Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks

From MaRDI portal
Revision as of 02:56, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3563846


DOI10.1007/978-3-642-13190-5_20zbMath1280.94052WikidataQ59163704 ScholiaQ59163704MaRDI QIDQ3563846

Serge Fehr, Eike Kiltz, Dennis Hofheinz, Hoeteck Wee

Publication date: 1 June 2010

Published in: Advances in Cryptology – EUROCRYPT 2010 (Search for Journal in Brave)

Full work available at URL: https://ir.cwi.nl/pub/16830


94A60: Cryptography


Related Items

Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited, CCA security and trapdoor functions via key-dependent-message security, Compact and tightly selective-opening secure public-key encryption schemes, Simulation-based bi-selective opening security for public key encryption, Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited, Insight of the protection for data security under selective opening attacks, IBE with tight security against selective opening and chosen-ciphertext attacks, SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions, All-but-many encryption, Practical public key encryption with selective opening security for receivers, Targeted lossy functions and applications, Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness, Simulation-based selective opening security for receivers under chosen-ciphertext attacks, A generic construction of tightly secure signatures in the multi-user setting, Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting, Receiver selective opening security for identity-based encryption in the multi-challenge setting, Non-malleability Under Selective Opening Attacks: Implication and Separation, Virtual Smart Cards: How to Sign with a Password and a Server, Selective Opening Security from Simulatable Data Encapsulation, Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks, Receiver Selective Opening Security from Indistinguishability Obfuscation, Standard Security Does Not Imply Indistinguishability Under Selective Opening, Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts, A Quasipolynomial Reduction for Generalized Selective Decryption on Trees