-
1
-
-
84948986458
-
Optimal asymmetric encryption- How to encrypt with RSA
-
Santis, A.D., ed.: Advances in Cryptology - Eurocrypt 94 Proceedings. Springer-Verlag
-
Bellare, M., Rogaway, P.: Optimal asymmetric encryption- how to encrypt with RSA. In Santis, A.D., ed.: Advances in Cryptology - Eurocrypt 94 Proceedings. Volume 950 of Lecture Notes in Computer Science., Springer-Verlag (1995) 92-111
-
(1995)
Lecture Notes in Computer Science
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
2
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Krawczyk, H., ed.: Advances in Cryptology (CRYPTO 98). Springer-Verlag
-
Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In Krawczyk, H., ed.: Advances in Cryptology (CRYPTO 98). Volume 1462 of Lecture Notes in Computer Science., Springer-Verlag (1998) 26-45 Full version found at http://www.cs.ucsd.edu/users/mihir/papers/relations.html.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
3
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology - CRYPTO 1998. Number 1462 Springer-Verlag
-
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Advances in Cryptology - CRYPTO 1998. Number 1462 in LNCS, Springer-Verlag (1998) 13-25
-
(1998)
LNCS
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
5
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd Annual ACM Symposium on Theory of Computing. (1990) 427-437
-
(1990)
22nd Annual ACM Symposium on Theory of Computing
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
6
-
-
84974554584
-
Noninteractive zero-knowledge proof of knowledge and the chosen-ciphertext attack
-
Advances in Cryptology- CRYPTO 91. Number 576 in
-
Rackoff, C., Simon, D.: Noninteractive zero-knowledge proof of knowledge and the chosen-ciphertext attack. In: Advances in Cryptology- CRYPTO 91. Number 576 in Lecture Notes in Computer Science (1991) 433-444
-
(1991)
Lecture Notes in Computer Science
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.2
-
8
-
-
0342658605
-
Breaking and fixing the Needham-Schroeder public-key protocol using FDR
-
Margaria, Steffen, eds.: Tools and Algorithms for the Construction and Analysis of Systems. Springer-Verlag
-
Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Margaria, Steffen, eds.: Tools and Algorithms for the Construction and Analysis of Systems. Volume 1055 of Lecture Notes in Computer Science. Springer-Verlag (1996) 147-166
-
(1996)
Lecture Notes in Computer Science
, vol.1055
, pp. 147-166
-
-
Lowe, G.1
-
9
-
-
0031643297
-
The inductive approach to verifying cryptographic protocols
-
Paulson, L.C.: The inductive approach to verifying cryptographic protocols. Journal of Computer Security 6 (1998) 85-128
-
(1998)
Journal of Computer Security
, vol.6
, pp. 85-128
-
-
Paulson, L.C.1
-
13
-
-
85013891306
-
Non-interactive zero-knowledge proof systems
-
Pomerance, C., ed.: Proceedings Crypto '87, Springer-Verlag
-
Santis, A.D., Micali, S., Persiano, G.: Non-interactive zero-knowledge proof systems. In Pomerance, C., ed.: Proceedings Crypto '87, Springer-Verlag (1988) 52-72 Lecture Notes in Computer Science No. 293.
-
(1988)
Lecture Notes in Computer Science
, Issue.293
, pp. 52-72
-
-
Santis, A.D.1
Micali, S.2
Persiano, G.3
-
14
-
-
0026383119
-
Noninteractive zero knowledge
-
Blum, M., Santis, A.D., Micali, S., Persiano, G.: Noninteractive zero knowledge. SIAM Journal on Computing 20 (1991) 1084-1118
-
(1991)
SIAM Journal on Computing
, vol.20
, pp. 1084-1118
-
-
Blum, M.1
Santis, A.D.2
Micali, S.3
Persiano, G.4
-
15
-
-
33745994328
-
Short non-interactive cryptographic proofs
-
Boyar, J., Damgård, I., Peralta, R.: Short non-interactive cryptographic proofs. Journal of Cryptology: the journal of the International Association for Cryptologic Research 13 (2000) 449-472
-
(2000)
Journal of Cryptology: The Journal of the International Association for Cryptologic Research
, vol.13
, pp. 449-472
-
-
Boyar, J.1
Damgård, I.2
Peralta, R.3
-
17
-
-
84983104598
-
On defining proofs of knowledge
-
Brickell, E., ed.: Advances in Cryptology - Crypto 92 Proceedings Springer-Verlang
-
Bellare, M., Goldreich, O.: On defining proofs of knowledge. In Brickell, E., ed.: Advances in Cryptology - Crypto 92 Proceedings. Volume 740 of Lecture Notes in Computer Science., Springer-Verlang (1992) 390-420
-
(1992)
Lecture Notes in Computer Science
, vol.740
, pp. 390-420
-
-
Bellare, M.1
Goldreich, O.2
-
18
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM 38 (1991) 691-729
-
(1991)
Journal of the ACM
, vol.38
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
19
-
-
84879078812
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
IFIP International Conference on Theoretical Computer Science (IFIP TCS2000). Number 1872 in Springer-Verlag
-
Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). In: IFIP International Conference on Theoretical Computer Science (IFIP TCS2000). Number 1872 in Lecture Notes in Computer Science, Springer-Verlag (2000) 3-22
-
(2000)
Lecture Notes in Computer Science
, pp. 3-22
-
-
Abadi, M.1
Rogaway, P.2
|