Practical Chosen Ciphertext Secure Encryption from Factoring
From MaRDI portal
Publication:3627442
DOI10.1007/978-3-642-01001-9_18zbMath1239.94052OpenAlexW1593454879WikidataQ59163726 ScholiaQ59163726MaRDI QIDQ3627442
Publication date: 12 May 2009
Published in: Advances in Cryptology - EUROCRYPT 2009 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-01001-9_18
Related Items (17)
New Constructions of Efficient Simulation-Sound Commitments Using Encryption and Their Applications ⋮ Tightly secure signatures and public-key encryption ⋮ RSA and Elliptic Curve Least Significant Bit Security ⋮ Practical chosen ciphertext secure encryption from factoring ⋮ Secure integration of asymmetric and symmetric encryption schemes ⋮ Programmable hash functions and their applications ⋮ Non-malleable encryption: simpler, shorter, stronger ⋮ Strongly secure authenticated key exchange from factoring, codes, and lattices ⋮ A black-box construction of non-malleable encryption from semantically secure encryption ⋮ Non-Interactive Key Exchange ⋮ Key Encapsulation Mechanisms from Extractable Hash Proof Systems, Revisited ⋮ Non-Malleable Encryption: Simpler, Shorter, Stronger ⋮ Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman ⋮ A New Randomness Extraction Paradigm for Hybrid Encryption ⋮ Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli ⋮ A Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search Problems ⋮ Chosen ciphertext security from injective trapdoor functions
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Probabilistic encryption
- Stronger security proofs for RSA and Rabin bits.
- The random oracle methodology, revisited
- Pseudorandom Functions and Factoring
- How to Generate Cryptographically Strong Sequences of Pseudorandom Bits
- Lossy trapdoor functions and their applications
- Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
- Secure Hybrid Encryption from Weakened Key Encapsulation
- A New Randomness Extraction Paradigm for Hybrid Encryption
- A Simple Unpredictable Pseudo-Random Number Generator
- An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information
- RSA and Rabin Functions: Certain Parts are as Hard as the Whole
- A modification of the RSA public-key encryption procedure (Corresp.)
- A Variant of the Cramer-Shoup Cryptosystem for Groups of Unknown Order
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
- Nonmalleable Cryptography
- Foundations of Cryptography
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Chosen‐Ciphertext Security from Identity‐Based Encryption
- Advances in Cryptology - CRYPTO 2003
- The Twin Diffie-Hellman Problem and Applications
- Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption
- Selected Areas in Cryptography
- Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman
- Theory of Cryptography
This page was built for publication: Practical Chosen Ciphertext Secure Encryption from Factoring