Practical chosen ciphertext secure encryption from factoring (Q1946594): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / OpenAlex ID
 
Property / OpenAlex ID: W2167595647 / rank
 
Normal rank
Property / cites work
 
Property / cites work: RSA and Rabin Functions: Certain Parts are as Hard as the Whole / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4365732 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249316 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Generate Cryptographically Strong Sequences of Pseudorandom Bits / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Simple Unpredictable Pseudo-Random Number Generator / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Chosen‐Ciphertext Security from Identity‐Based Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The random oracle methodology, revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Twin Diffie-Hellman Problem and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: The twin Diffie-Hellman problem and applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737235 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Nonmalleable Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Stronger security proofs for RSA and Rabin bits. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Basing Non-Interactive Zero-Knowledge on (Enhanced) Trapdoor Permutations: The State of the Art / rank
 
Normal rank
Property / cites work
 
Property / cites work: Probabilistic encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Hybrid Encryption from Weakened Key Encapsulation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Chosen Ciphertext Secure Encryption from Factoring / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Randomness Extraction Paradigm for Hybrid Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The development of the number field sieve / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order / rank
 
Normal rank
Property / cites work
 
Property / cites work: Chosen Ciphertext Secure Encryption under Factoring Assumption Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Pseudorandom Functions and Factoring / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lossy trapdoor functions and their applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Selected Areas in Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035737 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Chosen-Ciphertext Security via Extractable Hash Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: A modification of the RSA public-key encryption procedure (Corresp.) / rank
 
Normal rank

Latest revision as of 09:27, 6 July 2024

scientific article
Language Label Description Also known as
English
Practical chosen ciphertext secure encryption from factoring
scientific article

    Statements

    Practical chosen ciphertext secure encryption from factoring (English)
    0 references
    0 references
    0 references
    0 references
    15 April 2013
    0 references
    From the introduction: ``In this paper we propose a new public-key encryption scheme that is based on \textit{M. O. Rabin}'s trapdoor one-way permutation [Digital signatures and public key functions as intractable as factorization. Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology (January 1979)]. We can prove that the security of our scheme against adaptive chosen-ciphertext attacks (CCA security) is equivalent to the factoring assumption. Furthermore, the scheme is practical as its encryption performs only roughly two, and its decryption roughly one modular exponentiation. To the best of our knowledge, this is the first scheme that simultaneously enjoys those two properties.'' The highly readable introduction contains, moreover, more interesting information, a.o. on the history of the problem, random oracle schemes, details of the authors' construction, details of proof, and the efficiency. The result of this paper were announced by the first two authors in [Advances in cryptology -- EUROCRYPT 2009. 28th annual international conference on the theory and applications of cryptographic techniques. Lect. Notes Comput. Sci. 5479, 313--332 (2009; Zbl 1239.94052)].
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers