-
1
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
2
-
-
72449189555
-
Hedged public-key encryption: How to protect against bad randomness
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Bellare, M., Brakerski, Z., Naor, M., Ristenpart, T., Segev, G., Shacham, H., Yilek, S.: Hedged public-key encryption: How to protect against bad randomness. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 232-249. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 232-249
-
-
Bellare, M.1
Brakerski, Z.2
Naor, M.3
Ristenpart, T.4
Segev, G.5
Shacham, H.6
Yilek, S.7
-
3
-
-
51849127804
-
Deterministic encryption: Definitional equivalences and constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Bellare, M., Fischlin, M., O'Neill, A., Ristenpart, T.: Deterministic encryption: Definitional equivalences and constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 360-378. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 360-378
-
-
Bellare, M.1
Fischlin, M.2
O'Neill, A.3
Ristenpart, T.4
-
4
-
-
51849114183
-
On notions of security for deterministic encryption, and efficient constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'Neill, A.3
-
5
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
79957971998
-
Fully leakage-resilient signatures
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Boyle, E., Segev, G., Wichs, D.: Fully leakage-resilient signatures. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 89-108. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 89-108
-
-
Boyle, E.1
Segev, G.2
Wichs, D.3
-
7
-
-
80051954284
-
Better security for deterministic public-key encryption: The auxiliary-input setting
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Brakerski, Z., Segev, G.: Better security for deterministic public-key encryption: The auxiliary-input setting. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 543-560. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 543-560
-
-
Brakerski, Z.1
Segev, G.2
-
8
-
-
77954654490
-
Bonsai trees, or how to delegate a lattice basis
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
10
-
-
34848837353
-
Correcting errors without leaking partial information
-
Dodis, Y., Smith, A.: Correcting errors without leaking partial information. In: STOC, pp. 654-663 (2005)
-
(2005)
STOC
, pp. 654-663
-
-
Dodis, Y.1
Smith, A.2
-
11
-
-
24144460521
-
Entropic security and the encryption of high entropy messages
-
Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
-
Dodis, Y., Smith, A.: Entropic security and the encryption of high entropy messages. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 556-577. Springer, Heidelberg (2005) (Pubitemid 41231183)
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 556-577
-
-
Dodis, Y.1
Smith, A.2
-
12
-
-
84878511341
-
More constructions of lossy and correlation-secure trapdoor functions
-
Freeman, D., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. J. Cryptology 26(1), 39-74 (2013)
-
(2013)
J. Cryptology
, vol.26
, Issue.1
, pp. 39-74
-
-
Freeman, D.1
Goldreich, O.2
Kiltz, E.3
Rosen, A.4
Segev, G.5
-
13
-
-
84858326015
-
A unified approach to deterministic encryption: New constructions and a connection to computational entropy
-
Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
-
Fuller, B., O'Neill, A., Reyzin, L.: A unified approach to deterministic encryption: New constructions and a connection to computational entropy. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 582-599. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7194
, pp. 582-599
-
-
Fuller, B.1
O'Neill, A.2
Reyzin, L.3
-
15
-
-
67249164391
-
Derandomized constructions of k-wise (almost) independent permutations
-
Kaplan, E., Naor, M., Reingold, O.: Derandomized constructions of k-wise (almost) independent permutations. Algorithmica 55(1), 113-133 (2009)
-
(2009)
Algorithmica
, vol.55
, Issue.1
, pp. 113-133
-
-
Kaplan, E.1
Naor, M.2
Reingold, O.3
-
16
-
-
77957001343
-
Instantiability of RSA-OAEP under chosenplaintext attack
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Kiltz, E., O'Neill, A., Smith, A.: Instantiability of RSA-OAEP under chosenplaintext attack. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 295-313. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 295-313
-
-
Kiltz, E.1
O'Neill, A.2
Smith, A.3
-
17
-
-
84860006920
-
Incremental deterministic publickey encryption
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Mironov, I., Pandey, O., Reingold, O., Segev, G.: Incremental deterministic publickey encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 628-644. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 628-644
-
-
Mironov, I.1
Pandey, O.2
Reingold, O.3
Segev, G.4
-
18
-
-
84855570859
-
Lossy trapdoor functions and their applications
-
Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. SIAM Journal on Computing 40(6), 1803-1844 (2011)
-
(2011)
SIAM Journal on Computing
, vol.40
, Issue.6
, pp. 1803-1844
-
-
Peikert, C.1
Waters, B.2
-
19
-
-
84883340677
-
Deterministic public-key encryption for adaptively chosen plaintext distributions
-
Report 2013/125
-
Raghunathan, A., Segev, G., Vadhan, S.: Deterministic public-key encryption for adaptively chosen plaintext distributions. Cryptology ePrint Archive, Report 2013/125 (2013)
-
(2013)
Cryptology EPrint Archive
-
-
Raghunathan, A.1
Segev, G.2
Vadhan, S.3
-
20
-
-
33947422097
-
How to fool an unbounded adversary with a short key
-
Russell, A.,Wang, H.: How to fool an unbounded adversary with a short key. IEEE Transactions on Information Theory 52(3), 1130-1140 (2006)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, Issue.3
, pp. 1130-1140
-
-
Russell, A.1
Wang, H.2
-
22
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
23
-
-
84859963781
-
Dual projective hashing and its applications - Lossy trapdoor functions and more
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Wee, H.: Dual projective hashing and its applications - lossy trapdoor functions and more. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 246-262. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 246-262
-
-
Wee, H.1
-
24
-
-
84873398049
-
Barriers in cryptography with weak, correlated and leaky sources
-
Wichs, D.: Barriers in cryptography with weak, correlated and leaky sources. In: Proceedings of the 4th ITCS (2013)
-
Proceedings of the 4th ITCS (2013)
-
-
Wichs, D.1
|