Bellare M, Boldyreva A, Palacio A. An uninstantiable random-oracle-model scheme for a hybrid-encryption problem.Cachin C, Camenisch J eds. Advances in Cryptology - Eurocrypt 2004 Proceedings. Berlin: Springer-Verlag, 2004, LNCS Vol.3027: 171 - 188.[2]Okamoto T, Pointcheval D. REACT: Rapid enhanced-security asymmetric cryptosystem transform. Advances in CryptologyCrypto2001. Berlin: Springer Verlag, 2001, LNCS Vol.2020:159- 175.[3]Bellare M, Desai A, D. Pointcheval, et al.. Relations among notions of security for public-key encryption schemes. Advances in Cryptology-Crypt98. Berlin: Springer-Verlag, 1998, LNCS Vol.1462:26 - 45.[4]Bellare M, Sahai A, Jokipii E, et al.. A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation.Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, Miami Beach, Florida, 1997:394 - 403.[5]Fujisaki E, Okamoto T. Secure integration of asymmetric and symmetric encrption scheme. Advances in CryptologyCrypto99. Berlin: Springer Verlag, 1999, LNCS Vol.1666:537 - 554.[6]Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. Proceedings of the First Annual Conference on Computer and Communications Security, New York, ACM, 1993:62 - 73.[7]Bellare M, Rogaway P. Optimal asymmetric encryption: How to encrypt with RSA. Advances in Cryptology-Eurocrpt94. Berlin:Springer Verlag, 1994, LNCS Vol. 950:92 - 111.[8]Crammer R, Shoup V. A pratical public key cryptosystem provably secure against adaptive chosen ciphertext attack. H.Krawczyk ed. Advances in Cryptology-Crypto98 Proceedings,Berlin: Springer Verlag, 1998, LNCS Vol.1462:13 - 25.[9]Elkind E, Sahai A. A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack, available at iacr. org/2002/042.ps.gz.2002.
|