-
1
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Proceedings of EUROCRYPT 2000
-
M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In Proceedings of EUROCRYPT 2000 (LNCS 1807), pp. 139-155, 2000.
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
3
-
-
84945119254
-
Entity authentication and key distribution
-
Proceedings of CRYPTO '93
-
M. Bellare and P. Rogaway. Entity authentication and key distribution. In Proceedings of CRYPTO '93 (LNCS 773), pp. 232-249, 1993.
-
(1993)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
0027741529
-
Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
-
S. M. Bellovin and M. Merritt. Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise. In Proceedings of the ACM Conference on Computer and Communications Security, pp. 244-250, 1993.
-
(1993)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 244-250
-
-
Bellovin, S.M.1
Merritt, M.2
-
8
-
-
84947778144
-
The decision Diffie-Hellman problem
-
Proceedings of the Third Algorithmic Number Theory Symposium
-
D. Boneh. The decision Diffie-Hellman problem. In Proceedings of the Third Algorithmic Number Theory Symposium (LNCS 1423), pp. 48-63, 1998.
-
(1998)
LNCS
, vol.1423
, pp. 48-63
-
-
Boneh, D.1
-
9
-
-
0002181960
-
Digital multisignatures
-
H. J. Beker and F. C. Piper, editors. Clarendon Press, Oxford
-
C. Boyd. Digital multisignatures. In H. J. Beker and F. C. Piper, editors, Cryptography and Coding, pages 241-246. Clarendon Press, Oxford, 1986.
-
(1986)
Cryptography and Coding
, pp. 241-246
-
-
Boyd, C.1
-
10
-
-
84937550984
-
Provably secure password authentication and key exchange using Diffie-Hellman
-
Proceedings of EUROCRYPT 2000
-
V. Boyko, P. MacKenzie, and S. Patel. Provably secure password authentication and key exchange using Diffie-Hellman. In Proceedings of EUROCRYPT 2000 (LNCS 1807), pp. 156-171, 2000.
-
(2000)
LNCS
, vol.1807
, pp. 156-171
-
-
Boyko, V.1
MacKenzie, P.2
Patel, S.3
-
11
-
-
0031619016
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. In Proceedings of the 30th ACM Symposium on the Theory of Computing, pp. 209-218, 1998.
-
(1998)
Proceedings of the 30th ACM Symposium on the Theory of Computing
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
12
-
-
0038721038
-
Universally composable two-party computation
-
R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai. Universally composable two-party computation. In Proceedings of the 34th ACM Symposium on the Theory of Computing, pp. 209-218, 2002.
-
(2002)
Proceedings of the 34th ACM Symposium on the Theory of Computing
, pp. 209-218
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
13
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Advances in Ciyptology - CRYPTO '94
-
R. Cramer, I. Damgard, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Ciyptology - CRYPTO '94 (LNCS 839), pp. 174-187, 1994.
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgard, I.2
Schoenmakers, B.3
-
14
-
-
84880875026
-
Robust non-interactive zero knowledge
-
Proceedings of CRYPTO 2001
-
A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai. Robust non-interactive zero knowledge. In Proceedings of CRYPTO 2001 (LNCS 2139), pp. 566-598, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 566-598
-
-
De Santis, A.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
-
15
-
-
85023809951
-
Threshold cryptosystems
-
Proceedings of CRYPTO '89
-
Y. Desmedt and Y. Frankel. Threshold cryptosystems. In Proceedings of CRYPTO '89 (LNCS 435), pp. 307-315, 1989.
-
(1989)
LNCS
, vol.435
, pp. 307-315
-
-
Desmedt, Y.1
Frankel, Y.2
-
16
-
-
0003286492
-
The TLS protocol, version 1.0
-
January
-
T. Dierks and C. Allen. The TLS protocol, version 1.0. IETF RFC 2246, January 1999.
-
(1999)
IETF RFC
, vol.2246
-
-
Dierks, T.1
Allen, C.2
-
18
-
-
35248822669
-
Provably secure threshold password-authenticated key exchange
-
Proceedings of EUROCRYPT '03
-
M. Di Raimondo and R. Gennaro. Provably secure threshold password-authenticated key exchange. In Proceedings of EUROCRYPT '03 (LNCS 2656), pp. 507-523, 2003. Final version available: http://www.marioland.it/ papers/tpassword.pdf.
-
(2003)
LNCS
, vol.2656
, pp. 507-523
-
-
Di Raimondo, M.1
Gennaro, R.2
-
19
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithm
-
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithm. IEEE Transactions on Information Theory, 31:469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, pp. 469-472
-
-
Elgamal, T.1
-
21
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. In Proceedings of CRYPTO '86, pp. 186-194, 1986.
-
(1986)
Proceedings of CRYPTO '86
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
23
-
-
84958045007
-
Adaptively-secure distributed threshold public key systems
-
Proceedings of the European Symposium on Algorithms
-
Y. Frankel, P. MacKenzie, and M. Yung. Adaptively-secure distributed threshold public key systems. In Proceedings of the European Symposium on Algorithms (LNCS 1643), pp. 4-27, 1999.
-
(1999)
LNCS
, vol.1643
, pp. 4-27
-
-
Frankel, Y.1
MacKenzie, P.2
Yung, M.3
-
24
-
-
84947926543
-
Robust threshold DSS signatures
-
Proceedings of EUROCRYPT '96
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust threshold DSS signatures. In Proceedings of EUROCRYPT '96 (LNCS 1070), pp. 354-371, 1996.
-
(1996)
LNCS
, vol.1070
, pp. 354-371
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
25
-
-
49049089688
-
The (in)security of distributed key generation in dlog-based cryptosystems
-
In Proceedings of EUROCRYPT '99
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. The (in)security of distributed key generation in dlog-based cryptosystems. In Proceedings of EUROCRYPT '99 (LNCS 1592), pp. 295-310, 1999.
-
(1999)
LNCS
, vol.1592
, pp. 295-310
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
26
-
-
84880888233
-
Session-key generation using human passwords only
-
Proceedings of CRYPTO 2001
-
O. Goldreich and Y. Lindell. Session-key generation using human passwords only. In Proceedings of CRYPTO 2001 (LNCS 2139), pp. 408-32, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 408-432
-
-
Goldreich, O.1
Lindell, Y.2
-
29
-
-
0030646698
-
Proactive public-key and signature schemes
-
A. Herzberg, M. Jakobsson, S. Jarecki, H. Krawczyk, and M. Yung. Proactive public-key and signature schemes. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, pp. 100-110, 1996.
-
(1996)
Proceedings of the 3rd ACM Conference on Computer and Communications Security
, pp. 100-110
-
-
Herzberg, A.1
Jakobsson, M.2
Jarecki, S.3
Krawczyk, H.4
Yung, M.5
-
30
-
-
84957626176
-
Proactive secret sharing, or: How to cope with perpetual leakage
-
Advances in Cryptology - CRYPTO '95
-
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing, or: How to cope with perpetual leakage, In Advances in Cryptology - CRYPTO '95 (LNCS 963), pp. 339-352, 1995.
-
(1995)
LNCS
, vol.963
, pp. 339-352
-
-
Herzberg, A.1
Jarecki, S.2
Krawczyk, H.3
Yung, M.4
-
32
-
-
84937539386
-
Password authentication using multiple servers
-
Proceedings of the RSA Conference 2001, Cryptographers' Track
-
D. Jablon. Password authentication using multiple servers. In Proceedings of the RSA Conference 2001, Cryptographers' Track (LNCS 2020), pp. 344-360, 2001.
-
(2001)
LNCS
, vol.2020
, pp. 344-360
-
-
Jablon, D.1
-
33
-
-
84945132563
-
Efficient password-authenticated key exchange using human-memorable passwords
-
Proceedings of EUROCRYPT 2001
-
J. Katz, R. Ostrovsky, and M. Yung. Efficient password-authenticated key exchange using human-memorable passwords. In Proceedings of EUROCRYPT 2001 (LNCS 2045), pp. 475-494, 2001.
-
(2001)
LNCS
, vol.2045
, pp. 475-494
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
34
-
-
84937402236
-
Password authenticated key exchange based on RSA
-
Proceedings of ASIACRYPT 2000
-
P. MacKenzie, S. Patel, and R. Swaminathan. Password authenticated key exchange based on RSA. In Proceedings of ASIACRYPT 2000 (LNCS 1976), pp. 599-613, 2000.
-
(2000)
LNCS
, vol.1976
, pp. 599-613
-
-
MacKenzie, P.1
Patel, S.2
Swaminathan, R.3
-
36
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
-
A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In Proceedings of the 40th IEEE Foundations of Computer Science, pp. 543-553, 1999.
-
(1999)
Proceedings of the 40th IEEE Foundations of Computer Science
, pp. 543-553
-
-
Sahai, A.1
-
37
-
-
84858530857
-
-
SSH communications security, http://www.ssh.fi, 2001.
-
(2001)
-
-
|