-
1
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In 38th Annual Symposium on Foundations of Computer Science, pages 394-403, 1997.
-
(1997)
38th Annual Symposium on Foundations of Computer Science
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
2
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Advances in Cryptology - CRYPTO '98 Proceedings, H. Krawczyk ed., Springer-Verlag
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. Advances in Cryptology - CRYPTO '98 Proceedings, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
3
-
-
84957059629
-
Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization
-
Advances in Cryptology - CRYPTO '99 Proceedings, M.J. Wiener ed., Springer-Verlag
-
M. Bellare and A. Sahai. Non-malleable encryption: equivalence between two notions, and an indistinguishability-based characterization. Advances in Cryptology - CRYPTO '99 Proceedings, Lecture Notes in Computer Science Vol. 1666, M.J. Wiener ed., Springer-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1666
-
-
Bellare, M.1
Sahai, A.2
-
6
-
-
84878942912
-
-
Also: manuscript, December to appear
-
Also: manuscript, December 1998 (to appear: SIAM Journal on Computing).
-
(1998)
SIAM Journal on Computing
-
-
-
7
-
-
0022793132
-
How to construct random functions
-
O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. Journal of the ACM, 33 (4): 792-807, 1986.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
9
-
-
0027306732
-
A uniform-complexity treatment of encryption and zero-knowledge
-
Manuscript
-
O. Goldreich. A uniform-complexity treatment of encryption and zero-knowledge. Journal of Cryptography, 6: 21-53, 1993. Manuscript, 1998.
-
(1993)
Journal of Cryptography
, vol.6
, pp. 21-53
-
-
Goldreich, O.1
-
12
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
J. Håstad, R. Impagliazzo, L. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. on Computing, 28 (4): 1364-1396, 1999.
-
(1999)
SIAM J. on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.3
Luby, M.4
-
16
-
-
0023985474
-
The notion of security for probabilistic cryptosystems
-
April
-
S. Micali, C. Rackoff, and R. Sloan. The notion of security for probabilistic cryptosystems. SIAM J. on Computing, 17 (2): 412-426, April 1988.
-
(1988)
SIAM J. on Computing
, vol.17
, Issue.2
, pp. 412-426
-
-
Micali, S.1
Rackoff, C.2
Sloan, R.3
-
18
-
-
0002360237
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Advances in Cryptology - CRYPTO '91 Proceedings, J. Feigenbaum ed., Springer-Verlag
-
C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptology - CRYPTO '91 Proceedings, Lecture Notes in Computer Science Vol. 576, J. Feigenbaum ed., Springer-Verlag, 1991.
-
(1991)
Lecture Notes in Computer Science
, vol.576
-
-
Rackoff, C.1
Simon, D.2
-
19
-
-
0033342534
-
Non-malleable non-interactive zero-knowledge and achieving chosen-ciphertext security
-
A. Sahai. Non-malleable non-interactive zero-knowledge and achieving chosen-ciphertext security. In 40th Annual Symposium on Foundations of Computer Science, pages 543-553, 1999.
-
(1999)
40th Annual Symposium on Foundations of Computer Science
, pp. 543-553
-
-
Sahai, A.1
|