-
1
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM, New York
-
BELLARE, M. AND ROGAWAY, P. 1993. Random oracles are practical: A paradigm for designing efficient protocols. In 1st Conf. on Computer and Communications Security, ACM, New York. 62-73.
-
(1993)
1st Conf. on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
2
-
-
84945119254
-
Entity authentication and key distribution
-
Springer-Verlag (LNCS 773), New York
-
BELLARE, M. AND ROGAWAY, P. 1994. Entity authentication and key distribution. In CRYPTO'93, Springer-Verlag (LNCS 773), New York. 232-249.
-
(1994)
CRYPTO'93
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Springer-Verlag (LNCS 1807), New York
-
BELLARE, M., POINTCHEVAL, D., AND ROGAWAY, P. 2000. Authenticated key exchange secure against dictionary attacks. In Eurocrypt 2000, Springer-Verlag (LNCS 1807), New York. 139-155.
-
(2000)
Eurocrypt 2000
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
4
-
-
0026850091
-
Encrypted key exchange: Password-based protocols secure against dictionary attacks
-
IEEE Computer Society, New York
-
BELLOVIN, S. M. AND MERRITT, M. 1992. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings 1992 IEEE Symposium on Research in Security and Privacy. IEEE Computer Society, New York. 72-84.
-
(1992)
Proceedings 1992 IEEE Symposium on Research in Security and Privacy
, pp. 72-84
-
-
Bellovin, S.M.1
Merritt, M.2
-
6
-
-
84937550984
-
Provably secure password-authenticated key exchange using Diffie-Hellman
-
Springer-Verlag (LNCS 1807), New York
-
BOYKO, V., MACKENZIE, P., AND PATEL, S. 2000. Provably secure password-authenticated key exchange using Diffie-Hellman. In Eurocrypt 2000, Springer-Verlag (LNCS 1807), New York. 156-171.
-
(2000)
Eurocrypt 2000
, pp. 156-171
-
-
Boyko, V.1
Mackenzie, P.2
Patel, S.3
-
7
-
-
4243180376
-
The random oracle methodology, revisited
-
CANETTI, R., GOLDREICH, O., AND HALEVI, S. 2004. The random oracle methodology, revisited. Journal of the ACM 51, 4, 557-594.
-
(2004)
Journal of the ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
8
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Springer-Verlag (LNCS 2045), New York
-
CANETTI, R. AND KRAWCZYK, H. 2001. Analysis of key-exchange protocols and their use for building secure channels. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), New York. 453-474.
-
(2001)
Eurocrypt 2001
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
9
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
Springer-Verlag (LNCS 2729), New York
-
CAMENISCH, J. AND SHOUP, V. 2003. Practical verifiable encryption and decryption of discrete logarithms. In CYPTO'03, Springer-Verlag (LNCS 2729), New York. 126-144.
-
(2003)
CYPTO'03
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
10
-
-
84870707379
-
A practical public-key cryptosystem secure against adaptive chosen ciphertexts attacks
-
Springer-Verlag (LNCS 1462), New York (Full version in [Cramer and Shoup 2003])
-
CRAMER, R. AND SHOUP, V. 1998. A practical public-key cryptosystem secure against adaptive chosen ciphertexts attacks. In CRYPTO'98, Springer-Verlag (LNCS 1462), New York. 13-25. (Full version in [Cramer and Shoup 2003]).
-
(1998)
CRYPTO'98
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
11
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Springer-Verlag (LNCS 2332), New York. (Full version in [Cramer and Shoup 2003])
-
CRAMER, R. AND SHOUP, V. 2002. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Eurocrypt 2002, Springer-Verlag (LNCS 2332), New York. 45-64. (Full version in [Cramer and Shoup 2003]).
-
(2002)
Eurocrypt 2002
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
12
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
CRAMER, R. AND SHOUP, V. 2003. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal of Computing 33, 167-226.
-
(2003)
SIAM Journal of Computing
, vol.33
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
14
-
-
0031642212
-
Non-interactive and non-malleable commitment
-
DI CRESCENZO, G., ISHAI, Y., AND OSTROVSKY, R. 1998. Non-interactive and non-malleable commitment. In 30th STOC. 141-150.
-
(1998)
30th STOC
, pp. 141-150
-
-
Di Crescenzo, G.1
Ishai, Y.2
Ostrovsky, R.3
-
15
-
-
84945133720
-
Efficient and non-interactive nonmalleable commitment
-
Springer-Verlag (LNCS 2045), New York
-
DI CRESCENZO, G., KATZ, J., OSTROVSKY, R., AND SMITH, A. 2001. Efficient and non-interactive nonmalleable commitment. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), New York. 40-59.
-
(2001)
Eurocrypt 2001
, pp. 40-59
-
-
Di Crescenzo, G.1
Katz, J.2
Ostrovsky, R.3
Smith, A.4
-
17
-
-
0343337504
-
Non-malleable cryptography
-
DOLEV, D., DWORK, C., AND NAOR, M. 2000. Non-malleable cryptography. SIAM Journal of Computing 30, 2, 391-437.
-
(2000)
SIAM Journal of Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
18
-
-
0038722325
-
-
Course notes for CS 359, Stanford University, Spring. Available at: theory.stanford.edu/~gdurf/cs359-s99
-
DWORK, C. 1999. The Non-malleability lectures. Course notes for CS 359, Stanford University, Spring. Available at: theory.stanford.edu/~gdurf/cs359-s99.
-
(1999)
The Non-malleability Lectures
-
-
Dwork, C.1
-
20
-
-
84880888233
-
Session key generation using human passwords only
-
Springer-Verlag (LNCS 2139), New York
-
GOLDREICH, O. AND LINDELL, Y. 2001. Session key generation using human passwords only. In CRYPTO 2001, Springer-Verlag (LNCS 2139), New York. 408-432.
-
(2001)
CRYPTO 2001
, pp. 408-432
-
-
Goldreich, O.1
Lindell, Y.2
-
22
-
-
0030261758
-
Strong password-only authenticated key exchange
-
JABLON, D. P. 1996. Strong password-only authenticated key exchange. SIGCOMM Computer Communication Review 26, 5, 5-26.
-
(1996)
SIGCOMM Computer Communication Review
, vol.26
, Issue.5
, pp. 5-26
-
-
Jablon, D.P.1
-
24
-
-
84945132563
-
Practical password-authenticated key exchange provably secure under standard assumptions
-
Springer-Verlag (LNCS 2045), New York
-
KATZ, J., OSTROVSKY; R., AND YUNG, M. 2001. Practical password-authenticated key exchange provably secure under standard assumptions. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), New York. 475-494.
-
(2001)
Eurocrypt 2001
, pp. 475-494
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
25
-
-
0345686108
-
Open key exchange: How to defeat dictionary attacks without encrypting public keys
-
Springer-Verlag (LNCS 1361), New York (Ecole Normale Superieure)
-
LUCKS, S. 1997. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Proceedings of the Workshop on Security Protocols, Springer-Verlag (LNCS 1361), New York. 79-90. (Ecole Normale Superieure).
-
(1997)
Proceedings of the Workshop on Security Protocols
, pp. 79-90
-
-
Lucks, S.1
-
27
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
NAOR, M. AND YUNG, M. 1989. Universal one-way hash functions and their cryptographic applications. In 21st STOC, 33-43.
-
(1989)
21st STOC
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
28
-
-
0000277371
-
Public-key cryptosystems based on composite degree residue classes
-
Springer-Verlag (LNCS 1592), New York
-
PAILLIER, P. 1999. Public-key cryptosystems based on composite degree residue classes. In EUROCRYPT'99, Springer-Verlag (LNCS 1592), New York. 223-228.
-
(1999)
EUROCRYPT'99
, pp. 223-228
-
-
Paillier, P.1
-
30
-
-
0002839106
-
Refinement and extension of encrypted key exchange
-
STEINER, M., TSUDIK, G., AND WAIDNER, M. 1995. Refinement and extension of encrypted key exchange. ACM SIGOPS Oper. Syst. Rev. 29, 3, 22-30.
-
(1995)
ACM SIGOPS Oper. Syst. Rev.
, vol.29
, Issue.3
, pp. 22-30
-
-
Steiner, M.1
Tsudik, G.2
Waidner, M.3
|