Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/335305.335335acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Complete characterization of security notions for probabilistic private-key encryption

Published: 01 May 2000 Publication History
First page of PDF

References

[1]
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In 38th Annual Symposium on Foundations of Computer Science, pages 394-403, 1997.]]
[2]
M. Bellare, A. Desai, D. Pointcheval, and P. P~ogaway. Relations among notions of security for public-key encryption schemes. Advances in Cryptology--CRYPTO '98 Proceedings, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.]]
[3]
M. Bellare and A. Sahai. Non-malleable encryption: equivalence between two notions, and an indistinguishability-based characterization. Advances in Cryptology--CRYPTO '99 Proceedings, Lecture Notes in Computer Science Vol. 1666, M.J. Wiener ed., Springer-Verlag, 1999.]]
[4]
G. DiCrescenzo, Y. Ishai, and R. Ostrovsky. Noninteractive and non-malleable commitment. In Proceedings of the 30th Annual Symposium on Theory of Computing, pages 141-150, 1998.]]
[5]
D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography, in Proceedings of the ~3rd Annual Symposium on Theory of Computing, pages 542-552, 1991. Also: manuscript, December 1998 (to appear: SIAM Journal on Computing).]]
[6]
O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. Journal of the A CM, 33(4): 792-807, 1986.]]
[7]
O. Goldreich. Foundations of cryptography. Class notes, Spring 1989, Technion University.]]
[8]
O. Goldreich. A uniform-complexity treatment of encryption and zero-knowledge. Journal of Cryptography, 6: 21-53, 1993. Manuscript, 1998.]]
[9]
S. Goldwasser and M. Bellare. Lecture notes on cryptography. Manuscript, 1997.]]
[10]
S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28: 270- 299, 1984:]]
[11]
J. H~tad, R. Impagliazzo, L. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. on Computing, 28(4): 1364-1396, 1999.]]
[12]
R. Impagliazzo and M. Luby. One-way functions are essential for complexity-based cryptography. In 30th Annual Symposium on Foundations of Computer Sci. ence, pages 230-235, 1989.]]
[13]
J. Katz and M. Yung. Unforgeable encryption and adaptively secure modes of operation. Manuscript, January, 2000.]]
[14]
M. Luby. Pseudorandomness and cryptographic applications, chapter 14. Princeton University Press, 1996.]]
[15]
S. Micali, C. Rackoff, and R. Sloan. The notion of security for probabilistic cryptosystems. SIAM J. on Computing, 17(2): 412-426, April 1988.]]
[16]
M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In 'Proceedings of the 2~nd Annual A CM Symposium on Theory of Computing, pages 427-437, 1990.]]
[17]
C. Rackoff and D. Simon. Non-interactive zeroknowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptology--CRYPTO '91 Proceedings, Lecture Notes in Computer Science Vol. 576, J. Feigenbaum ed., Springer-Verlag, 1991.]]
[18]
A. Sahai. Non-malleable non-interactive zeroknowledge and achieving chosen-ciphertext security. In j Oth Annual Symposium on Foundations of Computer Science, pages 543-553, 1999.]]
[19]
A.C. Yao. Theory and applications of trapdoor functions. In 23rd Annual Symposium on Foundations of Computer Science, pages 80-91, 1982.]]

Cited By

View all
  • (2024)Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block CipherSelected Areas in Cryptography – SAC 202310.1007/978-3-031-53368-6_12(233-252)Online publication date: 19-Feb-2024
  • (2021)Provable-Security Analysis of Authenticated Encryption Based on Lesamnta-LW in the Ideal Cipher ModelIEICE Transactions on Information and Systems10.1587/transinf.2021NGP0008E104.D:11(1894-1901)Online publication date: 1-Nov-2021
  • (2020)Compactly Committing Authenticated Encryption Using Tweakable Block CipherNetwork and System Security10.1007/978-3-030-65745-1_11(187-206)Online publication date: 19-Dec-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '00: Proceedings of the thirty-second annual ACM symposium on Theory of computing
May 2000
756 pages
ISBN:1581131844
DOI:10.1145/335305
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 May 2000

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC00
Sponsor:

Acceptance Rates

STOC '00 Paper Acceptance Rate 85 of 182 submissions, 47%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)83
  • Downloads (Last 6 weeks)4
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block CipherSelected Areas in Cryptography – SAC 202310.1007/978-3-031-53368-6_12(233-252)Online publication date: 19-Feb-2024
  • (2021)Provable-Security Analysis of Authenticated Encryption Based on Lesamnta-LW in the Ideal Cipher ModelIEICE Transactions on Information and Systems10.1587/transinf.2021NGP0008E104.D:11(1894-1901)Online publication date: 1-Nov-2021
  • (2020)Compactly Committing Authenticated Encryption Using Tweakable Block CipherNetwork and System Security10.1007/978-3-030-65745-1_11(187-206)Online publication date: 19-Dec-2020
  • (2020)Authenticated Encryption Based on Lesamnta-LW Hashing ModeInformation Security and Cryptology – ICISC 201910.1007/978-3-030-40921-0_3(52-69)Online publication date: 13-Feb-2020
  • (2019)On the foundations of cryptographyProviding Sound Foundations for Cryptography10.1145/3335741.3335759(411-496)Online publication date: 4-Oct-2019
  • (2016)On modes of operations of a block cipher for authentication and authenticated encryptionCryptography and Communications10.1007/s12095-015-0153-68:4(455-511)Online publication date: 1-Oct-2016
  • (2016)Honey Encryption Beyond Message Recovery SecurityProceedings, Part I, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966510.1007/978-3-662-49890-3_29(758-788)Online publication date: 8-May-2016
  • (2015)Cryptanalysis of JAMBUFast Software Encryption10.1007/978-3-662-48116-5_13(264-281)Online publication date: 12-Aug-2015
  • (2014)Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vectorCryptography and Communications10.1007/s12095-013-0097-76:3(189-231)Online publication date: 1-Sep-2014
  • (2014)How to Securely Release Unverified Plaintext in Authenticated EncryptionAdvances in Cryptology – ASIACRYPT 201410.1007/978-3-662-45611-8_6(105-125)Online publication date: 2014
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media