22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

[Gro04]<br />

[Gro10]<br />

J. Groth. Rerandomizable and replayable adaptive chosen ciphertext attack secure<br />

cryptosystems. In Proceedings of the 1st Theory of Cryptography Conference, pages<br />

152–170, 2004.<br />

J. Groth. Short pairing-based non-interactive zero-knowledge arguments. In Advances<br />

in Cryptology – ASIACRYPT ’10, pages 321–340, 2010.<br />

[GW11] C. Gentry and D. Wichs. Separating succinct non-interactive arguments from all<br />

falsifiable assumptions. In Proceedings of the 43rd Annual ACM Symposium on Theory<br />

of Computing, pages 99–108, 2011.<br />

[Lin06]<br />

Y. Lindell. A simpler construction of CCA2-secure public-key encryption under general<br />

assumptions. Journal of Cryptology, 19(3):359–377, 2006.<br />

[Lip11] H. Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zeroknowledge<br />

arguments. Cryptology ePrint Archive, Report 2011/009, 2011.<br />

[Mic00] S. Micali. Computationally sound proofs. SIAM Journal of Computing, 30(4):1253–<br />

1298, 2000. An extended abstract appeared in Proceedings of the 35th Annual IEEE<br />

Symposium on Foundations of Computer Science, 1994.<br />

[Nao03] M. Naor. On cryptographic assumptions and challenges. In Advances in Cryptology –<br />

CRYPTO ’03, pages 96–109, 2003.<br />

[NY90]<br />

[PR07]<br />

[PR08]<br />

M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext<br />

attacks. In Proceedings of the 22nd Annual ACM Symposium on Theory of<br />

Computing, pages 427–437, 1990.<br />

M. Prabhakaran and M. Rosulek. Rerandomizable RCCA encryption. In Advances in<br />

Cryptology – CRYPTO ’07, pages 517–534, 2007.<br />

M. Prabhakaran and M. Rosulek. Homomorphic encryption with CCA security. In<br />

Proceedings of the 35th International Colloquium on Automata, Languages and Programming,<br />

pages 667–678, 2008.<br />

[PSV07] R. Pass, A. Shelat, and V. Vaikuntanathan. Relations among notions of nonmalleability<br />

for encryption. In Advances in Cryptology - ASIACRYPT ’07, pages<br />

519–535, 2007.<br />

[RAD78]<br />

R. Rivest, L. Adleman, and M. Dertouzos. On data banks and privacy homomorphisms.<br />

Foundations of Secure Computation, 1978.<br />

[Sah99] A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosenciphertext<br />

security. In Proceedings of the 40th Annual IEEE Symposium on Foundations<br />

of Computer Science, pages 543–553, 1999.<br />

[SV10]<br />

N. P. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small<br />

key and ciphertext sizes. In Public Key Cryptography – PKC ’10, pages 420–443, 2010.<br />

[Val08] P. Valiant. Incrementally verifiable computation – or – proofs of knowledge imply<br />

time/space efficiency. In Proceedings of the 5th Theory of Cryptography Conference,<br />

pages 1–18, 2008.<br />

27<br />

3. Targeted Malleability

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!