shit_papers_project/refs.bib

72 lines
4.1 KiB
BibTeX
Raw Normal View History

2019-12-14 21:16:46 +00:00
@article{oxford,
title={Oxfords Definition of Encryption},
author={Oxfords},
journal={Oxfords},
year=2019,
link={https://www.oxfordlearnersdictionaries.com/definition/english/encrypt}
}
@misc{security_notion,
author = {Mihir Bellare,Anand Desai, David Pointcheval and Phillip Rogaway},
title = {Relations among Notions of Security for Public-Key Encryption Schemes},
howpublished = {Cryptology ePrint Archive, Report 1998/021},
year = 1998
2019-12-15 02:07:20 +00:00
}
@InProceedings{WeilIBE,
author="Boneh, Dan
and Franklin, Matt",
editor="Kilian, Joe",
title="Identity-Based Encryption from the Weil Pairing",
booktitle="Advances in Cryptology --- CRYPTO 2001",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--229",
abstract="We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on the Weil pairing. We give precise definitions for secure identity based encryption schemes and give several applications for such systems.",
isbn="978-3-540-44647-7"
}
@InProceedings{ExtractionDef,
author="Bellare, Mihir
and Boldyreva, Alexandra
and Micali, Silvio",
editor="Preneel, Bart",
title="Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements",
booktitle="Advances in Cryptology --- EUROCRYPT 2000",
year="2000",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="259--274",
abstract="This paper addresses the security of public-key cryptosystems in a ``multi-user'' setting, namely in the presence of attacks involving the encryption of related messages under different public keys, as exemplified by H{\aa}stad's classical attacks on RSA. We prove that security in the single-user setting implies security in the multi-user setting as long as the former is interpreted in the strong sense of ``indistinguishability,'' thereby pin-pointing many schemes guaranteed to be secure against H{\aa}stad-type attacks. We then highlight the importance, in practice, of considering and improving the concrete security of the general reduction, and present such improvements for two Diffie-Hellman based schemes, namely El Gamal and Cramer-Shoup.",
isbn="978-3-540-45539-4"
}
@InProceedings{BEDef,
author="Fiat, Amos
and Naor, Moni",
editor="Stinson, Douglas R.",
title="Broadcast Encryption",
booktitle="Advances in Cryptology --- CRYPTO' 93",
year="1994",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="480--491",
abstract="We introduce new theoretical measures for the qualitative and quantitative assessment of encryption schemes designed for broadcast transmissions. The goal is to allow a central broadcast site to broadcast secure transmissions to an arbitrary set of recipients while minimizing key management related transmissions. We present several schemes that allow a center to broadcast a secret to any subset of privileged users out of a universe of size n so that coalitions of k users not in the privileged set cannot learn the secret. The most interesting scheme requires every user to store O(k log k log n) keys and the center to broadcast O(k2 log2k log n) messages regardless of the size of the privileged set. This scheme is resilient to any coalition of k users. We also present a scheme that is resilient with probability p against a random subset of k users. This scheme requires every user to store O(log k log(1/p)) keys and the center to broadcast O(k log2k log(1/p)) messages.",
isbn="978-3-540-48329-8"
}
@InProceedings{GentryWaters,
author="Gentry, Craig
and Waters, Brent",
editor="Joux, Antoine",
title="Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts)",
booktitle="Advances in Cryptology - EUROCRYPT 2009",
year="2009",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="171--188",
abstract="We present new techniques for achieving adaptive security in broadcast encryption systems. Previous work on fully collusion resistant broadcast encryption systems with very short ciphertexts was limited to considering only static security.",
isbn="978-3-642-01001-9"
}