메뉴 건너뛰기




Volumn 10346 LNCS, Issue , 2017, Pages 35-50

CCA2 key-privacy for code-based encryption in the standard model

Author keywords

Anonymity; CCA2; Code based encryption; Key privacy; Standard model

Indexed keywords

ALUMINUM ALLOYS; CODES (SYMBOLS); PUBLIC KEY CRYPTOGRAPHY; QUANTUM CRYPTOGRAPHY;

EID: 85021726361     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-59879-6_3     Document Type: Conference Paper
Times cited : (3)

References (17)
  • 1
    • 84946837370 scopus 로고    scopus 로고
    • Key-privacy in public-key encryption
    • Boyd, C. (ed.), Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-privacy in public-key encryption. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566–582. Springer, Heidelberg (2001). doi:10.1007/3-540-45682-1_33
    • (2001) ASIACRYPT 2001. LNCS , vol.2248 , pp. 566-582
    • Bellare, M.1    Boldyreva, A.2    Desai, A.3    Pointcheval, D.4
  • 3
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391–437 (2000)
    • (2000) SIAM J. Comput. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 6
    • 84947905764 scopus 로고    scopus 로고
    • An efficient pseudo-random generator provably as secure as syndrome decoding
    • Maurer, U. (ed.), Springer, Heidelberg
    • Fischer, J.-B., Stern, J.: An efficient pseudo-random generator provably as secure as syndrome decoding. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 245–255. Springer, Heidelberg (1996). doi:10.1007/3-540-68339-9_22
    • (1996) EUROCRYPT 1996. LNCS , vol.1070 , pp. 245-255
    • Fischer, J.-B.1    Stern, J.2
  • 7
    • 84878511341 scopus 로고    scopus 로고
    • More constructions of lossy and correlation-secure trapdoor functions
    • Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. J. Cryptol. 26(1), 39–74 (2013)
    • (2013) J. Cryptol. , vol.26 , Issue.1 , pp. 39-74
    • Freeman, D.M.1    Goldreich, O.2    Kiltz, E.3    Rosen, A.4    Segev, G.5
  • 9
    • 85021774226 scopus 로고    scopus 로고
    • Anonymity on public-key cryptosystems. Ph.D. thesis, Tokyo Institute of
    • Hayashi, R.: Anonymity on public-key cryptosystems. Ph.D. thesis, Tokyo Institute of Technology (2007)
    • (2007) Technology
    • Hayashi, R.1
  • 10
    • 33746104831 scopus 로고    scopus 로고
    • Parallel and concurrent security of the HB and HB + protocols
    • Vaudenay, S. (ed.), Springer, Heidelberg
    • + protocols. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 73–87. Springer, Heidelberg (2006). doi:10.1007/11761679_6
    • (2006) EUROCRYPT 2006. LNCS , vol.4004 , pp. 73-87
    • Katz, J.1    Shin, J.S.2
  • 11
    • 84937393537 scopus 로고    scopus 로고
    • Semantically secure McEliece public-key cryptosystems-conversions for McEliece PKC
    • Kim, K. (ed.), Springer, Heidelberg
    • Kobara, K., Imai, H.: Semantically secure McEliece public-key cryptosystems-conversions for McEliece PKC. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 19–35. Springer, Heidelberg (2001). doi:10.1007/3-540-44586-2_2
    • (2001) PKC 2001. LNCS , vol.1992 , pp. 19-35
    • Kobara, K.1    Imai, H.2
  • 12
    • 0002448405 scopus 로고
    • A public-key cryptosystem based on algebraic coding theory
    • McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. DSN Prog. Rep. 4244, 114–116 (1978)
    • (1978) DSN Prog. Rep. , vol.4244 , pp. 114-116
    • McEliece, R.J.1
  • 14
    • 51349142711 scopus 로고    scopus 로고
    • Semantic security for the McEliece cryptosystem without random oracles
    • Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic security for the McEliece cryptosystem without random oracles. Des. Codes Crypt. 49(1–3), 289–305 (2008)
    • (2008) Des. Codes Crypt. , vol.49 , Issue.13 , pp. 289-305
    • Nojima, R.1    Imai, H.2    Kobara, K.3    Morozov, K.4
  • 15
    • 84884495820 scopus 로고    scopus 로고
    • Secure and anonymous hybrid encryption from coding theory
    • Gaborit, P. (ed.), Springer, Heidelberg
    • Persichetti, E.: Secure and anonymous hybrid encryption from coding theory. In: Gaborit, P. (ed.) PQCrypto 2013. LNCS, vol. 7932, pp. 174–187. Springer, Heidelberg (2013). doi:10.1007/978-3-642-38616-9_12
    • (2013) Pqcrypto 2013. LNCS , vol.7932 , pp. 174-187
    • Persichetti, E.1
  • 16
    • 67650674979 scopus 로고    scopus 로고
    • Chosen-ciphertext security via correlated products
    • Reingold, O. (ed.), Springer, Heidelberg
    • Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 419–436. Springer, Heidelberg (2009). doi:10.1007/978-3-642-00457-5_25
    • (2009) TCC 2009. LNCS , vol.5444 , pp. 419-436
    • Rosen, A.1    Segev, G.2
  • 17
    • 38349028850 scopus 로고    scopus 로고
    • On the key-privacy issue of McEliece public-key encryption
    • Boztaş, S., Lu, H.-F.F. (eds.), Springer, Heidelberg
    • Yamakawa, S., Cui, Y., Kobara, K., Hagiwara, M., Imai, H.: On the key-privacy issue of McEliece public-key encryption. In: Boztaş, S., Lu, H.-F.F. (eds.) AAECC 2007. LNCS, vol. 4851, pp. 168–177. Springer, Heidelberg (2007). doi:10.1007/978-3-540-77224-8_21
    • (2007) AAECC 2007. LNCS , vol.4851 , pp. 168-177
    • Yamakawa, S.1    Cui, Y.2    Kobara, K.3    Hagiwara, M.4    Imai, H.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.