-
1
-
-
84957098482
-
Constructing- VIL-MACs from FIL-MACs: Message authentication under weakened assumptions
-
J. H. An, M. Bellare, Constructing- VIL-MACs from FIL-MACs: Message Authentication under Weakened Assumptions, CRYPTO 1999, pages 252-269.
-
CRYPTO 1999
, pp. 252-269
-
-
An, J.H.1
Bellare, M.2
-
3
-
-
84983089516
-
The security of cipher block chaining
-
Crypto '94
-
M. Bellare, J. Kilian, and P. Rogaway. The Security of Cipher Block Chaining. In Crypto '94, pages 341-358, 1994. LNCS No. 839.
-
(1994)
LNCS No. 839
, vol.839
, pp. 341-358
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
5
-
-
84947906522
-
The exact security of digital signatures - How to sign with RSA and Rabin
-
Proceedings of Eurocrypt'96, Springer-Verlag
-
M. Bellare and P. Rogaway, The exact security of digital signatures - How to sign with RSA and Rabin. Proceedings of Eurocrypt'96, LNCS vol. 1070, Springer-Verlag, 1996, pp. 399-416.
-
(1996)
LNCS
, vol.1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
84948986458
-
Optimal asymmetric encryption
-
Proceedings of Eurocrypt'94, Springer-Verlag
-
M. Bellare and P. Rogaway, Optimal Asymmetric Encryption, Proceedings of Eurocrypt'94, LNCS vol. 950, Springer-Verlag, 1994, pp. 92-111.
-
(1994)
LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
84958663551
-
Collision-resistant hashing: Towards making UOWHFs practical
-
Crypto :97
-
M. Bellare and P. Rogaway, Collision-Resistant Hashing: Towards Making UOWHFs Practical, In Crypto :97, LNCS Vol. 1294.
-
LNCS
, vol.1294
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
0030416137
-
Pseudorandom functions re-visited: The cascade construction and its concrete security
-
IEEE
-
M. Bellare, R. Canetti, and H. Krawczyk, Pseudorandom Functions Re-visited: The Cascade Construction and Its Concrete Security, In Proc. 37th FOCS, pages 514-523. IEEE, 1996.
-
(1996)
Proc. 37th FOCS
, pp. 514-523
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
9
-
-
23044533145
-
Biack-box analysis of the block-cipher-based hash-function constructions from PGV
-
California, USA
-
J. Black, P. Rogaway, T. Shrimpton, Biack-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV, in Advances in Cryptology - CRYPTO 2002, California, USA.
-
Advances in Cryptology - CRYPTO 2002
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
10
-
-
0035163054
-
Universally composable security: A new paradigm for crypto-graphic protocols
-
Cryptology ePrint Archive, Report 2000/067
-
R. Canetti, Universally Composable Security: A New Paradigm for Crypto-graphic Protocols, proceedings of the 42nd Symposium on Foundations of Computer Science (FOCS), 2001. Cryptology ePrint Archive, Report 2000/067, http://sprint.iacr.org/.
-
(2001)
Proceedings of the 42nd Symposium on Foundations of Computer Science (FOCS)
-
-
Canetti, R.1
-
11
-
-
0003588975
-
The random oracie methodology
-
revisited, ACM
-
R. Canetti, O. Goldreich and S. Halevi, The random oracie methodology, revisited, STOC' 98, ACM, 1998.
-
(1998)
STOC' 98
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
13
-
-
84981199109
-
A design principle for hash functions
-
Crypto '89
-
I. Damgård, A Design Principle for Hash Functions, In Crypto '89, pages 416-427, 1989. LNCS No. 435.
-
(1989)
LNCS No. 435
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
14
-
-
35048839833
-
Randomness extraction and key derivation using the CBC, cascade and HMAC modes
-
August
-
Y. Dodis, R. Gennaro, J. Håstad, H. Krawczyk, and T. Rabin, Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes, Advances in Cryptology - CRYPTO, August 2004.
-
(2004)
Advances in Cryptology - CRYPTO
-
-
Dodis, Y.1
Gennaro, R.2
Håstad, J.3
Krawczyk, H.4
Rabin, T.5
-
16
-
-
0003629991
-
-
FIPS 180-1, Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, Virginia, April 17 (supersedes FIPS PUB 180)
-
FIPS 180-1, Secure hash standard, Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, Virginia, April 17 1995 (supersedes FIPS PUB 180).
-
(1995)
Secure Hash Standard
-
-
-
17
-
-
0003629990
-
-
FIPS 180-2. August
-
National Institute of Standards and Technology (NIST). Secure hash standard. FIPS 180-2. August 2002.
-
(2002)
Secure Hash Standard
-
-
-
18
-
-
0003195066
-
The MD5 message-digest algorithm
-
RFC 1321, R.L. Rivest, April
-
RFC 1321, The MD5 message-digest algorithm, Internet Request for Comments 1321, R.L. Rivest, April 1992.
-
(1992)
Internet Request for Comments
, vol.1321
-
-
-
20
-
-
77955875795
-
SHACAL
-
B. Preneel, Ed., Leuven, Belgium, November 13-14
-
H. Handschuh and D. Naccache, SHACAL, In B. Preneel, Ed., First Open NESSIE Workshop, Leuven, Belgium, November 13-14, 2000
-
(2000)
First Open NESSIE Workshop
-
-
Handschuh, H.1
Naccache, D.2
-
21
-
-
0023984964
-
How to construct pseudo-random permutations from pseudo-random functions
-
April
-
M. Luby and C. Rackoff, How to construct pseudo-random permutations from pseudo-random functions, SIAM J. Comput., Vol. 17, No. 2, April 1988.
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
-
-
Luby, M.1
Rackoff, C.2
-
23
-
-
35048817517
-
Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology
-
Theory of Cryptography - TCC 2004, Springer-Verlag, Feb
-
U. Maurer, R. Renner, and G. Holenstein, Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology, Theory of Cryptography - TCC 2004, Lecture Notes in Computer Science, Springer-Verlag, vol. 2951, pp. 21-39, Feb 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.2951
, pp. 21-39
-
-
Maurer, U.1
Renner, R.2
Holenstein, G.3
-
24
-
-
33745163787
-
Single-key AIL-MACs from any FIL-MAC
-
July
-
Ueli Maurer and Johan Sjodin. Single-key AIL-MACs from any FIL-MAC, In ICALP 2005, July 2005.
-
(2005)
ICALP 2005
-
-
Maurer, U.1
Sjodin, J.2
-
25
-
-
84937461306
-
One way hash functions and DES, Advances in Cryptology
-
Proc. Crypto'89, G. Brassard, Ed., Springer-Verlag
-
R. Merkle, One way hash functions and DES, Advances in Cryptology, Proc. Crypto'89, LNCS 435, G. Brassard, Ed., Springer-Verlag, 1990, pp. 428-446.
-
(1990)
LNCS
, vol.435
, pp. 428-446
-
-
Merkle, R.1
-
26
-
-
84937420653
-
Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
-
Jesper Buus Nielsen. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-Committing Encryption Case. In Advances in Cryptology - Crypto 2002 Proceedings (2002), 111-126
-
(2002)
Advances in Cryptology - Crypto 2002 Proceedings
, pp. 111-126
-
-
Nielsen, J.B.1
-
27
-
-
84888842053
-
RSA Cryptography Standard (draft)
-
PKCS #1 v2.1, RSA Cryptography Standard (draft), document available at www.rsasecurity.com/rsalabs/pkcs.
-
PKCS #1 V2.1
-
-
-
28
-
-
0034823388
-
A model for asynchronous reactive systems and its application to secure message transmission
-
IEEE Computer Society Press
-
B. Pfitzmann and M. Waidner, A model for asynchronous reactive systems and its application to secure message transmission. In IEEE Symposium on Security and Privacy, pages 184-200. IEEE Computer Society Press, 2001.
-
(2001)
IEEE Symposium on Security and Privacy
, pp. 184-200
-
-
Pfitzmann, B.1
Waidner, M.2
-
29
-
-
0002270245
-
Hash functions based on block ciphers: A synthetic approach
-
Santa Barbara, California, USA
-
B. Preneel, R. Govaerts and J. Vandewalle, Hash Functions Based on Block Ciphers: A Synthetic Approach, in Advances in Cryptology - CRYPTO '93, Santa Barbara, California, USA.
-
Advances in Cryptology - CRYPTO '93
-
-
Preneel, B.1
Govaerts, R.2
Vandewalle, J.3
-
30
-
-
84948968075
-
A composition theorem for universal one-way hash functions
-
Euro-crypt '00
-
V. Shoup, A composition theorem for universal one-way hash functions, In Euro-crypt '00, pp. 445-452, LNCS Vol. 1807.
-
LNCS
, vol.1807
, pp. 445-452
-
-
Shoup, V.1
|