-
1
-
-
0000867507
-
Minimum disclosure proofs of knowledge
-
[BCC88]
-
[BCC88] Gilles Brassard, David Chaum, and Claude Crépeau. Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences, 37(2): 156-189, 1988.
-
(1988)
Journal of Computer and System Sciences
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
2
-
-
24944584156
-
Collisions of SHA-0 and reduced SHA-1
-
[BCJ+05], Lecture Notes in Computer Science. Aarhus, Denmark. Springer-Verlag
-
[BCJ+05] Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuel, and William Jalby. Collisions of SHA-0 and reduced SHA-1. In Advances in Cryptology - EUROCRYPT '05: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lecture Notes in Computer Science, pages 36-57. Aarhus, Denmark, 2005. Springer-Verlag.
-
(2005)
Advances in Cryptology - EUROCRYPT '05: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques
, pp. 36-57
-
-
Biham, E.1
Chen, R.2
Joux, A.3
Carribault, P.4
Lemuel, C.5
Jalby, W.6
-
3
-
-
0025056443
-
A discrete logarithm implementation of perfect zero-knowledge blobs
-
[BK90]
-
[BK90] Joan F. Boyar and Stuart A. Kurtz. A discrete logarithm implementation of perfect zero-knowledge blobs. Journal of Cryptology, 2(2):63-76, 1990.
-
(1990)
Journal of Cryptology
, vol.2
, Issue.2
, pp. 63-76
-
-
Boyar, J.F.1
Kurtz, S.A.2
-
4
-
-
84945119254
-
Entity authentication and key distribution
-
[BR93]. Douglas R. Stinson, editor, Advances in Cryptology - CRYPTO '93: 13th Annual International Cryptology Conference, Santa Barbara. California, U.S.A.. Springer-Verlag
-
[BR93] Mihir Bellare and Phillip Rogaway. Entity authentication and key distribution. In Douglas R. Stinson, editor, Advances in Cryptology - CRYPTO '93: 13th Annual International Cryptology Conference, volume 773 of Lecture Notes in Computer Science. pages 232-249, Santa Barbara. California, U.S.A., 1993. Springer-Verlag.
-
(1993)
Lecture Notes in Computer Science
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
33751044073
-
Talking to slrangers: Authentication in ad-hoc wireless networks
-
[BSSW02], San Diego, California, U.S.A. February
-
[BSSW02] Dirk Balfanz, Diana K. Smetters, Paul Stewart, and H. Chi Wong. Talking to slrangers: Authentication in ad-hoc wireless networks. In Proceedings of Network and Distributed System Security Symposium 2002 (NDSS'02), San Diego, California, U.S.A. February 2002.
-
(2002)
Proceedings of Network and Distributed System Security Symposium 2002 (NDSS'02)
-
-
Balfanz, D.1
Smetters, D.K.2
Stewart, P.3
Wong, H.C.4
-
6
-
-
0035751083
-
Paillier's cryplosysiem revisiled
-
[CGHGN01], Philadelphia, Pennsylvania, U.S.A.. ACM Press
-
[CGHGN01] Dario Caialano, Rosario Gennaro, Nick Howgrave-Graham, and Phong Q. Nguyen. Paillier's cryplosysiem revisiled. In CCS '01: Proceedings of the 8th ACM conference on Computer and Communications Security, pages 206-214, Philadelphia, Pennsylvania, U.S.A., 2001. ACM Press.
-
(2001)
CCS '01: Proceedings of the 8th ACM Conference on Computer and Communications Security
, pp. 206-214
-
-
Caialano, D.1
Gennaro, R.2
Howgrave-Graham, N.3
Nguyen, P.Q.4
-
7
-
-
0038784597
-
Non-inleraclive and reusable non-malleable commilmenl schemes
-
[DG03], San Diego, California, U.S.A.. ACM Press
-
[DG03] Ivan Damgård and Jens Grolh. Non-inleraclive and reusable non-malleable commilmenl schemes. In STOC '03: Proceedings of the thirty-fifth annual ACM symposium on Theory of computing, pages 426-437, San Diego, California, U.S.A., 2003. ACM Press.
-
(2003)
STOC '03: Proceedings of the Thirty-fifth Annual ACM Symposium on Theory of Computing
, pp. 426-437
-
-
Damgård, I.1
Grolh, J.2
-
8
-
-
23944521144
-
Manual aulhenlicalion for wireless devices
-
[GMN04], January
-
[GMN04] Christian Gehrmann, Chris J. Milchell, and Kaisa Nyberg. Manual aulhenlicalion for wireless devices. RSA Cryptobytes, 7(1):29-37, January 2004.
-
(2004)
RSA Cryptobytes
, vol.7
, Issue.1
, pp. 29-37
-
-
Gehrmann, C.1
Milchell, C.J.2
Nyberg, K.3
-
9
-
-
26444521554
-
On ihe possibilily of conslrucling meaningful hash collisions for public keys
-
[LdW05]. Colin Boyd and Juan Manuel Gonzalez Nielo, editors, ACISP '05: The 10th Australasian Conference on Information Security and Privacy, Brisbane, Auslralia. Springer-Verlag
-
[LdW05] Arjen K. Lensira and Benne de Weger. On ihe possibilily of conslrucling meaningful hash collisions for public keys. In Colin Boyd and Juan Manuel Gonzalez Nielo, editors, ACISP '05: The 10th Australasian Conference on Information Security and Privacy, volume 3574 of Lecture Notes in Computer Science, pages 267-279, Brisbane, Auslralia, 2005. Springer-Verlag.
-
(2005)
Lecture Notes in Computer Science
, vol.3574
, pp. 267-279
-
-
Lensira, A.K.1
De Weger, B.2
-
10
-
-
33646188079
-
Colliding X.509 certificates
-
[LWdW05]
-
[LWdW05] Arjen Lensira, Xiaoyun Wang, and Benne de Weger. Colliding X.509 certificates. Cryptology ePrinl Archive, Report 2005/067, 2005.http://eprint. iacr.org/.
-
(2005)
Cryptology EPrinl Archive, Report
, vol.2005
, Issue.67
-
-
Lensira, A.1
Wang, X.2
De Weger, B.3
-
11
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosily classes
-
[Pai99]. Jacques Stern, edilor, Advances in Cryptology - EUROCRYPT '99: International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May. Springer
-
[Pai99] Pascal Paillier. Public-key cryptosystems based on composite degree residuosily classes. In Jacques Stern, edilor, Advances in Cryptology - EUROCRYPT '99: International Conference on the Theory and Application of Cryptographic Techniques, volume 1592 of Lecture Notes in Computer Science, pages 223-238, Prague, Czech Republic, May 1999. Springer.
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
13
-
-
0003602325
-
The MD5 message digesi algorithm
-
[Riv92],IETF
-
[Riv92] Ronald L. Rivest. The MD5 message digesi algorithm. Technical Report Internet RFC-1321,IETF, 1992.
-
(1992)
Technical Report Internet
, vol.RFC-1321
-
-
Rivest, R.L.1
-
14
-
-
33745156127
-
Secure communications over insecure channels based on short authenticated strings
-
[Vau05]. Victor Shoup, editor, Advances in Cryptology - CRYPTO '05: The 25th Annual International Cryptology Conference, Santa Barbara, California, U.S.A., August. Springer-Verlag
-
[Vau05] Serge Vaudenay. Secure communications over insecure channels based on short authenticated strings. In Victor Shoup, editor, Advances in Cryptology - CRYPTO '05: The 25th Annual International Cryptology Conference, volume 3621 of Lecture Notes in Computer Science, pages 309-326, Santa Barbara, California, U.S.A., August 2005. Springer-Verlag.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 309-326
-
-
Vaudenay, S.1
-
15
-
-
24944575304
-
Cryptanalysis of the hash functions MD4 and RIPEMD
-
[WLF+05]. Ronald Cramer, editor, Lecture Notes in Computer Science, Aarhus, Denmark. Springer-Verlag
-
[WLF+05] Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, and Xiuyuan Yu. Cryptanalysis of the hash functions MD4 and RIPEMD. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT '05: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lecture Notes in Computer Science, pages 1-18, Aarhus, Denmark, 2005. Springer-Verlag.
-
(2005)
Advances in Cryptology - EUROCRYPT '05: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques
, pp. 1-18
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
16
-
-
24944591357
-
How to break MD5 and other hash functions
-
[WY05] Ronald Cramer, editor, Lecture Notes in Computer Science, Aarhus, Denmark. Springer-Verlag
-
[WY05] Xiaoyun Wang and Hongbo Yu. How to break MD5 and other hash functions. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT '05: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lecture Notes in Computer Science, pages 19-35, Aarhus, Denmark, 2005. Springer-Verlag.
-
(2005)
Advances in Cryptology - EUROCRYPT '05: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
17
-
-
33745171465
-
Finding collisions in the full SHA1
-
[WYY05a]. Victor Shoup, editor. Advances in Cryptology - CRYPTO '05: The 25th Annual International Cryptology Conference, Santa Barbara. California, U.S.A.. Springer-Verlag
-
[WYY05a] Xiaoyun Wang, Yiqun Yin, and Hongbo Yu. Finding collisions in the full SHA1. In Victor Shoup, editor. Advances in Cryptology - CRYPTO '05: The 25th Annual International Cryptology Conference, volume 3621 of Lecture Notes in Computer Science, pages 17-36, Santa Barbara. California, U.S.A., 2005. Springer-Verlag.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 17-36
-
-
Wang, X.1
Yin, Y.2
Yu, H.3
-
18
-
-
33745122987
-
Efficient collision search attackson SHA0
-
[WYY05b]. Victor Shoup, editor, Advances in Cryptology-CRYPTO'05: The 25th Annual International Cryptology Conference, Santa Barbara, California, U.S.A.. Springer-Verlag
-
[WYY05b] Xiaoyun Wang, Xiuyuan Yu, and L. Y. Yin. Efficient collision search attackson SHA0. In Victor Shoup, editor, Advances in Cryptology- CRYPTO'05: The 25th Annual International Cryptology Conference, volume 3621 of Lecture Notes in Computer Science, pages 1-16, Santa Barbara, California, U.S.A., 2005. Springer-Verlag.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 1-16
-
-
Wang, X.1
Yu, X.2
Yin, L.Y.3
|