[1] Naor M, Yung M. Public-key cryptosystems provably secure against chosen ciphertext attacks[C]//Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing. New York, USA:ACM, 1990: 427-437.[2] Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978, 21(2):120-126.[3] Peikert C, Waters B. Lossy trapdoor functions and their applications [J]. SIAM Journal on Computing,2011, 40(6): 1803-1844.[4] H°astad J, Impagliazzo R, Levin L A, et al. A pseudorandom generator from any one-way function [J].SIAM Journal on Computing, 1999, 28(4): 1364-1396.[5] Naor M, Yung M. Universal one-way hash functions and their cryptographic applications [C]//Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing. New York, USA: ACM, 1989: 33-43.[6] Bellare M, Kiltz E, Peikert C, et al. Identitybased (lossy) trapdoor functions and applications [M].Berlin: Springer, 2012: 228-245.[7] Boldyreva A, Fehr S, O’Neill A. On notions of security for deterministic encryption, and efficient constructions without random oracles [M]. Berlin:Springer, 2008: 335-359.[8] Bellare M, Hofheinz D, Yilek S. Possibility and impossibility results for encryption and commitment secure under selective opening [M]. Berlin: Springer,2009: 1-35.[9] Freeman D M, Goldreich O, Kiltz E, et al. More constructions of lossy and correlation-secure trapdoor functions [J]. Journal of Cryptology, 2013, 26(1): 39-74.[10] Lai J, Deng R H, Liu S. Chameleon all-but-one TDFs and their application to chosen-ciphertext security[M]. Berlin: Springer, 2011: 228-245.[11] Hemenway B, Ostrovsky R. Lossy trapdoor functions from smooth homomorphic hash proof systems [C]//Electronic Colloquium on Computational Complexity(ECCC). Trier, Germany: ECCC, 2009: 127-127.[12] Hemenway B, Ostrovsky R. On homomorphic encryption and chosen-ciphertext security [M]. Berlin:Springer, 2012: 52-65.[13] Kiltz E, O’Neill A, Smith A. Instantiability of RSA-OAEP under chosen-plaintext attack [M]. Berlin:Springer, 2010: 295-313.[14] Cachin C, Micali S, Stadler M. Computationally private information retrieval with polylogarithmic communication [C]//Advances in Cryptology—EUROCRYPT’99. Berlin: Springer, 1999: 402-414.[15] Rosen A, Segev G. Chosen-ciphertext security via correlated products [J]. SIAM Journal on Computing,2010, 39(7): 3058-3088.[16] Mol P, Yilek S. Chosen-ciphertext security from slightly lossy trapdoor functions [M]. Berlin: Springer,2010: 296-311.[17] Damg°ard I, Jurik M. A generalisation, a simplification and some applications of paillier’s probabilistic public-key system [C]//Public Key Cryptography.Berlin: Springer, 2001: 119-136.[18] Liu S, Lai J, Deng R H. General construction of chameleon all-but-one trapdoor functions [M]. Berlin:Springer, 2011: 257-265.[19] Krawczyk H, Rabin T. Chameleon hashing and signatures [C]//Proceedings of the Network and Distributed System Security Symposium. Reston, Virginia,USA: The Internet Society, 2000: 143-154.[20] Boneh D. The decision diffie-hellman problem [M].Berlin: Springer, 1998: 48-63.[21] Boneh D, Halevi S, Hamburg M, et al. Circularsecure encryption from decision diffie-hellman [M].Berlin: Springer, 2008: 108-125. |