-
1
-
-
84957629783
-
Relations among Notions of Security for Public-Key Encryption Schemes
-
Crypto '98, Springer-Verlag, Berlin
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among Notions of Security for Public-Key Encryption Schemes. In Crypto '98, Lecture Notes in Computer Science 1462, Springer-Verlag, Berlin, 1998, 26-45.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
2
-
-
0027726717
-
Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols
-
ACM Press, New York
-
M. Bellare and P. Rogaway. Random Oracles Are Practical: a Paradigm for Designing Efficient Protocols. In Proc. of the 1st CCS, ACM Press, New York, 1993, 62-73.
-
(1993)
Proc. of the 1st CCS
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
84948986458
-
Optimal Asymmetric Encryption - How to Encrypt with RSA
-
Eurocrypt '94, Springer-Verlag, Berlin
-
M. Bellare and P. Rogaway. Optimal Asymmetric Encryption - How to Encrypt with RSA. In Eurocrypt '94, Lecture Notes in Computer Science 950, Springer-Verlag, Berlin, 1995, 92-111.
-
(1995)
Lecture Notes in Computer Science
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84947906522
-
The Exact Security of Digital Signatures - How to Sign with RSA and Rabin
-
Eurocrypt '96, Springer-Verlag, Berlin
-
M. Bellare and P. Rogaway. The Exact Security of Digital Signatures - How to Sign with RSA and Rabin. In Eurocrypt '96, Lecture Notes in Computer Science 1070, Springer-Verlag, Berlin, 1996, 399-416.
-
(1996)
Lecture Notes in Computer Science
, vol.1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
84957693225
-
A Chosen Ciphertext Attack against Protocols based on the RSA Encryption Standard PKCS #1
-
Crypto '98, Springer-Verlag, Berlin
-
D. Bleichenbacher. A Chosen Ciphertext Attack against Protocols based on the RSA Encryption Standard PKCS #1. In Crypto '98, Lecture Notes in Computer Science 1462, Springer-Verlag, Berlin, 1998, 1-12.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
6
-
-
78650941074
-
Simplified OAEP for the RSA and Rabin Functions
-
Crypto '2001, Springer-Verlag, Berlin
-
D. Boneh. Simplified OAEP for the RSA and Rabin Functions. In Crypto '2001, Lecture Notes in Computer Science 2139, Springer-Verlag, Berlin, 2001, 275-291.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 275-291
-
-
Boneh, D.1
-
7
-
-
84957634529
-
Breaking RSA may not be equivalent to factoring
-
Eurocrypt '98, Springer-Verlag, Berlin
-
D. Boneh and R. Venkatesan. Breaking RSA may not be equivalent to factoring. In Eurocrypt '98, Lecture Notes in Computer Science 1402, Springer-Verlag, Berlin, 1998, 59-71,.
-
(1998)
Lecture Notes in Computer Science
, vol.1402
, pp. 59-71
-
-
Boneh, D.1
Venkatesan, R.2
-
8
-
-
3743146243
-
An Attack on a Signature Scheme proposed by Okamoto and Shiraishi
-
Crypto '85, Springer-Verlag, Berlin
-
E. Brickell and J. M. DeLaurentis. An Attack on a Signature Scheme proposed by Okamoto and Shiraishi. In Crypto '85, Lecture Notes in Computer Science 218, 28-32, Springer-Verlag, Berlin, 1986, 28-32.
-
(1986)
Lecture Notes in Computer Science
, vol.218
, pp. 28-32
-
-
Brickell, E.1
DeLaurentis, J.M.2
-
9
-
-
84957808681
-
Design Validations for Discrete Logarithm Based Signature Schemes
-
PKC '2000, Springer-Verlag, Berlin
-
E. Brickell, D. Pointcheval, S. Vaudenay, and M. Yung. Design Validations for Discrete Logarithm Based Signature Schemes. In PKC '2000, Lecture Notes in Computer Science 1751, Springer-Verlag, Berlin, 2000, 276-292.
-
(2000)
Lecture Notes in Computer Science
, vol.1751
, pp. 276-292
-
-
Brickell, E.1
Pointcheval, D.2
Vaudenay, S.3
Yung, M.4
-
11
-
-
0031619016
-
The Random Oracles Methodology, Revisited
-
ACM Press, New York
-
R. Canetti, O. Goldreich, and S. Halevi. The Random Oracles Methodology, Revisited. In Proc. of the 30th STOC, ACM Press, New York, 1998, 209-218.
-
(1998)
Proc. of the 30th STOC
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
12
-
-
84947924912
-
Finding a Small Root of a Univariate Modular Equation
-
Eurocrypt '96, Springer-Verlag, Berlin
-
D. Coppersmith. Finding a Small Root of a Univariate Modular Equation. In Eurocrypt '96, Lecture Notes in Computer Science 1070, Springer-Verlag, Berlin, 1996, 155-165.
-
(1996)
Lecture Notes in Computer Science
, vol.1070
, pp. 155-165
-
-
Coppersmith, D.1
-
14
-
-
84921068281
-
On the Exact Security of Full-Domain-Hash
-
Crypto '2000, Springer-Verlag, Berlin
-
J.-S. Coron. On the Exact Security of Full-Domain-Hash. In Crypto '2000, Lecture Notes in Computer Science 1880, Springer-Verlag, Berlin, 2000, 229-235.
-
(2000)
Lecture Notes in Computer Science
, vol.1880
, pp. 229-235
-
-
Coron, J.-S.1
-
15
-
-
84947215491
-
Optimal Security Proofs for PSS and other Signature Schemes
-
Eurocrypt '2002 Springer-Verlag, Berlin
-
J.-S. Coron. Optimal Security Proofs for PSS and other Signature Schemes. In Eurocrypt '2002 Lecture Notes in Computer Science 2332, Springer-Verlag, Berlin, 2002, 272-287.
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 272-287
-
-
Coron, J.-S.1
-
16
-
-
35248827395
-
-
Also appeared in the June
-
Also appeared in the Cryptology ePrint Archive 2001/062, June 2001, available from http://eprint.iacr.org/, 2001.
-
(2001)
Cryptology EPrint Archive 2001/062
-
-
-
17
-
-
84957066742
-
On the Security of RSA Padding
-
Crypto '99, Springer, Berlin
-
J.-S. Coron, D. Naccache and J. P. Stern. On the Security of RSA Padding. In Crypto '99, Lecture Notes in Computer Science 1666, Springer, Berlin, 1999, 1-18.
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 1-18
-
-
Coron, J.-S.1
Naccache, D.2
Stern, J.P.3
-
18
-
-
84870707379
-
A Practical Public key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attacks
-
Crypto'98
-
R. Cramer and V. Shoup. A Practical Public key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attacks. In Crypto'98, Lecture Notes in Computer Science 1462, 1998, 13-25.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
19
-
-
84947267092
-
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public Key Encryption
-
Eurocrypt'2002
-
R. Cramer and V. Shoup. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public Key Encryption. In Eurocrypt'2002, Lecture Notes in Computer Science 2332, 45-64.
-
Lecture Notes in Computer Science
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
20
-
-
0017018484
-
New Directions in Cryptography
-
Nov
-
W. Diffie and M.E. Hellman. New Directions in Cryptography, IEEE Transactions on Information Theory, v. IT-22, 6, Nov 1976, 644-654.
-
(1976)
IEEE Transactions on Information Theory
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
21
-
-
0343337504
-
Non-Malleable Cryptography
-
D. Dolev, C. Dwork, and M. Naor. Non-Malleable Cryptography. SIAM Journal on Computing, 30(2), 2000, 391-437.
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
22
-
-
84990731886
-
How to Prove Yourself: Practical Solutions of Identification and Signature Problems
-
Crypto '86, Springer-Verlag, Berlin
-
A. Fiat and A. Shamir. How to Prove Yourself: Practical Solutions of Identification and Signature Problems. In Crypto '86, Lecture Notes in Computer Science 263, Springer-Verlag, Berlin, 1987, 186-194.
-
(1987)
Lecture Notes in Computer Science
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
23
-
-
84880853825
-
RSA-OAEP is Secure under the RSA Assumption
-
Crypto '2001, Springer-Verlag, Berlin
-
E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is Secure under the RSA Assumption. In Crypto '2001, Lecture Notes in Computer Science 2139, Springer-Verlag, Berlin, 2001, 260-274.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 260-274
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
24
-
-
35248867597
-
-
Also appeared in the November
-
Also appeared in the Cryptology ePrint Archive 2000/061, November 2000, available from http://eprint.iacr.org/.
-
(2000)
Cryptology EPrint Archive 2000/061
-
-
-
25
-
-
84874800178
-
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
-
T. El Gamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory, IT-31(4), 1985, 469-472.
-
(1985)
IEEE Transactions on Information Theory
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
El Gamal, T.1
-
26
-
-
84961378541
-
Computation of Approximate L-th Roots Modulo n and Application to Cryptography
-
Crypto '88, Springer-Verlag, Berlin
-
M. Girault, P. Toffin and B. Vallée. Computation of Approximate L-th Roots Modulo n and Application to Cryptography. In Crypto '88, Lecture Notes in Computer Science 403, Springer-Verlag, Berlin, 1989, 100-118.
-
(1989)
Lecture Notes in Computer Science
, vol.403
, pp. 100-118
-
-
Girault, M.1
Toffin, P.2
Vallée, B.3
-
28
-
-
0021941417
-
The Knowledge Complexity of Interactive Proof Systems
-
ACM Press, New York
-
S. Goldwasser, S. Micali, and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. In Proc. of the 17th STOC, ACM Press, New York, 1985, 291-304.
-
(1985)
Proc. of the 17th STOC
, pp. 291-304
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
29
-
-
0021555016
-
A "Paradoxical" Solution to the Signature Problem
-
IEEE, New York
-
S. Goldwasser, S. Micali, and R. Rivest. A "Paradoxical" Solution to the Signature Problem. In Proc. of the 25th FOCS, IEEE, New York, 1984, 441-448.
-
(1984)
Proc. of the 25th FOCS
, pp. 441-448
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
30
-
-
0023985465
-
A Digital Signature Scheme Secure Against Adaptative Chosen-Message Attacks
-
S. Goldwasser, S. Micali, and R. Rivest. A Digital Signature Scheme Secure Against Adaptative Chosen-Message Attacks. SIAM Journal of Computing, 17(2), 1988, 281-308.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
31
-
-
35248837942
-
-
NESSIE internal document, May Document NES/DOC/ENS/WP5/019
-
L. Granboulan. How to repair ESIGN. NESSIE internal document, May 2002. See http://www.cryptonessie.org, Document NES/DOC/ENS/WP5/019.
-
(2002)
How to Repair ESIGN
-
-
Granboulan, L.1
-
32
-
-
84958629363
-
Reaction Attacks Against Several Public-Key Cryptosystems
-
Proc. of ICICS'99, Springer-Verlag
-
C. Hall, I. Goldberg, and B. Schneier. Reaction Attacks Against Several Public-Key Cryptosystems. In Proc. of ICICS'99, Lecture Notes in Computer Science, Springer-Verlag, 1999, 2-12.
-
(1999)
Lecture Notes in Computer Science
, pp. 2-12
-
-
Hall, C.1
Goldberg, I.2
Schneier, B.3
-
33
-
-
35248871167
-
Security Proofs for RSA-PSS and Its Variants
-
June
-
J. Jonsson. Security Proofs for RSA-PSS and Its Variants. Cryptology ePrint Archive 2001/053, June 2001. Available from http://eprint.iacr.org/.
-
(2001)
Cryptology EPrint Archive 2001/053
-
-
Jonsson, J.1
-
36
-
-
33846862428
-
A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1
-
Crypto '2001, Springer-Verlag, Berlin
-
J. Manger. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1. In Crypto '2001, Lecture Notes in Computer Science 2139, Springer-Verlag, Berlin, 2001, 230-238.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 230-238
-
-
Manger, J.1
-
37
-
-
0024983231
-
Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks
-
ACM Press, New York
-
M. Naor and M. Yung. Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In Proc. of the 22nd STOC, ACM Press, New York, 1990, 427-437.
-
(1990)
Proc. of the 22nd STOC
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
41
-
-
34250244723
-
Factoring Polynomials with Rational Coefficients
-
A. K. Lenstra, H. W. Lenstra and L. Lovász. Factoring Polynomials with Rational Coefficients, Mathematische Ann., 261, 1982, 513-534.
-
(1982)
Mathematische Ann.
, vol.261
, pp. 513-534
-
-
Lenstra, A.K.1
Lenstra, H.W.2
Lovász, L.3
-
42
-
-
0035754582
-
Twin Signatures: An Alternative to the Hash-and-Sign Paradigm
-
ACM Press, New York
-
D. Naccache, D. Pointcheval, and J. Stern. Twin Signatures: an Alternative to the Hash-and-Sign Paradigm. In Proc. of the 8th CCS, ACM Press, New York, 2001 20-27.
-
(2001)
Proc. of the 8th CCS
, pp. 20-27
-
-
Naccache, D.1
Pointcheval, D.2
Stern, J.3
-
43
-
-
0010227312
-
Complexity of a Determinate Algorithm for the Discrete Logarithm
-
V. I. Nechaev. Complexity of a Determinate Algorithm for the Discrete Logarithm. Mathematical Notes, 55(2), 1994, 165-172.
-
(1994)
Mathematical Notes
, vol.55
, Issue.2
, pp. 165-172
-
-
Nechaev, V.I.1
-
44
-
-
0025207738
-
A Fast Signature Scheme Based on Congruential Polynomial Operations
-
T. Okamoto. A Fast Signature Scheme Based on Congruential Polynomial Operations. IEEE Transactions on Information Theory, IT-36 (1), 1990, 47-53.
-
(1990)
IEEE Transactions on Information Theory
, vol.IT-36
, Issue.1
, pp. 47-53
-
-
Okamoto, T.1
-
46
-
-
84937543435
-
REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform
-
CT - RSA '2001, Springer-Verlag, Berlin
-
T. Okamoto and D. Pointcheval. REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform. In CT - RSA '2001, Lecture Notes in Computer Science 2020, Springer-Verlag, Berlin, 2001, 159-175.
-
(2001)
Lecture Notes in Computer Science
, vol.2020
, pp. 159-175
-
-
Okamoto, T.1
Pointcheval, D.2
-
49
-
-
0001772738
-
Über die Verteilung des quadratischen Reste und Nichtreste
-
G. Pólya. Über die Verteilung des quadratischen Reste und Nichtreste. Göttinger Nachtrichten (1918), 21-26.
-
(1918)
Göttinger Nachtrichten
, pp. 21-26
-
-
Pólya, G.1
-
50
-
-
84927727752
-
Security Proofs for Signature Schemes
-
Eurocrypt '96, Springer-Verlag, Berlin
-
D. Pointcheval and J. Stern. Security Proofs for Signature Schemes. In Eurocrypt '96, Lecture Notes in Computer Science 1070, Springer-Verlag, Berlin, 1996, 387-398.
-
(1996)
Lecture Notes in Computer Science
, vol.1070
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
51
-
-
0000901529
-
Security Arguments for Digital Signatures and Blind Signatures
-
D. Pointcheval and J. Stern. Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology, 13(3), 2000, 361-396.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
52
-
-
84974554584
-
Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack
-
Crypto '91, Springer-Verlag, Berlin
-
C. Rackoff and D. R. Simon. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In Crypto '91, Lecture Notes in Computer Science 576, Springer-Verlag, Berlin, 1992, 433-444.
-
(1992)
Lecture Notes in Computer Science
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
53
-
-
0017930809
-
A Method for Obtaining Digital Signatures and Public Key Cryptosystems
-
R. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of the ACM, 21(2), 1978, 120-126.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
56
-
-
0000537828
-
Efficient Identification and Signatures for Smart Cards
-
Crypto '89, Springer-Verlag, Berlin
-
C. P. Schnorr. Efficient Identification and Signatures for Smart Cards. In Crypto '89, Lecture Notes in Computer Science 435, Springer-Verlag, Berlin, 1990, 235-251.
-
(1990)
Lecture Notes in Computer Science
, vol.435
, pp. 235-251
-
-
Schnorr, C.P.1
-
57
-
-
12344258539
-
Efficient Signature Generation by Smart Cards
-
C. P. Schnorr. Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3), 1991, 161-174.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
58
-
-
84937417404
-
Security of Signed ElGamal Encryption
-
Asiacrypt '2000, Springer-Verlag, Berlin
-
C. P. Schnorr and M. Jakobsson. Security of Signed ElGamal Encryption. In Asiacrypt '2000, Lecture Notes in Computer Science 1976, Springer-Verlag, Berlin, 2000, 458-469.
-
(2000)
Lecture Notes in Computer Science
, vol.1976
, pp. 458-469
-
-
Schnorr, C.P.1
Jakobsson, M.2
-
59
-
-
84942550160
-
Lower Bounds for Discrete Logarithms and Related Problems
-
Eurocrypt '97, Springer-Verlag, Berlin
-
V. Shoup. Lower Bounds for Discrete Logarithms and Related Problems. In Eurocrypt '97, Lecture Notes in Computer Science 1233, Springer-Verlag, Berlin, 1997, 256-266.
-
(1997)
Lecture Notes in Computer Science
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
60
-
-
84880904783
-
OAEP Reconsidered
-
Crypto '2001, Springer-Verlag, Berlin
-
V. Shoup. OAEP Reconsidered. In Crypto '2001, Lecture Notes in Computer Science 2139, Springer-Verlag, Berlin, 2001, 239-259.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 239-259
-
-
Shoup, V.1
-
61
-
-
35248854557
-
-
Also appeared in the November
-
Also appeared in the Cryptology ePrint Archive 2000/060, November 2000, available from http://eprint.iacr.org/.
-
(2000)
Cryptology EPrint Archive 2000/060
-
-
-
62
-
-
84937411969
-
Flaws in Applying Proof Methodologies to Signature Schemes
-
Crypto '02, Springer-Verlag, Berlin
-
J. Stern, D. Pointcheval, J. Malone-Lee, and N. Smart. Flaws in Applying Proof Methodologies to Signature Schemes. In Crypto '02, Lecture Notes in Computer Science 2442, Springer-Verlag, Berlin, 2002, 93-110.
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 93-110
-
-
Stern, J.1
Pointcheval, D.2
Malone-Lee, J.3
Smart, N.4
-
63
-
-
84969374420
-
How to break Okamoto's Cryptosystem by Reducing Lattice Bases
-
Eurocrypt '88, Springer-Verlag, Berlin
-
B. Vallée, M. Girault, and P. Toffin. How to break Okamoto's Cryptosystem by Reducing Lattice Bases. In Eurocrypt '88, Lecture Notes in Computer Science 330, Springer-Verlag, Berlin, 1988, 281-292.
-
(1988)
Lecture Notes in Computer Science
, vol.330
, pp. 281-292
-
-
Vallée, B.1
Girault, M.2
Toffin, P.3
-
64
-
-
0010250382
-
How to Guess ℓth Roots Modulo n by Reducing Lattice Bases
-
AAECC-6, Springer-Verlag, Berlin
-
B. Vallée, M. Girault and P. Toffin. How to Guess ℓth Roots Modulo n by Reducing Lattice Bases. In AAECC-6, Lecture Notes in Computer Science 357, Springer-Verlag, Berlin, 1988, 427-442.
-
(1988)
Lecture Notes in Computer Science
, vol.357
, pp. 427-442
-
-
Vallée, B.1
Girault, M.2
Toffin, P.3
-
65
-
-
0008994884
-
Sur la distributions des résidus et des non-résidus des puissances
-
I.M. Vinogradov. Sur la distributions des résidus et des non-résidus des puissances. J. Phys.-Math. Soc. Perm. 1 (1918), 94-96.
-
(1918)
J. Phys.-Math. Soc. Perm.
, vol.1
, pp. 94-96
-
-
Vinogradov, I.M.1
|