-
1
-
-
1842566513
-
DHAES: An encryption scheme based on the Diffie-Hellman problem
-
Cryptoloty ePrint Archive, Report 1999/007
-
M. Abdalla. M. Bellare, and P. Rogaway, DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem, Cryptoloty ePrint Archive, Report 1999/007, http;//eprint.iacr.org (1999).
-
(1999)
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
2
-
-
84937579774
-
The oracle Diffie-Hellman assumptions and an analysis of DHIES
-
D. Naccache, ed., Springer-Verlag, Heidelberg
-
M. Abdalla, M. Bellare, and P. Rogaway, The oracle Diffie-Hellman assumptions and an analysis of DHIES, in Topics in Cryptology - CT-RSA 2001, Lecture Notes in Comput. Sci. 2020, D. Naccache, ed., Springer-Verlag, Heidelberg, 2001, pp. 143-158.
-
(2001)
Topics in Cryptology - CT-RSA 2001, Lecture Notes in Comput. Sci. 2020
, pp. 143-158
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
3
-
-
0033750375
-
Optimistic fair exchange of digital signatures
-
N. Asokan, V. Shoup, and M. Waidner, Optimistic fair exchange of digital signatures, IEEE Journal of Selected Areas in Communications, 18 (2000), pp. 593-610.
-
(2000)
IEEE Journal of Selected Areas in Communications
, vol.18
, pp. 593-610
-
-
Asokan, N.1
Shoup, V.2
Waidner, M.3
-
4
-
-
0003466442
-
-
MIT Press, Cambridge, MA
-
E. Bach and J. Shallit, Algorithmic Number Theory, Vol. 1, MIT Press, Cambridge, MA, 1996.
-
(1996)
Algorithmic Number Theory
, vol.1
-
-
Bach, E.1
Shallit, J.2
-
5
-
-
84968508650
-
A heuristic asymptotic formula concerning the distribution of prime numbers
-
P. Bateman and R. Horn, A heuristic asymptotic formula concerning the distribution of prime numbers, Math. Comp., 16 (1962), pp. 363-367.
-
(1962)
Math. Comp.
, vol.16
, pp. 363-367
-
-
Bateman, P.1
Horn, R.2
-
6
-
-
0001111633
-
Primes represented by irreducible polynomials in one variable
-
A. L. Whiteman, ed., AMS, Providence, RI
-
P. Bateman and R. Horn, Primes represented by irreducible polynomials in one variable, in Theory of Numbers, Proc. Sympos. Pure Math. 8, A. L. Whiteman, ed., AMS, Providence, RI, 1965, pp. 119-132.
-
(1965)
Theory of Numbers, Proc. Sympos. Pure Math. 8
, pp. 119-132
-
-
Bateman, P.1
Horn, R.2
-
7
-
-
84948957152
-
Public-key encryption in a multi-user setting: Security proofs and improvements
-
B. Preneel, ed., Springer-Verlag, Heidelberg
-
M. Bellare, A. Boldyreva, and S. Micali, Public-key encryption in a multi-user setting: Security proofs and improvements, in Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807, B. Preneel, ed., Springer-Verlag, Heidelberg, 2000, pp. 259-274.
-
(2000)
Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807
, pp. 259-274
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
8
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
H. Krawczyk, ed., Springer-Verlag, Heidelberg
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, H. Krawczyk, ed., Springer-Verlag, Heidelberg, 1998, pp. 26-45.
-
(1998)
Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
9
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
M. Bellare and P. Rogaway, Random oracles are practical: A paradigm for designing efficient protocols, in Proceedings of the First ACM Conference on Computer and Communications Security, Fairfax, VA, 1993, pp. 62-73.
-
Proceedings of the First ACM Conference on Computer and Communications Security, Fairfax, VA, 1993
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
10
-
-
84948986458
-
Optimal asymmetric encryption
-
A. De Santis, ed., Springer-Verlag, Heidelberg
-
M. Bellare and P. Rogaway, Optimal asymmetric encryption, in Advances in Cryptology - Eurocrypt '94, Lecture Notes in Comput. Sci. 950, A. De Santis, ed., Springer-Verlag, Heidelberg, 1994, pp. 92-111.
-
(1994)
Advances in Cryptology - Eurocrypt '94, Lecture Notes in Comput. Sci. 950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
11
-
-
84958663551
-
Collision-resistant hashing: Towards making UOWHFs practical
-
B. S. Kaliski, Jr., ed., Springer-Verlag, Heidelberg
-
M. Bellare and P. Rogaway, Collision-resistant hashing: Towards making UOWHFs practical, in Advances in Cryptology - Crypto '97, Lecture Notes in Comput. Sci. 1294, B. S. Kaliski, Jr., ed., Springer-Verlag, Heidelberg, 1997, pp. 470-484.
-
(1997)
Advances in Cryptology - Crypto '97, Lecture Notes in Comput. Sci. 1294
, pp. 470-484
-
-
Bellare, M.1
Rogaway, P.2
-
12
-
-
0003442756
-
-
Cambridge University Press, Cambridge, UK
-
I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, Cambridge University Press, Cambridge, UK, 1999.
-
(1999)
Elliptic Curves in Cryptography
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
13
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1
-
H. Krawczyk, ed., Springer-Verlag, Heidelberg
-
D. Bleichenbacher, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, H. Krawczyk, ed., Springer-Verlag, Heidelberg, 1998, pp. 1-12.
-
(1998)
Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
14
-
-
84947778144
-
The decision Diffie-Hellman problem
-
J. P. Buhler, ed., Springer-Verlag, Berlin
-
D. Boneh, The decision Diffie-Hellman problem, in ANTS-III, Lecture Notes in Comput. Sci. 1423 J. P. Buhler, ed., Springer-Verlag, Berlin 1998 pp. 48-63.
-
(1998)
ANTS-III, Lecture Notes in Comput. Sci. 1423
, pp. 48-63
-
-
Boneh, D.1
-
15
-
-
78650941074
-
Simplified OAEP for the RSA and Rabin functions
-
J. Kilian, ed., Springer-Verlag, Heidelberg
-
D. Boneh, Simplified OAEP for the RSA and Rabin functions, in Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139, J. Kilian, ed., Springer-Verlag, Heidelberg, 2001, pp. 275-291.
-
(2001)
Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139
, pp. 275-291
-
-
Boneh, D.1
-
16
-
-
0010280770
-
An efficient off-line electronic cash system based on the representation problem
-
CWI Technical report CS-R9323, Centre for Mathematics and Computer Science, Amsterdam
-
S. Brands, An Efficient Off-Line Electronic Cash System Based on the Representation Problem, CWI Technical report CS-R9323, Centre for Mathematics and Computer Science, Amsterdam, 1993.
-
(1993)
-
-
Brands, S.1
-
17
-
-
85027967075
-
Fast exponentiation with precomputation
-
R. A. Rueppel, ed., Springer-Verlag, Heidelberg
-
E. F. Brickell, D. M. Gordon, K. S. McCurley, and D. B. Wilson, Fast exponentiation with precomputation, in Advances in Cryptology - Eurocrypt '92, Lecture Notes in Comput. Sci. 658 R. A. Rueppel, ed., Springer-Verlag, Heidelberg, 1993 pp. 200-207.
-
(1993)
Advances in Cryptology - Eurocrypt '92, Lecture Notes in Comput. Sci. 658
, pp. 200-207
-
-
Brickell, E.F.1
Gordon, D.M.2
McCurley, K.S.3
Wilson, D.B.4
-
18
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic protocols
-
Cryptology ePrint Archive, Report 2000/067
-
R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols, Cryptology ePrint Archive, Report 2000/067, http:/eprint.iacr.org (2000).
-
(2000)
-
-
Canetti, R.1
-
19
-
-
0031619016
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, in Proceedings of the 30th Annual ACM Symposium on Theory of Computing, Dallas, TX, 1998, pp. 209-218.
-
Proceedings of the 30th Annual ACM Symposium on Theory of Computing, Dallas, TX, 1998
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
20
-
-
84957712291
-
An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
-
J. Stern, ed., Springer-Verlag, Heidelberg
-
R. Canetti and S. Goldwasser, An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack, in Advances in Cryptology - Eurocrypt '99, Lecture Notes in Comput. Sci. 1592, J. Stern, ed., Springer-Verlag, Heidelberg, 1999, pp. 90-106.
-
(1999)
Advances in Cryptology - Eurocrypt '99, Lecture Notes in Comput. Sci. 1592
, pp. 90-106
-
-
Canetti, R.1
Goldwasser, S.2
-
21
-
-
0004116989
-
-
MIT Press, Cambridge, MA
-
T. Cormen, C. Leiserson, R. Rivest, and C. Stein, Introduction to Algorithms, 2nd ed., MIT Press, Cambridge, MA, 2002.
-
(2002)
Introduction to Algorithms, 2nd Ed.
-
-
Cormen, T.1
Leiserson, C.2
Rivest, R.3
Stein, C.4
-
22
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
H. Krawczyk, ed., Springer-Verlag, Heidelberg
-
R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, in Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462, H. Krawczyk, ed., Springer-Verlag, Heidelberg, 1998, pp. 13-25.
-
(1998)
Advances in Cryptology - Crypto '98, Lecture Notes in Comput. Sci. 1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
24
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public key encryption
-
L. R. Knudsen, ed., Springer-Verlag, Heidelberg
-
R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public key encryption, in Advances in Cryptology - Eurocrypt 2002, L. R. Knudsen, ed., Springer-Verlag, Heidelberg, 2002, pp. 45-64.
-
(2002)
Advances in Cryptology - Eurocrypt 2002
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
25
-
-
85029541173
-
Towards practical public key cryptosystems secure against chosen ciphertext attacks
-
J. Feigenbaum, ed., Springer-Verlag, Heidelberg
-
I. Damgård, Towards practical public key cryptosystems secure against chosen ciphertext attacks, in Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576, J. Feigenbaum, ed., Springer-Verlag, Heidelberg, 1992, pp. 445-456.
-
(1992)
Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576
, pp. 445-456
-
-
Damgård, I.1
-
27
-
-
85028450627
-
Non-malleable cryptography
-
D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, in Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, New Orleans, LA, 1991, pp. 542-552.
-
Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, New Orleans, LA, 1991
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
28
-
-
0343337504
-
Nonmalleable cryptography
-
D. Dolev, C. Dwork, and M. Naor, Nonmalleable cryptography, SIAM J. Comput., 30 (2000), pp. 391-437.
-
(2000)
SIAM J. Comput.
, vol.30
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
29
-
-
1842618643
-
Method for message authentication from non-malleable cryptosystems
-
C. Dwork and M. Naor, Method for Message Authentication from Non-malleable Cryptosystems, U.S. Patent No. 05539826, 1996.
-
(1996)
U.S. Patent No. 05539826
-
-
Dwork, C.1
Naor, M.2
-
30
-
-
84874800178
-
A public key cryptosystem and signature scheme based on discrete logarithms
-
T. ElGamal, A public key cryptosystem and signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory, 31 (1985), pp. 469-472.
-
(1985)
IEEE Trans. Inform. Theory
, vol.31
, pp. 469-472
-
-
ElGamal, T.1
-
31
-
-
84957669246
-
Cryptanalysis of immunized LL public key systems
-
D. Coppersmith, ed., Springer-Verlag, Heidelberg
-
Y. Frankel and M. Yung, Cryptanalysis of immunized LL public key systems, in Advances in Cryptology - Crypto '95, Lecture Notes in Comput. Sci. 963, D. Coppersmith, ed., Springer-Verlag, Heidelberg, 1995, pp. 287-296.
-
(1995)
Advances in Cryptology - Crypto '95, Lecture Notes in Comput. Sci. 963
, pp. 287-296
-
-
Frankel, Y.1
Yung, M.2
-
32
-
-
84880853825
-
RSA-OAEP is secure under the RSA assumption
-
J. Kilian, ed., Springer-Verlag, Heidelberg
-
E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, RSA-OAEP is secure under the RSA assumption, in Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139, J. Kilian, ed., Springer-Verlag, Heidelberg, 2001, pp. 260-274.
-
(2001)
Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139
, pp. 260-274
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
33
-
-
0024868772
-
A hard-core predicate for all one-way functions
-
O. Goldreich and L. A. Levin, A hard-core predicate for all one-way functions, in Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, WA, 1989, pp. 25-32.
-
Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, WA, 1989
, pp. 25-32
-
-
Goldreich, O.1
Levin, L.A.2
-
35
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364-1396.
-
(1999)
SIAM J. Comput.
, vol.28
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
36
-
-
0024866111
-
Pseudo-random number generation from any one-way function
-
R. Impagliazzo, L. Levin, and M. Luby, Pseudo-random number generation from any one-way function, in Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, WA, 1989, pp. 12-24.
-
Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, WA, 1989
, pp. 12-24
-
-
Impagliazzo, R.1
Levin, L.2
Luby, M.3
-
37
-
-
0024771884
-
How to recycle random bits
-
R. Impagliazzo and D. Zuckermann, How to recycle random bits, in Proceedings of the 30th Annual Symposium on Foundations of Computer Science, Research Triangle Park, NC, 1989, pp. 248-253.
-
Proceedings of the 30th Annual Symposium on Foundations of Computer Science, Research Triangle Park, NC, 1989
, pp. 248-253
-
-
Impagliazzo, R.1
Zuckermann, D.2
-
38
-
-
0038087188
-
Separating decision Diffie-Hellman from Diffie-Hellman in Cryptographic Groups
-
Cryptology ePrint Archive, Report 2001/003
-
A. Joux and K. Nguyen, Separating Decision Diffie-Hellman from Diffie-Hellman in Cryptographic Groups, Cryptology ePrint Archive, Report 2001/003, http://eprint.iacr.org (2001).
-
(2000)
-
-
Joux, A.1
Nguyen, K.2
-
39
-
-
84937578837
-
Another method for attaining security against adaptively chosen ciphertext attacks
-
D. R. Stinson, ed., Springer-Verlag, Heidelberg
-
C. H. Lim and P. J. Lee, Another method for attaining security against adaptively chosen ciphertext attacks, in Advances in Cryptology - Crypto '93, Lecture Notes in Comput. Sci. 773, D. R. Stinson, ed., Springer-Verlag, Heidelberg, 1994, pp. 420-434.
-
(1994)
Advances in Cryptology - Crypto '93, Lecture Notes in Comput. Sci. 773
, pp. 420-434
-
-
Lim, C.H.1
Lee, P.J.2
-
40
-
-
84955368946
-
More flexible exponentiation with precomputation
-
Y. G. Desmedt, ed., Springer-Verlag, Heidelberg
-
C. H. Lim and P. J. Lee, More flexible exponentiation with precomputation, in Advances in Cryptology - Crypto '94, Lecture Notes in Comput. Sci. 839, Y. G. Desmedt, ed., Springer-Verlag, Heidelberg, 1994, pp. 95-107.
-
(1994)
Advances in Cryptology - Crypto '94, Lecture Notes in Comput. Sci. 839
, pp. 95-107
-
-
Lim, C.H.1
Lee, P.J.2
-
41
-
-
33846862428
-
A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS # 1 v2.0
-
J. Kilian, ed., Springer-Verlag, Heidelberg
-
J. Manger, A chosen ciphertext attack on RSA optimal asymmetric encryption padding (OAEP) as standardized in PKCS # 1 v2.0, in Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139, J. Kilian, ed., Springer-Verlag, Heidelberg, 2001, pp. 230-238.
-
(2001)
Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139
, pp. 230-238
-
-
Manger, J.1
-
42
-
-
0346761925
-
Diffie-Hellman, decision Diffie-Hellman, and discrete logarithms
-
U. Maurer and S. Wolf, Diffie-Hellman, decision Diffie-Hellman, and discrete logarithms, in Proceedings of the IEEE International Symposium on Information Theory (ISIT '98), Cambridge, MA, 1998, p. 327.
-
Proceedings of the IEEE International Symposium on Information Theory (ISIT '98), Cambridge, MA, 1998
, pp. 327
-
-
Maurer, U.1
Wolf, S.2
-
43
-
-
0000268549
-
The Diffie-Hellman protocol
-
U. Maurer and S. Wolf, The Diffie-Hellman protocol, Des. Codes Cryptogr., 19 (2000), pp. 147-171.
-
(2000)
Des. Codes Cryptogr.
, vol.19
, pp. 147-171
-
-
Maurer, U.1
Wolf, S.2
-
44
-
-
84944878354
-
-
CRC Press, Boca Raton, FL
-
A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1997.
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Van Oorschot, P.2
Vanstone, S.3
-
45
-
-
0031332843
-
Number-theoretic constructions of efficient pseudo-random functions
-
M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions, in Proceedings of the 38th Annual Symposium on Foundations of Computer Science, Miami Beach, FL, 1997, pp. 458-467.
-
Proceedings of the 38th Annual Symposium on Foundations of Computer Science, Miami Beach, FL, 1997
, pp. 458-467
-
-
Naor, M.1
Reingold, O.2
-
46
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
M. Naor and M. Yung, Universal one-way hash functions and their cryptographic applications, in Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, WA, 1989, pp. 33-43.
-
Proceedings of the 21st Annual ACM Symposium on Theory of Computing, Seattle, WA, 1989
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
47
-
-
0024983231
-
Public-key cryptosystems probably secure against chosen ciphertext attacks
-
M. Naor and M. Yung, Public-key cryptosystems probably secure against chosen ciphertext attacks, in Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Baltimore, MD, 1990, pp. 427-437.
-
Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Baltimore, MD, 1990
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
48
-
-
0348072331
-
The gap-problems: A new class of problems for the security of cryptographic schemes
-
T. Okamoto and D. Pointcheval, The gap-problems: A new class of problems for the security of cryptographic schemes, in Proceedings of the 2001 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2001), Cheju Island, Korea, 2001.
-
Proceedings of the 2001 International Workshop on Practice and Theory in Public Key Cryptography (PKC 2001), Cheju Island, Korea, 2001
-
-
Okamoto, T.1
Pointcheval, D.2
-
49
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
J. Stern, ed., Springer-Verlag, Heidelberg
-
P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in Advances in Cryptology - Eurocrypt '99, Lecture Notes in Comput. Sci. 1592, J. Stern, ed., Springer-Verlag, Heidelberg, 1999, pp. 223-238.
-
(1999)
Advances in Cryptology - Eurocrypt '99, Lecture Notes in Comput. Sci. 1592
, pp. 223-238
-
-
Paillier, P.1
-
50
-
-
84974554584
-
Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack
-
J. Feigenbaum, ed., Springer-Verlag, Heidelberg
-
C. Rackoff and D. Simon, Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack, in Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576, J. Feigenbaum, ed., Springer-Verlag, Heidelberg, 1992, pp. 433-444.
-
(1992)
Advances in Cryptology - Crypto '91, Lecture Notes in Comput. Sci. 576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.2
-
51
-
-
0025152622
-
One-way functions are necessary and sufficient for digital signatures
-
J. Rompel, One-way functions are necessary and sufficient for digital signatures, in Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Baltimore, MD, 1990, pp. 387-394.
-
Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Baltimore, MD, 1990
, pp. 387-394
-
-
Rompel, J.1
-
52
-
-
0003629991
-
-
FIPS Publication 180-1, National Institute of Standards and Technology (NIST), Gaithersburg, MD
-
Secure Hash Standard, FIPS Publication 180-1, National Institute of Standards and Technology (NIST), Gaithersburg, MD, 1995.
-
(1995)
Secure Hash Standard
-
-
-
53
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
W. Fumy, ed., Springer-Verlag, Heidelberg
-
V. Shoup, Lower bounds for discrete logarithms and related problems, in Advances in Cryptology - Eurocrypt '97, Lecture Notes in Comput. Sci. 1233, W. Fumy, ed., Springer-Verlag, Heidelberg, 1997, pp. 256-266.
-
(1997)
Advances in Cryptology - Eurocrypt '97, Lecture Notes in Comput. Sci. 1233
, pp. 256-266
-
-
Shoup, V.1
-
54
-
-
0004023090
-
On formal models for secure key exchange
-
Report 1999/012
-
V. Shoup, On Formal Models for Secure Key Exchange, Cryptology ePrint Archive, Report 1999/012, http://eprint.iacr.org (1999).
-
(1999)
-
-
Shoup, V.1
-
55
-
-
84948968075
-
A composition theorem for universal one-way hash functions
-
B. Predneel, ed., Springer-Verlag, Heidelberg
-
V. Shoup, A composition theorem for universal one-way hash functions, in Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807, B. Predneel, ed., Springer-Verlag, Heidelberg, 2000, pp. 445-452.
-
(2000)
Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807
, pp. 445-452
-
-
Shoup, V.1
-
56
-
-
84948976239
-
Using hash functions as a hedge against chosen ciphertext attack
-
B. Preneel, ed., Springer-Verlag, Heidelberg
-
V. Shoup, Using hash functions as a hedge against chosen ciphertext attack, in Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807, B. Preneel, ed., Springer-Verlag, Heidelberg, 2000, pp. 275-288.
-
(2000)
Advances in Cryptology - Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807
, pp. 275-288
-
-
Shoup, V.1
-
57
-
-
84880904783
-
OAEP reconsidered
-
J. Kilian, ed., Springer-Verlag, Heidelberg
-
V. Shoup, OAEP reconsidered, in Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139, J. Kilian, ed., Springer-Verlag, Heidelberg, 2001, pp. 239-259.
-
(2001)
Advances in Cryptology - Crypto 2001, Lecture Notes in Comput. Sci. 2139
, pp. 239-259
-
-
Shoup, V.1
-
58
-
-
1842599265
-
Securing threshold cryptosystems against chosen ciphertext attack
-
V. Shoup and R. Gennaro, Securing threshold cryptosystems against chosen ciphertext attack, J. Cryptology, 5 (2002), pp. 75-96.
-
(2002)
J. Cryptology
, vol.5
, pp. 75-96
-
-
Shoup, V.1
Gennaro, R.2
-
59
-
-
84957690790
-
Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
-
G. Goos and K. Nyberg, eds., Springer-Verlag, Heidelberg
-
D. Simon, Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?, in Advances in Cryptology - Eurocrypt '98, Lecture Notes in Comput. Sci. 1403, G. Goos and K. Nyberg, eds., Springer-Verlag, Heidelberg, 1998, pp. 334-345.
-
(1998)
Advances in Cryptology - Eurocrypt '98, Lecture Notes in Comput. Sci. 1403
, pp. 334-345
-
-
Simon, D.1
-
60
-
-
0003539458
-
The discrete logarithm problem on elliptic curves of trace one
-
N. Smart, The discrete logarithm problem on elliptic curves of trace one, J. Cryptology, 12 (1999), pp. 193-196.
-
(1999)
J. Cryptology
, vol.12
, pp. 193-196
-
-
Smart, N.1
-
61
-
-
84947917119
-
Publicly verifiable secrete sharing
-
U. Maurer, ed., Springer-Verlag, Heidelberg
-
M. Stadler, Publicly verifiable secrete sharing, in Advances in Cryptology - Eurocrypt '96, Lecture Notes in Comput. Sci. 1070, U. Maurer, ed., Springer-Verlag, Heidelberg, 1996, pp. 190-199.
-
(1996)
Advances in Cryptology - Eurocrypt '96, Lecture Notes in Comput. Sci. 1070
, pp. 190-199
-
-
Stadler, M.1
-
62
-
-
85028933312
-
Practical approaches to attaining security against adaptively chosen ciphertext attacks
-
E. F. Brickell, ed., Springer-Verlag, Heidelberg
-
Y. Zheng and J. Seberry, Practical approaches to attaining security against adaptively chosen ciphertext attacks, in Advances in Cryptology - Crypto '92, Lecture Notes in Comput. Sci. 740, E. F. Brickell, ed., Springer-Verlag, Heidelberg, 1993, pp. 292-304.
-
(1993)
Advances in Cryptology - Crypto '92, Lecture Notes in Comput. Sci. 740
, pp. 292-304
-
-
Zheng, Y.1
Seberry, J.2
|