Cryptography Reference
In-Depth Information
References
1. Arita, S., Tsurudome, K.: Construction of Threshold Public-Key Encryptions
Through Tag-Based Encryptions. In: Abdalla, M., Pointcheval, D., Fouque, P.-
A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 186-200. Springer,
Heidelberg (2009)
2. Bendlin, R., Damg ard, I.: Threshold Decryption and Zero-Knowledge Proofs for
Lattice-Based Cryptosystems. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978,
pp. 201-218. Springer, Heidelberg (2010)
3. Boneh, D., Boyen, X., Halevi, S.: Chosen Ciphertext Secure Public Key Thresh-
old Encryption without Random Oracles. In: Pointcheval, D. (ed.) CT-RSA 2006.
LNCS, vol. 3860, pp. 226-243. Springer, Heidelberg (2006)
4. Canetti, R., Goldwasser, S.: An Ecient threshold Public Key Cryptosystem Se-
cure Against Adaptive Chosen Ciphertext Attack (Extended Abstract). In: Stern,
J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 90-106. Springer, Heidelberg
(1999)
5. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate
a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp.
523-552. Springer, Heidelberg (2010)
6. Chaum,
D.L.:
Untraceable
electronic
mail,
return
addresses,
and
digital
pseudonyms. Communications of the ACM 24(2), 84-90 (1981)
7. Damg ard, I., Hofheinz, D., Kiltz, E., Thorbek, R.: Public-Key Encryption with
Non-Interactive Opening. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp.
239-255. Springer, Heidelberg (2008)
8. Desmedt, Y.G.: Society and Group Oriented Cryptography: A New Concept.
In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 120-127. Springer,
Heidelberg (1988)
9. Desmedt, Y., Frankel, Y.: Threshold Cryptosystems. In: Brassard, G. (ed.)
CRYPTO 1989. LNCS, vol. 435, pp. 307-315. Springer, Heidelberg (1990)
10. Dodis, Y., Katz, J.: Chosen-Ciphertext Security of Multiple Encryption. In: Kilian,
J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 188-209. Springer, Heidelberg (2005)
11. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy Extractors: How to Generate Strong Keys
from Biometrics and other Noisy Data. In: Cachin, C., Camenisch, J.L. (eds.)
EUROCRYPT 2004. LNCS, vol. 3027, pp. 523-540. Springer, Heidelberg (2004)
12. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: Proceedings of
the Twenty-Third Annual ACM Symposium on Theory of Computing, pp. 542-552.
ACM (1991)
13. Frankel, Y.: A Practical Protocol for Large Group Oriented Networks. In:
Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp.
56-61. Springer, Heidelberg (1990)
14. Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More Construc-
tions of Lossy and Correlation-Secure Trapdoor Functions. In: Nguyen, P.Q.,
Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 279-295. Springer,
Heidelberg (2010)
15. Galindo, D.: Breaking and Repairing Damg ard et al. Public Key Encryption
Scheme with Non-interactive Opening. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS,
vol. 5473, pp. 389-398. Springer, Heidelberg (2009)
16. Galindo, D., Libert, B., Fischlin, M., Fuchsbauer, G., Lehmann, A., Manulis,
M., Schroder, D.: Public-Key Encryption with Non-Interactive Opening: New
Constructions and Stronger Definitions. In: Bernstein, D.J., Lange, T. (eds.)
AFRICACRYPT 2010. LNCS, vol. 6055, pp. 333-350. Springer, Heidelberg (2010)
Search WWH ::




Custom Search