    • Ballard, L., Green, M., de Medeiros, B., Monrose, F.: Correlation-resistant storage via keyword-searchable encryption. Cryptology ePrint Archive, Report 2005/417 (2005), http://eprint.iacr.org/
    • (2005) Cryptology ePrint Archive
    • Ballard, L.1    Green, M.2    De Medeiros, B.3    Monrose, F.4
  • 6
    • 79953214912 scopus 로고    scopus 로고
    • Black-Box Circular-Secure Encryption beyond Affine Functions
    • Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
    • Brakerski, Z., Goldwasser, S., Kalai, Y.T.: Black-Box Circular-Secure Encryption beyond Affine Functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 201-218. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 201-218
    • Brakerski, Z.1    Goldwasser, S.2    Kalai, Y.T.3
  • 7
    • 77954643565 scopus 로고    scopus 로고
    • Bounded Key-Dependent Message Security
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Barak, B., Haitner, I., Hofheinz, D., Ishai, Y.: Bounded Key-Dependent Message Security. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 423-444. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 423-444
    • Barak, B.1    Haitner, I.2    Hofheinz, D.3    Ishai, Y.4
  • 8
    • 51849118137 scopus 로고    scopus 로고
    • Circular-Secure Encryption from Decision Diffie-Hellman
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-Secure Encryption from Decision Diffie-Hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 9
    • 35248822352 scopus 로고    scopus 로고
    • Encryption-scheme security in the presence of key-dependent messages
    • Black, J., Rogaway, P., Shrimpton, T.: Encryption-scheme security in the presence of key-dependent messages. In: Selected Areas in Cryptography, pp. 62-75 (2002)
    • (2002) Selected Areas in Cryptography , pp. 62-75
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 10
    • 5644266059 scopus 로고    scopus 로고
    • Applications of multilinear forms to cryptography
    • Boneh, D., Silverberg, A.: Applications of multilinear forms to cryptography. Contemporary Mathematics 324, 71-90 (2003)
    • (2003) Contemporary Mathematics , vol.324 , pp. 71-90
    • Boneh, D.1    Silverberg, A.2
  • 11
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) lwe
    • Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) lwe. In: FOCS, pp. 97-106 (2011)
    • (2011) FOCS , pp. 97-106
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 12
    • 84861680010 scopus 로고    scopus 로고
    • New Definitions and Separations for Circular Security
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Cash, D., Green, M., Hohenberger, S.: New Definitions and Separations for Circular Security. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 540-557. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 540-557
    • Cash, D.1    Green, M.2    Hohenberger, S.3
  • 13
    • 84945135810 scopus 로고    scopus 로고
    • An Efficient System for Nontransferable Anonymous Credentials with Optional Anonymity Revocation
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Camenisch, J.L., Lysyanskaya, A.: An Efficient System for Nontransferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.L.1    Lysyanskaya, A.2
  • 14
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 17
    • 70350634168 scopus 로고    scopus 로고
    • On the (Im)Possibility of Key Dependent Encryption
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Haitner, I., Holenstein, T.: On the (Im)Possibility of Key Dependent Encryption. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 202-219. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 202-219
    • Haitner, I.1    Holenstein, T.2
  • 19
    • 33745223691 scopus 로고    scopus 로고
    • A simpler construction of cca2-secure public-key encryption under general assumptions
    • Lindell, Y.: A simpler construction of cca2-secure public-key encryption under general assumptions. J. Cryptology 19(3), 359-377 (2006)
    • (2006) J. Cryptology , vol.19 , Issue.3 , pp. 359-377
    • Lindell, Y.1
  • 20
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC, pp. 427-437 (1990)
    • (1990) STOC , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 21
    • 35048815001 scopus 로고    scopus 로고
    • Notions of Reducibility between Cryptographic Primitives
    • Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Reingold, O., Trevisan, L., Vadhan, S.P.: Notions of Reducibility between Cryptographic Primitives. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1-20. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 1-20
    • Reingold, O.1    Trevisan, L.2    Vadhan, S.P.3
  • 22
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
    • Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS, pp. 543-553 (1999)
    • (1999) FOCS , pp. 543-553
    • Sahai, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.