22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

[BS99] M. Bellare and A. Sahai. Non-malleable encryption: Equivalence between two notions,<br />

and an indistinguishability-based characterization. In Advances in Cryptology –<br />

CRYPTO ’99, pages 519–536, 1999. The full version is available as Cryptology ePrint<br />

Archive, Report 2006/228.<br />

[BSM + 91]<br />

[CGS97]<br />

[CKN03]<br />

[CKV10]<br />

[CS98]<br />

[CT10]<br />

[Dam91]<br />

[DDN00]<br />

[DNR04]<br />

[FLS90]<br />

[Gen09]<br />

M. Blum, A. D. Santis, S. Micali, and G. Persiano. Noninteractive zero-knowledge.<br />

SIAM Journal on Computing, 20(6):1084–1118, 1991.<br />

R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multiauthority<br />

election scheme. In Advances in Cryptology – EUROCRYPT ’97, pages<br />

103–118, 1997.<br />

R. Canetti, H. Krawczyk, and J. B. Nielsen. Relaxing chosen-ciphertext security. In<br />

Advances in Cryptology – CRYPTO ’03, pages 565–582, 2003.<br />

K.-M. Chung, Y. Kalai, and S. Vadhan. Improved delegation of computation using<br />

fully homomorphic encryption. In Advances in Cryptology – CRYPTO ’10, pages<br />

483–501, 2010.<br />

R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against<br />

adaptive chosen ciphertext attack. In Advances in Cryptology - CRYPTO ’98, pages<br />

13–25, 1998.<br />

A. Chiesa and E. Tromer. Proof-carrying data and hearsay arguments from signature<br />

cards. In Proceedings of the 1st Symposium on Innovations in Computer Science, pages<br />

310–331, 2010.<br />

I. Damgård. Towards practical public key systems secure against chosen ciphertext<br />

attacks. In Advances in Cryptology – CRYPTO ’91, pages 445–456, 1991.<br />

D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. SIAM Journal on<br />

Computing, 30(2):391–437, 2000.<br />

C. Dwork, M. Naor, and O. Reingold. Immunizing encryption schemes from decryption<br />

errors. In Advances in Cryptology – EUROCRYPT ’04, pages 342–360, 2004.<br />

U. Feige, D. Lapidot, and A. Shamir. Multiple non-interactive zero knowledge proofs<br />

based on a single random string. In Proceedings of the 31st Annual IEEE Symposium<br />

on Foundations of Computer Science, pages 308–317, 1990.<br />

C. Gentry. A fully homomorphic encryption scheme. PhD Thesis, Stanford University,<br />

2009. Available at http://crypto.stanford.edu/craig.<br />

[GGP10] R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing<br />

computation to untrusted workers. In Advances in Cryptology – CRYPTO<br />

’10, pages 465–482, 2010.<br />

[GHV10] C. Gentry, S. Halevi, and V. Vaikuntanathan. i-hop homomorphic encryption and<br />

rerandomizable Yao circuits. In Advances in Cryptology – CRYPTO ’10, pages 155–<br />

172, 2010.<br />

[GKR08]<br />

S. Goldwasser, Y. T. Kalai, and G. Rothblum. Delegating computation: Interactive<br />

proofs for muggles. In Proceedings of the 40th Annual ACM Symposium on Theory of<br />

Computing, pages 113–122, 2008.<br />

26<br />

3. Targeted Malleability

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!