-
3
-
-
84947906522
-
-
M. Bellare and P. Rogaway.The exact security of digital signatures -How to sign with RSA and Rabin," Advances in Cryptology -EUROCRYPT96, pp.309-416, Proc. Lecture Notes in Computer Science, no. 1070, Springer-Verlag, 1996.
-
The Exact Security of Digital Signatures -How to Sign with RSA and Rabin," Advances in Cryptology -EUROCRYPT96, Pp.309-416, Proc. Lecture Notes in Computer Science, No. 1070, Springer-Verlag, 1996.
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
84949995981
-
-
M. Blum and S. Goldwasser.An efficient probabilistic public-key encryption scheme which hides all partial information," Proc. CRYPTO'84, LNCS 196, Springer-Verlag, pp.289-299, 1985.
-
An Efficient Probabilistic Public-key Encryption Scheme which Hides All Partial Information," Proc. CRYPTO'84, LNCS 196, Springer-Verlag, Pp.289-299, 1985.
-
-
Blum, M.1
Goldwasser, S.2
-
7
-
-
0031619016
-
-
R. Canetti, O. Goldreich, and S. Halevi.The random oracle methodology, revisited," Proc. STOC, ACM Press, pp.209-218, 1998.
-
The Random Oracle Methodology, Revisited," Proc. STOC, ACM Press, Pp.209-218, 1998.
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
9
-
-
85029541173
-
-
I. Damgârd.Towards practical public key systems secure against chosen ciphertext attacks," Advances in Cryptology -CRYPTO'91, pp.445-456, Proc. Lecture Notes in Computer Science, no.576, Springer-Verlag, 1992.
-
Towards Practical Public Key Systems Secure against Chosen Ciphertext Attacks," Advances in Cryptology -CRYPTO'91, Pp.445-456, Proc. Lecture Notes in Computer Science, No.576, Springer-Verlag, 1992.
-
-
Damgârd, I.1
-
11
-
-
84874800178
-
-
T. ElGamal.A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol.IT-31, no.4, pp.469-472, 1985.
-
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Trans. Inf. Theory, Vol.IT-31, No.4, Pp.469-472, 1985.
-
-
Elgamal, T.1
-
12
-
-
85027114415
-
-
E. Fujisaki and T. Okamoto.How to enhance the security of public-key encryption at minimum cost," Proc. PKC'99, LNCS, Springer-Verlag, 1999.
-
How to Enhance the Security of Public-key Encryption at Minimum Cost," Proc. PKC'99, LNCS, Springer-Verlag, 1999.
-
-
Fujisaki, E.1
Okamoto, T.2
-
13
-
-
84990731886
-
-
A. Fiat and A. Shamir.How to prove yourself: Practical solutions to identification and signature problems," Advances in Cryptology-CRYPTO'86, pp.186-194, Proc. Lecture Notes in Computer Science, no.2C3, Springer-Verlag, 1986.
-
How to Prove Yourself: Practical Solutions to Identification and Signature Problems," Advances in Cryptology-CRYPTO'86, Pp.186-194, Proc. Lecture Notes in Computer Science, No.2C3, Springer-Verlag, 1986.
-
-
Fiat, A.1
Shamir, A.2
-
14
-
-
0021567758
-
-
O. Goldreich, S. Goldwasser, and S. Micali.How to construct random functions," Proc. FOCS'84, pp.464-479, IEEE, 1984.
-
How to Construct Random Functions," Proc. FOCS'84, Pp.464-479, IEEE, 1984.
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
15
-
-
85028838274
-
-
O. Goldreich, S. Goldwasser, and S. Micali.On the cryptographic applications of random functions," Advances in Cryptology -CRYPTO'84, pp.276-288, Proc. Lecture Notes in Computer Science, no. 196, Springer, 1985.
-
On the Cryptographic Applications of Random Functions," Advances in Cryptology -CRYPTO'84, Pp.276-288, Proc. Lecture Notes in Computer Science, No. 196, Springer, 1985.
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
16
-
-
0021409284
-
-
S. Goldwasser and S. Micali.Probabilistic encryption," JCSS, vol.28, pp.270-299, 1984.
-
Probabilistic Encryption," JCSS, Vol.28, Pp.270-299, 1984.
-
-
Goldwasser, S.1
Micali, S.2
-
17
-
-
0024983231
-
-
M. Naor and M. Yung.Public-key cryptosystems provably secure against chosen ciphertext attacks," Proc. 22nd Annual Symposium on Theory of Computing, ACM (STOC), pp.427-437, 1990.
-
Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks," Proc. 22nd Annual Symposium on Theory of Computing, ACM (STOC), Pp.427-437, 1990.
-
-
Naor, M.1
Yung, M.2
-
20
-
-
84955579666
-
-
D. Pointchcval and J. Stern.Provably secure blind signature schemes," Advances in Cryptology -ASIACRYPT'96, pp.252-265, Proc. Lecture Notes in Computer Science, no. 1163, Springer-Verlag, 1996.
-
Provably Secure Blind Signature Schemes," Advances in Cryptology -ASIACRYPT'96, Pp.252-265, Proc. Lecture Notes in Computer Science, No. 1163, Springer-Verlag, 1996.
-
-
Pointchcval, D.1
Stern, J.2
-
21
-
-
84927727752
-
-
D. Pointcheval and J. Stern.Security proofs for signa-ture schemes," Advances in Cryptology -EUROCRYPT'96, pp.387-398, Proc. Lecture Notes in Computer Science, no. 1070, Springer-Verlag, 1996.
-
Security Proofs for Signa-ture Schemes," Advances in Cryptology -EUROCRYPT'96, Pp.387-398, Proc. Lecture Notes in Computer Science, No. 1070, Springer-Verlag, 1996.
-
-
Pointcheval, D.1
Stern, J.2
-
22
-
-
84974554584
-
-
C. RackofT and D.R. Simon.Non-interactive zeroknowledge proof of knowledge and chosen ciphertext attack," Advances in Cryptology -CRYPTO'91, pp.433-444, Proc. Lecture Notes in Computer Science, no.576, SpringerVerlag, 1992.
-
Non-interactive Zeroknowledge Proof of Knowledge and Chosen Ciphertext Attack," Advances in Cryptology -CRYPTO'91, Pp.433-444, Proc. Lecture Notes in Computer Science, No.576, SpringerVerlag, 1992.
-
-
Rackoft, C.1
Simon, D.R.2
-
23
-
-
0017930809
-
-
R. Rivest, A. Shamir, and L. Adleman.A method for obtaining digital signatures and public key cryptosystems," Communications of ACM, vol.21, no.2, pp.120-126, 1978.
-
A Method for Obtaining Digital Signatures and Public Key Cryptosystems," Communications of ACM, Vol.21, No.2, Pp.120-126, 1978.
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
26
-
-
85028933312
-
-
Y. Zheng and J. Seberry.Practical approaches to attaining security against adaptively chosen ciphertext attacks," Advances in Cryptology -CRYPTO'92, pp.292-304, Proc. Lecture Notes in Computer Science, no.740, Springer-Verlag, 1992.
-
Practical Approaches to Attaining Security against Adaptively Chosen Ciphertext Attacks," Advances in Cryptology -CRYPTO'92, Pp.292-304, Proc. Lecture Notes in Computer Science, No.740, Springer-Verlag, 1992.
-
-
Zheng, Y.1
Seberry, J.2
|