메뉴 건너뛰기




Volumn 26, Issue 1, 2013, Pages 39-74

More constructions of lossy and correlation-secure trapdoor functions

Author keywords

Correlation secure trapdoor functions; Lossy trapdoor functions; Public key encryption

Indexed keywords

COMPUTER APPLICATIONS; CRYPTOGRAPHY;

EID: 84878511341     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-011-9112-3     Document Type: Article
Times cited : (39)

References (41)
  • 2
    • 67650685947 scopus 로고    scopus 로고
    • Possibility and impossibility results for encryption and commitment secure under selective opening
    • LNCS 5479 Springer Berlin 10.1007/978-3-642-01001-9-1
    • M. Bellare, D. Hofheinz, S. Yilek, Possibility and impossibility results for encryption and commitment secure under selective opening, in Advances in Cryptology - EUROCRYPT 2009. LNCS, vol. 5479 (Springer, Berlin, 2009), pp. 1-35
    • (2009) Advances in Cryptology - EUROCRYPT 2009 , pp. 1-35
    • Bellare, M.1    Hofheinz, D.2    Yilek, S.3
  • 5
    • 51849114183 scopus 로고    scopus 로고
    • On notions of security for deterministic encryption, and efficient constructions without random oracles
    • LNCS 5157 Springer Berlin 10.1007/978-3-540-85174-5-19
    • A. Boldyreva, S. Fehr, A. O'Neill, On notions of security for deterministic encryption, and efficient constructions without random oracles, in Advances in Cryptology - CRYPTO 2008. LNCS, vol. 5157 (Springer, Berlin, 2008), pp. 335-359
    • (2008) Advances in Cryptology - CRYPTO 2008 , pp. 335-359
    • Boldyreva, A.1    Fehr, S.2    O'Neill, A.3
  • 8
    • 51849118137 scopus 로고    scopus 로고
    • Circular-secure encryption from decision Diffie-Hellman
    • LNCS 5157 Springer Berlin 10.1007/978-3-540-85174-5-7
    • D. Boneh, S. Halevi, M. Hamburg, R. Ostrovsky, Circular-secure encryption from decision Diffie-Hellman, in Advances in Cryptology - CRYPTO 2008. LNCS, vol. 5157 (Springer, Berlin, 2008), pp. 108-125
    • (2008) Advances in Cryptology - CRYPTO 2008 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 9
    • 79551598148 scopus 로고    scopus 로고
    • Finding composite order ordinary elliptic curves using the Cocks-Pinch method
    • 2772474 1217.11061 10.1016/j.jnt.2010.05.001
    • D. Boneh, K. Rubin, A. Silverberg, Finding composite order ordinary elliptic curves using the Cocks-Pinch method. J. Number Theory 131, 832-841 (2011)
    • (2011) J. Number Theory , vol.131 , pp. 832-841
    • Boneh, D.1    Rubin, K.2    Silverberg, A.3
  • 10
    • 1642602228 scopus 로고    scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • LNCS 1592 Springer Berlin
    • C. Cachin, S. Micali, M. Stadler, Computationally private information retrieval with polylogarithmic communication, in Advances in Cryptology - EUROCRYPT 1999. LNCS, vol. 1592 (Springer, Berlin, 1999), pp. 402-414
    • (1999) Advances in Cryptology - EUROCRYPT 1999 , pp. 402-414
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 12
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, and low exponent RSA vulnerabilities
    • 1476612 0912.11056 10.1007/s001459900030
    • D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptol. 10(4), 233-260 (1997)
    • (1997) J. Cryptol. , vol.10 , Issue.4 , pp. 233-260
    • Coppersmith, D.1
  • 13
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • 10.1007/3-540-46035-7-4
    • R. Cramer, V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, in Advances in Cryptology - EUROCRYPT 2002 (2002), pp. 45-64
    • (2002) Advances in Cryptology - EUROCRYPT 2002 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 14
    • 84867553981 scopus 로고    scopus 로고
    • A generalisation, a simplification and some applications of Paillier's probabilistic public-key system
    • LNCS 1992 Springer Berlin 10.1007/3-540-44586-2-9 Full version (with additional co-author J.B. Nielsen)
    • I. Damgård, M. Jurik, A generalisation, a simplification and some applications of Paillier's probabilistic public-key system, in Public Key Cryptography - PKC 2001. LNCS, vol. 1992 (Springer, Berlin, 2001), pp. 119-136. Full version (with additional co-author J.B. Nielsen) available at http://www.daimi.au.dk/~ivan/GenPaillier-finaljour.ps
    • (2001) Public Key Cryptography - PKC 2001 , pp. 119-136
    • Damgård, I.1    Jurik, M.2
  • 15
    • 84937437506 scopus 로고    scopus 로고
    • Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
    • LNCS 2442 Springer Berlin 10.1007/3-540-45708-9-37
    • I. Damgård, J.B. Nielsen, Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor, in Advances in Cryptology - CRYPTO 2002. LNCS, vol. 2442 (Springer, Berlin, 2002), pp. 581-596
    • (2002) Advances in Cryptology - CRYPTO 2002 , pp. 581-596
    • Damgård, I.1    Nielsen, J.B.2
  • 16
    • 35248844164 scopus 로고    scopus 로고
    • Universally composable efficient multiparty computation from threshold homomorphic encryption
    • LNCS 2729 Springer Berlin 10.1007/978-3-540-45146-4-15
    • I. Damgård, J.B. Nielsen, Universally composable efficient multiparty computation from threshold homomorphic encryption, in Advances in Cryptology - CRYPTO 2003. LNCS, vol. 2729 (Springer, Berlin, 2003), pp. 247-264
    • (2003) Advances in Cryptology - CRYPTO 2003 , pp. 247-264
    • Damgård, I.1    Nielsen, J.B.2
  • 17
    • 67650102558 scopus 로고    scopus 로고
    • A CCA2 secure public key encryption scheme based on the McEliece assumptions in the standard model
    • LNCS 5473 Springer Berlin 10.1007/978-3-642-00862-7-16
    • R. Dowsley, J. Müller-Quade, A.C.A. Nascimento, A CCA2 secure public key encryption scheme based on the McEliece assumptions in the standard model, in Topics in Cryptology - CT-RSA 2009. LNCS, vol. 5473 (Springer, Berlin, 2009), pp. 240-251
    • (2009) Topics in Cryptology - CT-RSA 2009 , pp. 240-251
    • Dowsley, R.1    Müller-Quade, J.2    Nascimento, A.C.A.3
  • 18
    • 84947905764 scopus 로고    scopus 로고
    • An efficient pseudo-random generator provably as secure as syndrome decoding
    • LNCS 1070 Springer Berlin
    • J.-B. Fischer, J. Stern, An efficient pseudo-random generator provably as secure as syndrome decoding, in Advances in Cryptology - EUROCRYPT 1996. LNCS, vol. 1070 (Springer, Berlin, 1996), pp. 245-255
    • (1996) Advances in Cryptology - EUROCRYPT 1996 , pp. 245-255
    • Fischer, J.-B.1    Stern, J.2
  • 21
    • 0001618196 scopus 로고
    • A new class of linear correcting codes
    • 294040
    • V.D. Goppa, A new class of linear correcting codes. Probl. Inf. Transm. 6(3), 207-212 (1970)
    • (1970) Probl. Inf. Transm. , vol.6 , Issue.3 , pp. 207-212
    • Goppa, V.D.1
  • 22
    • 1842755037 scopus 로고
    • Rational representation of codes and (L,g)-codes
    • 294041
    • V.D. Goppa, Rational representation of codes and (L,g)-codes. Probl. Inf. Transm. 7(3), 223-229 (1971)
    • (1971) Probl. Inf. Transm. , vol.7 , Issue.3 , pp. 223-229
    • Goppa, V.D.1
  • 24
    • 38049165151 scopus 로고    scopus 로고
    • Secure hybrid encryption from weakened key encapsulation
    • LNCS 4622 Springer Berlin 10.1007/978-3-540-74143-5-31
    • D. Hofheinz, E. Kiltz, Secure hybrid encryption from weakened key encapsulation, in Advances in Cryptology - CRYPTO 2007. LNCS, vol. 4622 (Springer, Berlin, 2007), pp. 553-571
    • (2007) Advances in Cryptology - CRYPTO 2007 , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 27
    • 77957001343 scopus 로고    scopus 로고
    • Instantiability of RSA-OAEP under chosen-plaintext attack
    • LNCS 6223 Springer Berlin 10.1007/978-3-642-14623-7-16
    • E. Kiltz, A. O'Neill, A. Smith, Instantiability of RSA-OAEP under chosen-plaintext attack, in Advances in Cryptology - CRYPTO 2010. LNCS, vol. 6223 (Springer, Berlin, 2010), pp. 295-313
    • (2010) Advances in Cryptology - CRYPTO 2010 , pp. 295-313
    • Kiltz, E.1    O'Neill, A.2    Smith, A.3
  • 29
    • 0002448405 scopus 로고    scopus 로고
    • A public-key cryptosystem based on algebraic coding theory
    • Jet Prop. Lab. Jan 1978
    • R.J. McEliece, A public-key cryptosystem based on algebraic coding theory. DSN Prog. Rep., Jet Prop. Lab., pp. 114-116, Jan 1978
    • DSN Prog. Rep. , pp. 114-116
    • McEliece, R.J.1
  • 30
    • 79955548549 scopus 로고    scopus 로고
    • Chosen-ciphertext security from slightly lossy trapdoor functions
    • LNCS 6056 Springer Berlin 10.1007/978-3-642-13013-7-18 Full version
    • P. Mol, S. Yilek, Chosen-ciphertext security from slightly lossy trapdoor functions, in Public Key Cryptography - PKC 2010. LNCS, vol. 6056 (Springer, Berlin, 2010), pp. 296-377. Full version available at http://eprint.iacr.org/ 2009/524
    • (2010) Public Key Cryptography - PKC 2010 , pp. 296-377
    • Mol, P.1    Yilek, S.2
  • 31
    • 70350303869 scopus 로고    scopus 로고
    • Public-key cryptosystems resilient to key leakage
    • LNCS 5677 Springer Berlin 10.1007/978-3-642-03356-8-2 Full version
    • M. Naor, G. Segev, Public-key cryptosystems resilient to key leakage, in Advances in Cryptology - CRYPTO 2009. LNCS, vol. 5677 (Springer, Berlin, 2009), pp. 18-35. Full version available at http://eprint.iacr.org/2009/105
    • (2009) Advances in Cryptology - CRYPTO 2009 , pp. 18-35
    • Naor, M.1    Segev, G.2
  • 32
    • 0004259354 scopus 로고    scopus 로고
    • Grundlehren der Mathematischen Wissenschaften [Fundamental Principles of Mathematical Sciences] 322 Springer Berlin 0956.11021 Translated from the German by N. Schappacher
    • J. Neukirch, Algebraic Number Theory, Grundlehren der Mathematischen Wissenschaften [Fundamental Principles of Mathematical Sciences], vol. 322 (Springer, Berlin, 1999). Translated from the German by N. Schappacher
    • (1999) Algebraic Number Theory
    • Neukirch, J.1
  • 33
    • 0022582790 scopus 로고
    • Knapsack-type cryptosystems and algebraic coding theory
    • 851173 0611.94007
    • H. Niederreiter, Knapsack-type cryptosystems and algebraic coding theory. Probl. Control Inf. Theory 15, 159-166 (1986)
    • (1986) Probl. Control Inf. Theory , vol.15 , pp. 159-166
    • Niederreiter, H.1
  • 34
    • 78650714193 scopus 로고    scopus 로고
    • Efficient non-interactive universally composable string-commitment schemes
    • LNCS 5848 Springer Berlin 10.1007/978-3-642-04642-1-3
    • R. Nishimaki, E. Fujisaki, K. Tanaka, Efficient non-interactive universally composable string-commitment schemes, in Provable Security - ProvSec'09. LNCS, vol. 5848 (Springer, Berlin, 2009), pp. 3-18
    • (2009) Provable Security - ProvSec'09 , pp. 3-18
    • Nishimaki, R.1    Fujisaki, E.2    Tanaka, K.3
  • 35
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • LNCS 1592 Springer Berlin
    • P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in Advances in Cryptology - EUROCRYPT 1999. LNCS, vol. 1592 (Springer, Berlin, 1999), pp. 223-238
    • (1999) Advances in Cryptology - EUROCRYPT 1999 , pp. 223-238
    • Paillier, P.1
  • 36
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worst-case shortest vector problem
    • 10.1145/1536414.1536461
    • C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, in 41st ACM Symposium on Theory of Computing (2009), pp. 333-342
    • (2009) 41st ACM Symposium on Theory of Computing , pp. 333-342
    • Peikert, C.1
  • 37
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • C. Peikert, B. Waters, Lossy trapdoor functions and their applications, in 40th ACM Symposium on Theory of Computing (2008), pp. 187-196. Full version available at http://eprint.iacr.org/2007/279
    • (2008) 40th ACM Symposium on Theory of Computing , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 39
    • 67650674979 scopus 로고    scopus 로고
    • Chosen-ciphertext security via correlated products
    • LNCS 5444 Springer Berlin
    • A. Rosen, G. Segev, Chosen-ciphertext security via correlated products, in Theory of Cryptography Conference - TCC 2009. LNCS, vol. 5444 (Springer, Berlin, 2009), pp. 419-436
    • (2009) Theory of Cryptography Conference - TCC 2009 , pp. 419-436
    • Rosen, A.1    Segev, G.2
  • 40
    • 38049124394 scopus 로고    scopus 로고
    • A Cramer-Shoup encryption scheme from the Linear assumption and from progressively weaker Linear variants
    • Report 2007/074
    • H. Shacham, A Cramer-Shoup encryption scheme from the Linear assumption and from progressively weaker Linear variants. Cryptology ePrint Archive, Report 2007/074 (2007). Available at http://eprint.iacr.org/2007/074
    • (2007) Cryptology EPrint Archive
    • Shacham, H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.