shit_papers_project/refs.bib

145 lines
8.2 KiB
BibTeX

@article{oxford,
title={Oxfords Definition of Encryption},
author={Oxfords},
journal={Oxfords},
year=2019,
link={https://www.oxfordlearnersdictionaries.com/definition/english/encrypt}
}
@misc{security_notion,
author = {Mihir Bellare,Anand Desai, David Pointcheval and Phillip Rogaway},
title = {Relations among Notions of Security for Public-Key Encryption Schemes},
howpublished = {Cryptology ePrint Archive, Report 1998/021},
year = 1998
}
@misc{BMDef,
author = {John Bethencourt},
title = {Intro to Bilinear Maps},
howpublished = {CS Deparment at Carnegie Mellon University},
email = {bethenco@cs.cmu.edu},
year = 2015,
url = {https://people.csail.mit.edu/alinush/6.857-spring-2015/papers/bilinear-maps.pdf}
}
@InProceedings{WeilIBE,
author="Boneh, Dan
and Franklin, Matt",
editor="Kilian, Joe",
title="Identity-Based Encryption from the Weil Pairing",
booktitle="Advances in Cryptology --- CRYPTO 2001",
year="2001",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="213--229",
abstract="We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on the Weil pairing. We give precise definitions for secure identity based encryption schemes and give several applications for such systems.",
isbn="978-3-540-44647-7"
}
@InProceedings{ExtractionDef,
author="Bellare, Mihir
and Boldyreva, Alexandra
and Micali, Silvio",
editor="Preneel, Bart",
title="Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements",
booktitle="Advances in Cryptology --- EUROCRYPT 2000",
year="2000",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="259--274",
abstract="This paper addresses the security of public-key cryptosystems in a ``multi-user'' setting, namely in the presence of attacks involving the encryption of related messages under different public keys, as exemplified by H{\aa}stad's classical attacks on RSA. We prove that security in the single-user setting implies security in the multi-user setting as long as the former is interpreted in the strong sense of ``indistinguishability,'' thereby pin-pointing many schemes guaranteed to be secure against H{\aa}stad-type attacks. We then highlight the importance, in practice, of considering and improving the concrete security of the general reduction, and present such improvements for two Diffie-Hellman based schemes, namely El Gamal and Cramer-Shoup.",
isbn="978-3-540-45539-4"
}
@InProceedings{BEDef,
author="Fiat, Amos
and Naor, Moni",
editor="Stinson, Douglas R.",
title="Broadcast Encryption",
booktitle="Advances in Cryptology --- CRYPTO' 93",
year="1994",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="480--491",
abstract="We introduce new theoretical measures for the qualitative and quantitative assessment of encryption schemes designed for broadcast transmissions. The goal is to allow a central broadcast site to broadcast secure transmissions to an arbitrary set of recipients while minimizing key management related transmissions. We present several schemes that allow a center to broadcast a secret to any subset of privileged users out of a universe of size n so that coalitions of k users not in the privileged set cannot learn the secret. The most interesting scheme requires every user to store O(k log k log n) keys and the center to broadcast O(k2 log2k log n) messages regardless of the size of the privileged set. This scheme is resilient to any coalition of k users. We also present a scheme that is resilient with probability p against a random subset of k users. This scheme requires every user to store O(log k log(1/p)) keys and the center to broadcast O(k log2k log(1/p)) messages.",
isbn="978-3-540-48329-8"
}
@InProceedings{GentryWaters,
author="Gentry, Craig
and Waters, Brent",
editor="Joux, Antoine",
title="Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts)",
booktitle="Advances in Cryptology - EUROCRYPT 2009",
year="2009",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="171--188",
abstract="We present new techniques for achieving adaptive security in broadcast encryption systems. Previous work on fully collusion resistant broadcast encryption systems with very short ciphertexts was limited to considering only static security.",
isbn="978-3-642-01001-9"
}
@inproceedings{AHBE,
author = {Wu, Qianhong and Qin, Bo and Zhang, Lei and Domingo-Ferrer, Josep},
title = {Ad Hoc Broadcast Encryption},
booktitle = {Proceedings of the 17th ACM Conference on Computer and Communications Security},
series = {CCS '10},
year = {2010},
isbn = {978-1-4503-0245-6},
location = {Chicago, Illinois, USA},
pages = {741--743},
numpages = {3},
url = {http://doi.acm.org/10.1145/1866307.1866416},
doi = {10.1145/1866307.1866416},
acmid = {1866416},
publisher = {ACM},
address = {New York, NY, USA},
keywords = {ad hoc broadcast, asymmetric group key agreement, broadcast encryption},
}
@InProceedings{BESecDef,
author="Kim, Jongkil
and Susilo, Willy
and Au, Man Ho
and Seberry, Jennifer",
editor="Cao, Zhenfu
and Zhang, Fangguo",
title="Efficient Semi-static Secure Broadcast Encryption Scheme",
booktitle="Pairing-Based Cryptography -- Pairing 2013",
year="2014",
publisher="Springer International Publishing",
address="Cham",
pages="62--76",
abstract="In this paper, we propose a semi-static secure broadcast encryption scheme with constant-sized private keys and ciphertexts. Our result improves the semi-static secure broadcast encryption scheme introduced by Gentry and Waters. Specifically, we reduce the private key and ciphertext size by half. By applying the generic transformation proposed by Gentry and Waters, our scheme also achieves adaptive security. Finally, we present an improved implementation idea which can reduce the ciphertext size in the aforementioned generic transformation.",
isbn="978-3-319-04873-4"
}
@InProceedings{DTPKE,
author="Delerabl{\'e}e, C{\'e}cile
and Pointcheval, David",
editor="Wagner, David",
title="Dynamic Threshold Public-Key Encryption",
booktitle="Advances in Cryptology -- CRYPTO 2008",
year="2008",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="317--334",
abstract="This paper deals with threshold public-key encryption which allows a pool of players to decrypt a ciphertext if a given threshold of authorized players cooperate. We generalize this primitive to the dynamic setting, where any user can dynamically join the system, as a possible recipient; the sender can dynamically choose the authorized set of recipients, for each ciphertext; and the sender can dynamically set the threshold t for decryption capability among the authorized set. We first give a formal security model, which includes strong robustness notions, and then we propose a candidate achieving all the above dynamic properties, that is semantically secure in the standard model, under a new non-interactive assumption, that fits into the general Diffie-Hellman exponent framework on groups with a bilinear map. It furthermore compares favorably with previous proposals, a.k.a. threshold broadcast encryption, since this is the first threshold public-key encryption, with dynamic authorized set of recipients and dynamic threshold that provides constant-size ciphertexts.",
isbn="978-3-540-85174-5"
}
@InProceedings{TPKE,
author="Desmedt, Yvo
and Frankel, Yair",
editor="Brassard, Gilles",
title="Threshold cryptosystems",
booktitle="Advances in Cryptology --- CRYPTO' 89 Proceedings",
year="1990",
publisher="Springer New York",
address="New York, NY",
pages="307--315",
abstract="In a society oriented cryptography it is better to have a public key for the company (organization) than having one for each individual employee [Des88]. Certainly in emergency situations, power is shared in many organizations. Solutions to this problem were presented [Des88], based on [GMW87], but are completely im- practical and interactive. In this paper practical non-interactive public key systems are proposed which allow the reuse of the shared secret key since the key is not revealed either to insiders or to outsiders.",
isbn="978-0-387-34805-6"
}