Chosen Ciphertext Security with Optimal Ciphertext Overhead
From MaRDI portal
Publication:3600385
DOI10.1007/978-3-540-89255-7_22zbMath1206.94047OpenAlexW1517331825WikidataQ59163740 ScholiaQ59163740MaRDI QIDQ3600385
Eike Kiltz, Tatsuaki Okamoto, Masayuki Abe
Publication date: 10 February 2009
Published in: Advances in Cryptology - ASIACRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-89255-7_22
Related Items
Chosen Ciphertext Security with Optimal Ciphertext Overhead ⋮ Strengthening Security of RSA-OAEP ⋮ On the Security of Padding-Based Encryption Schemes – or – Why We Cannot Prove OAEP Secure in the Standard Model ⋮ Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Probabilistic encryption
- Tag-KEM/DEM: A new framework for hybrid encryption
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- The Random Oracle Model and the Ideal Cipher Model Are Equivalent
- Chosen Ciphertext Security with Optimal Ciphertext Overhead
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
- Advances in Cryptology - CRYPTO 2003
- Efficient KEMs with Partial Message Recovery
- OAEP 3-Round:A Generic and Secure Asymmetric Encryption Padding
- Topics in Cryptology – CT-RSA 2005
- Theory of Cryptography
- Advances in Cryptology - ASIACRYPT 2003
This page was built for publication: Chosen Ciphertext Security with Optimal Ciphertext Overhead