scientific article; zbMATH DE number 1302836
From MaRDI portal
Publication:4249318
zbMath0931.94014MaRDI QIDQ4249318
David Pointcheval, Anand Desai, Mihir Bellare, Phillip Rogaway
Publication date: 17 June 1999
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
securityprivacyindistinguishabilityrandom oracle modelnon-malleabilityplaintext attackpublic key encryption schemesplaintext awarenessciphertext attack
Related Items (only showing first 100 items - show all)
Non-malleable functions and their applications ⋮ Toward RSA-OAEP Without Random Oracles ⋮ Protecting the privacy of voters: new definitions of ballot secrecy for e-voting ⋮ A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols ⋮ An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Tightly secure signatures and public-key encryption ⋮ Analysis of Gong et al.'s CCA2-secure homomorphic encryption ⋮ Short Integrated PKE+PEKS in Standard Model ⋮ Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions ⋮ A note on the Dwork-Naor timed deniable authentication ⋮ Tightness subtleties for multi-user PKE notions ⋮ How to construct secure proxy cryptosystem ⋮ The wonderful world of global random oracles ⋮ Semantic Security and Key-Privacy with Random Split of St-Gen Codes ⋮ IND-CCA2 secure McEliece-type modification in the standard model ⋮ Sponge Based CCA2 Secure Asymmetric Encryption for Arbitrary Length Message ⋮ Using low-density parity-check codes to improve the McEliece cryptosystem ⋮ Naor-Yung paradigm with shared randomness and applications ⋮ Anonymity of NIST PQC round 3 KEMs ⋮ Composable and finite computational security of quantum message transmission ⋮ CPA-to-CCA transformation for KDM security ⋮ An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem ⋮ One-time encryption-key technique for the traditional DL-based encryption scheme with anonymity ⋮ Multi-instance secure public-key encryption ⋮ A Brief History of Provably-Secure Public-Key Encryption ⋮ A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors ⋮ A homomorphic encryption scheme with adaptive chosen ciphertext security but without random oracle ⋮ Generic constructions of identity-based and certificateless kEMs ⋮ Relationship between Two Approaches for Defining the Standard Model PA-ness ⋮ Post-quantum plaintext-awareness ⋮ Group homomorphic encryption: characterizations, impossibility results, and applications ⋮ Shorter quasi-adaptive NIZK proofs for linear subspaces ⋮ Identity-based revocation system: enhanced security model and scalable bounded IBRS construction with short parameters ⋮ Secure integration of asymmetric and symmetric encryption schemes ⋮ Discrete logarithm based additively homomorphic encryption and secure data aggregation ⋮ Computational indistinguishability between quantum states and its cryptographic application ⋮ Tightly CCA-secure encryption scheme in a multi-user setting with corruptions ⋮ Joint state composition theorems for public-key encryption and digital signature functionalities with local computation ⋮ Security models and proof strategies for plaintext-aware encryption ⋮ Lattice-based completely non-malleable public-key encryption in the standard model ⋮ Cramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker Assumption ⋮ On the Key-Privacy Issue of McEliece Public-Key Encryption ⋮ On Privacy Models for RFID ⋮ Cryptography and cryptographic protocols ⋮ Cryptographically-masked flows ⋮ A NEW HYBRID ENCRYPTION SCHEME ⋮ ON THE CONSTRUCTION OF A SEMANTICALLY SECURE MODIFICATION OF THE MCELIECE CRYPTOSYSTEM ⋮ Certificateless threshold cryptosystem secure against chosen-ciphertext attack ⋮ Security Notions for Broadcast Encryption ⋮ HILA5: on reliability, reconciliation, and error correction for Ring LWE encryption ⋮ Robust encryption ⋮ On the Semantic Security of Functional Encryption Schemes ⋮ Group rekeying in the exclusive subset-cover framework ⋮ On the Multi-output Filtering Model and Its Applications ⋮ Automated proofs for asymmetric encryption ⋮ A note on the security of \(\text{MST} _{3}\) ⋮ A computational interpretation of Dolev-Yao adversaries ⋮ Some (in)sufficient conditions for secure hybrid encryption ⋮ Efficient chosen-ciphertext secure certificateless threshold key encapsulation mechanism ⋮ The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model ⋮ A Provable-Security Treatment of the Key-Wrap Problem ⋮ Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? ⋮ Automated Proofs for Asymmetric Encryption ⋮ The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure ⋮ Improved efficiency of Kiltz07-KEM ⋮ Completeness of Single-Bit Projection-KDM Security for Public Key Encryption ⋮ Relations Among Notions of Plaintext Awareness ⋮ Completely Non-malleable Encryption Revisited ⋮ SAS-Based Group Authentication and Key Agreement Protocols ⋮ Non-malleability Under Selective Opening Attacks: Implication and Separation ⋮ Towards Key-Dependent Message Security in the Standard Model ⋮ Efficient public key encryption with smallest ciphertext expansion from factoring ⋮ Efficient Completely Non-Malleable and RKA Secure Public Key Encryptions ⋮ Security on Hybrid Encryption with the Tag-KEM/DEM Framework ⋮ Authenticated encryption: relations among notions and analysis of the generic composition paradigm ⋮ Co-sound Zero-Knowledge with Public Keys ⋮ Revisiting (R)CCA security and replay protection ⋮ An efficient and generic construction for Signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Naor-Yung Paradigm with Shared Randomness and Applications ⋮ Improving Practical UC-Secure Commitments Based on the DDH Assumption ⋮ Unforgeability of Re-Encryption Keys against Collusion Attack in Proxy Re-Encryption ⋮ Towards Security Notions for White-Box Cryptography ⋮ Message Transmission with Reverse Firewalls—Secure Communication on Corrupted Machines ⋮ Direct chosen-ciphertext secure identity-based key encapsulation without random oracles ⋮ Robust Encryption ⋮ Insight of the protection for data security under selective opening attacks ⋮ Self-certified multi-proxy signature schemes with message recovery ⋮ Some Information Theoretic Arguments for Encryption: Non-malleability and Chosen-Ciphertext Security (Invited Talk) ⋮ Type-Based Proxy Re-encryption and Its Construction ⋮ Round-Optimal Blind Signatures from Waters Signatures ⋮ A public key cryptosystem based on a subgroup membership problem ⋮ A Cryptographically Sound Dolev-Yao Style Security Proof of the Otway-Rees Protocol ⋮ A Public-Key Encryption Scheme with Pseudo-random Ciphertexts ⋮ Private Information Retrieval Using Trusted Hardware ⋮ Soundness of Formal Encryption in the Presence of Key-Cycles ⋮ Anonymous protocols: notions and equivalence ⋮ A novel public-key encryption scheme based on Bass cyclic units in integral group rings ⋮ IND-CCA secure encryption based on a Zheng-Seberry scheme ⋮ Generic transformation from broadcast encryption to round-optimal deniable ring authentication ⋮ Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting
This page was built for publication: