[1] Cramer R,Shoup V.Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption[A].International Conference on the Theory and Applications of Cryptographic Techniques[C].Berlin Heidelberg:Springer,2002.45-64.
[2] Cramer R,Shoup V.A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack[A].Annual International Cryptology Conference[C].Berlin Heidelberg:Springer,1998.13-25.
[3] Alwen J,Dodis Y,Naor M,Segev G,Walfish S,Wichs D,Walfish,S,Wichs,D.Public-key encryption in the bounded-retrieval model[A].Annual International Conference on the Theory and Applications of Cryptographic Techniques[C].Berlin Heidelberg:Springer,2010.113-134.
[4] Chen Y,Zhang ZY,Lin DD,Cao ZF.Generalized(identity-based)Hash proof system and its applications[J].Security and Communication Networks,2016,9(12):1698-1716.
[5] 来齐齐,杨波,陈原,韩露露,白健.格上基于身份哈希证明系统的新型构造[J].软件学报,2018,http://www.jos.org.cn/1000-9825/5357.html. Lai QQ,Yang Bo,Chen Y,Han LL,Bai Jian.Novel construction of identity-based hash proof system based on lattices[J].Journal of Software,2018, http://www.jos.org.cn/1000-98255357.htm. (in Chinese)
[6] Zhu D,Zhang R,Jia D.Public-key encryption with simulation-based sender selective-opening security[A].International Conference on Provable Security[C].Cham:Springer,2017.361-380.
[7] Wee H.KDM-security via homomorphic smooth projective hashing[A].IACR International Workshop on Public Key Cryptography[C].Berlin Heidelberg:Springer,2016.159-179.
[8] Abdalla M,Benhamouda F,Pointcheval D.Disjunctions for hash proof systems:New constructions and applications[A].Annual International Conference on the Theory and Applications of Cryptographic Techniques[C].Berlin Heidelberg:Springer,2015.69-100.
[9] Benhamouda F,Blazy O,Chevalier C,et al.New techniques for SPHFs and efficient one-round PAKE protocols[A].Annual International Cryptology Conference[C].Berlin Heidelberg:Springer,2013.449-475.
[10] Katz J,Vaikuntanathan V.Smooth projective Hashing and password-based authenticated key exchange from lattices[A].International Conference on the Theory and Application of Cryptology and Information Security[C].Berlin Heidelberg:Springer,2009.636-652.
[11] Blazy,O,Pointcheval,D,& Vergnaud,D.(2012,March).Round-optimal privacy-preserving protocols with smooth projective hash functions[A].Theory of Cryptography Conference[C].Berlin Heidelberg:Springer,2012.94-111.
[12] Kalai Y T.Smooth projective hashing and two-message oblivious transfer[A].Annual International Conference on the Theory and Applications of Cryptographic Techniques[C].Berlin Heidelberg:Springer,2005.78-95.
[13] Garg S,Gentry C,Sahai A,et al.Witness encryption and its applications[A].Proceedings of the forty-fifth annual ACM symposium on Theory of computing[C].New York USA:ACM,2013.467-476.
[14] Abdalla M,Chevalier C,Pointcheval D.Smooth projective hashing for conditionally extractable commitments[A].Annual International Cryptology Conference[C].Berlin Heidelberg:Springer,2009.671-689.
[15] Hemenway B,Ostrovsky R.Lossy trapdoor functions from smooth homomorphic Hash proof systems[J].Electronic Colloquium on Computational Complexity,2009,16(127):127-127.
[16] Wee H.Dual projective hashing and its applications-lossy trapdoor functions and more[A].Annual International Conference on the Theory and Applications of Cryptographic Techniques[C].Berlin Heidelberg:Springer,2012.246-262.
[17] Zhang M,Zhang Y,Su Y,et al.Attribute-based hash proof system under learning-with-errors assumption in obfuscator-free and leakage-resilient environments[J].IEEE Systems Journal,2017,11(2):1018-1026.
[18] Zhang L,Zhang J,Mu Y.Novel leakage-resilient attribute-based encryption from hash proof system[J].The Computer Journal,2016,60(4):541-554.
[19] Wee H.Efficient chosen-ciphertext security via extractable hash proofs[A].Annual International Cryptology Conference[C].Berlin Heidelberg:Springer,2010.314-332.
[20] Chen Y,Zhang Z.Publicly evaluable pseudorandom functions and their applications[J].Journal of Computer Security,2016,24(2):289-320.
[21] Faonio A,Nielsen J B,Venturi D.Predictable arguments of knowledge[A].IACR International Workshop on Public Key Cryptography[C].Berlin Heidelberg:Springer,2017.121-150.
[22] Goyal R,Goyal V.Overcoming cryptographic impossibility results using blockchains[A].Theory of Cryptography Conference[C].Cham:Springer,2017.529-561.
[23] Hu C,Liu P,Guo S.Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs[J].Journal of Ambient Intelligence and Humanized Computing,2016,7(5):681-692.
[24] Goldreich O,Levin L A.A hard-core predicate for all one-way functions[A].Proceedings of the twenty-first annual ACM symposium on Theory of computing[C].Seattle,Washington:ACM,1989.25-32.
[25] Dodis Y,Goldwasser S,Kalai Y,et al.Public-key encryption schemes with auxiliary inputs[A].Theory of Cryptography Conference[C].Berlin Heidelberg:Springer,2010.361-381.
[26] Canetti R,Halevi S,Katz J.Chosen-ciphertext security from identity-based encryption[A].International Conference on the Theory and Applications of Cryptographic Techniques[C].Berlin Heidelberg:Springer,2004.207-222.
[27] Cash D,Kiltz E,Shoup V.The twin Diffie-Hellman problem and applications[J].Journal of Cryptology,2009,22(4):470-504. |