Skip to main content

Indifferentiability for Public Key Cryptosystems

Author(s): Zhandry, Mark; Zhang, Cong

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr17c24
Full metadata record
DC FieldValueLanguage
dc.contributor.authorZhandry, Mark-
dc.contributor.authorZhang, Cong-
dc.date.accessioned2021-10-08T19:48:12Z-
dc.date.available2021-10-08T19:48:12Z-
dc.date.issued2020en_US
dc.identifier.citationZhandry, Mark, and Cong Zhang. "Indifferentiability for Public Key Cryptosystems." In Annual International Cryptology Conference (2020): pp. 63-93. doi:10.1007/978-3-030-56784-2_3en_US
dc.identifier.issn0302-9743-
dc.identifier.urihttps://www.cs.princeton.edu/~mzhandry/docs/papers/PKIndiff.pdf-
dc.identifier.urihttp://arks.princeton.edu/ark:/88435/pr17c24-
dc.description.abstractWe initiate the study of indifferentiability for public key encryption and other public key primitives. Our main results are definitions and constructions of public key cryptosystems that are indifferentiable from ideal cryptosystems, in the random oracle model. Cryptosystems include: Public key encryption; Digital signatures; Non-interactive key agreement. Our schemes are based on relatively standard public key assumptions. By being indifferentiable from an ideal object, our schemes automatically satisfy a wide range of security properties, including any property representable as a single-stage game, and can be composed to operate in higher-level protocols.en_US
dc.format.extent63 - 93en_US
dc.language.isoen_USen_US
dc.relation.ispartofAnnual International Cryptology Conferenceen_US
dc.rightsAuthor's manuscripten_US
dc.titleIndifferentiability for Public Key Cryptosystemsen_US
dc.typeConference Articleen_US
dc.identifier.doi10.1007/978-3-030-56784-2_3-
dc.identifier.eissn1611-3349-
pu.type.symplectichttp://www.symplectic.co.uk/publications/atom-terms/1.0/conference-proceedingen_US

Files in This Item:
File Description SizeFormat 
IndifferentiabilityPublicKeyCryptosystems.pdf626.29 kBAdobe PDFView/Download


Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.