메뉴 건너뛰기




Volumn 1666, Issue , 1999, Pages 537-554

Secure integration of asymmetric and symmetric encryption schemes

Author keywords

Adaptive chosen ciphertext attack; Hybrid encryption; Indistinguishability; Random oracle model

Indexed keywords

SECURITY OF DATA;

EID: 84955339164     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-48405-1_34     Document Type: Conference Paper
Times cited : (801)

References (23)
  • 5
    • 34547363710 scopus 로고    scopus 로고
    • A Concrete Security Treatment of Symmetric Encryption: Analysis of the DES Modes of Operation
    • IEEE
    • M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, “A Concrete Security Treatment of Symmetric Encryption: Analysis of the DES Modes of Operation", Proceedings of FOCS97, IEEE, 1997.
    • (1997) Proceedings of FOCS97
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 6
    • 84949995981 scopus 로고
    • An efficient probabilistic public-key encryption scheme which hides all partial information
    • LNCS 196, Springer-Verlag
    • M. Blum, and S. Goldwasser, “An efficient probabilistic public-key encryption scheme which hides all partial information", Proceeding of CRYPTO'84, LNCS 196, Springer-Verlag, pp.289-299 (1985).
    • (1985) Proceeding of CRYPTO'84 , pp. 289-299
    • Blum, M.1    Goldwasser, S.2
  • 7
    • 0031619016 scopus 로고    scopus 로고
    • The Random Oracle Methodology, Revisited
    • ACM Press
    • Canetti, R., Goldreich, O. and Halevi, S.: The Random Oracle Methodology, Revisited, Proc. of STOC, ACM Press, pp.209-218 (1998).
    • (1998) Proc. Of STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 8
    • 0002766455 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen message attack
    • Springer-Verlag
    • R. Cramer and V. Shoup, “A practical public key cryptosystem provably secure against adaptive chosen message attack", Advances in Cryptology -CRYPTO'98, Springer-Verlag, 1998.
    • (1998) Advances in Cryptology -CRYPTO'98
    • Cramer, R.1    Shoup, V.2
  • 9
    • 85029541173 scopus 로고
    • “Towards practical public key systems secure against chosen ciphertext attacks”, Advances in Cryptology -CRYPTO'91
    • Springer-Verlag
    • I. Damgård, “Towards practical public key systems secure against chosen ciphertext attacks", Advances in Cryptology -CRYPTO'91, pp.445-456, Proceedings, Lecture Notes in Computer Science No. 576, Springer-Verlag, 1992.
    • (1992) Proceedings, Lecture Notes in Computer Science No. 576 , pp. 445-456
    • Damgård, I.1
  • 11
    • 84874800178 scopus 로고
    • A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
    • T. ElGamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Transactions on Information Theory, IT-31, 4, pp.469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.IT-31 , Issue.4 , pp. 469-472
    • Elgamal, T.1
  • 12
    • 0343406522 scopus 로고    scopus 로고
    • How to Enhance the Security of Public-Key Encryption at Minimum Cost
    • Springer-Verlag
    • Fujisaki, E. and Okamoto, T.: How to Enhance the Security of Public-Key Encryption at Minimum Cost, Proc.of PKC'99, LNCS, Springer-Verlag (1999).
    • (1999) Proc.Of PKC'99, LNCS
    • Fujisaki, E.1    Okamoto, T.2
  • 14
  • 18
    • 0003614758 scopus 로고
    • Digitalized Signatures and Public-Key Functions as Intractable as Factorization
    • MIT/LCS/TR-212
    • M. Rabin, “Digitalized Signatures and Public-Key Functions as Intractable as Factorization", MIT Technical Report, MIT/LCS/TR-212, 1979.
    • (1979) MIT Technical Report
    • Rabin, M.1
  • 19
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Proceedings, Lecture Notes in Computer Science No. 576, Springer-Verlag
    • C. Rackoff and D.R. Simon, “Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack", Advances in Cryptology -CRYPTO91, pp.433-444, Proceedings, Lecture Notes in Computer Science No. 576, Springer-Verlag, 1992.
    • (1992) Advances in Cryptology -CRYPTO91 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 20
    • 0017930809 scopus 로고
    • A Method for Obtaining Digital Signatures and Public Key Cryptosystems
    • R. Rivest, A. Shamir and L. Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems", Communications of ACM, 21, 2, pp.120-126, 1978.
    • (1978) Communications of ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 21
    • 0041863129 scopus 로고    scopus 로고
    • Securing Threshold Cryptosystems against Chosen Ciphertext Attack
    • Springer-Verlag
    • V. Shoup, and R. Gennaro, “Securing Threshold Cryptosystems against Chosen Ciphertext Attack", Advances in Cryptology {EUROCRYPT'98, Springer-Verlag, 1998.
    • (1998) Advances in Cryptology {EUROCRYPT'98
    • Shoup, V.1    Gennaro, R.2
  • 23
    • 85028933312 scopus 로고
    • Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks
    • Proceedings, Lecture Notes in Computer Science No. 740, Springer-Verlag
    • Y. Zheng and J. Seberry, “Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks", Advances in Cryptology -CRYPTO'92, pp.292-304, Proceedings, Lecture Notes in Computer Science No. 740, Springer-Verlag, 1992.
    • (1992) Advances in Cryptology -CRYPTO'92 , pp. 292-304
    • Zheng, Y.1    Seberry, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.