-
1
-
-
84947237328
-
On the Security of Joint Signature and Encryption
-
Eurocrypt '02
-
JH An, Y. Dodis, and T. Rabin, "On the Security of Joint Signature and Encryption", in Eurocrypt '02, pages 83-107, 2002. LNCS No. 2332.
-
(2002)
LNCS
, Issue.2332
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
2
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key-exchange protocols
-
M. Bellare, R. Canetti and H. Krawczyk, "A modular approach to the design and analysis of authentication and key-exchange protocols", 30th STOC, 1998.
-
(1998)
30th STOC
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
3
-
-
84957629783
-
Relations among Notions of Security for Public-Key Encryption Schemes
-
Advances in Cryptology - CRYPTO'98 Proceedings, H. Krawczyk, ed., Springer-Verlag
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, "Relations Among Notions of Security for Public-Key Encryption Schemes", Advances in Cryptology - CRYPTO'98 Proceedings, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk, ed., Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
4
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Advances in Cryptology - ASIACRYPT'00 Proceedings, T. Okamoto, ed., Springer-Verlag
-
M. Bellare and C. Namprempre, "Authenticated encryption: Relations among notions and analysis of the generic composition paradigm", Advances in Cryptology - ASIACRYPT'00 Proceedings, Lecture Notes in Computer Science Vol. 1976, T. Okamoto, ed., Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1976
-
-
Bellare, M.1
Namprempre, C.2
-
6
-
-
84957693225
-
Chosen Ciphertext Attacks against Protocols Based on RSA Encryption Standard PKCS #1
-
Advances in Cryptology - CRYPTO'98 Proceedings, H. Krawczyk, ed., Springer-Verlag
-
Bleichenbacher, D., "Chosen Ciphertext Attacks against Protocols Based on RSA Encryption Standard PKCS #1", Advances in Cryptology - CRYPTO'98 Proceedings, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk, ed., Springer-Verlag, 1998, pp. 1-12.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
7
-
-
0035163054
-
Universally Composable Security: A new paradigm for cryptographic protocols
-
Extended Abstract appears in
-
R. Canetti, "Universally Composable Security: A new paradigm for cryptographic protocols", http://eprint.iacr.org/2000/067. Extended Abstract appears in 42nd FOCS, 2001.
-
(2001)
42nd FOCS
-
-
Canetti, R.1
-
9
-
-
35248894866
-
A practical threshold cryptosystem resilient against adaptive chosen ciphertext attacks
-
R. Canetti and S. Goldwasser, "A practical threshold cryptosystem resilient against adaptive chosen ciphertext attacks", Eurocrypt'99, 1999.
-
(1999)
Eurocrypt'99
-
-
Canetti, R.1
Goldwasser, S.2
-
10
-
-
0038629682
-
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
-
Canetti, R., and Krawczyk, H., "Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels", Eurocrypt 01, 2001.
-
(2001)
Eurocrypt 01
-
-
Canetti, R.1
Krawczyk, H.2
-
11
-
-
35248832152
-
-
Report 040
-
Full version in: Cryptology ePrint Archive (http://eprint.iacr.org/), Report 2001/040.
-
(2001)
Cryptology ePrint Archive
-
-
-
12
-
-
84870707379
-
A practical public-key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology - CRYPTO'98 Proceedings, H. Krawczyk, ed., Springer-Verlag
-
R. Cramer and V. Shoup, "A practical public-key cryptosystem provably secure against adaptive chosen ciphertext attack", Advances in Cryptology - CRYPTO'98 Proceedings, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk, ed., Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
-
-
Cramer, R.1
Shoup, V.2
-
13
-
-
0343337504
-
Non-malleable cryptography
-
D. Dolev, C. Dwork and M. Naor, Non-malleable cryptography, SIAM. J. Computing, Vol. 30, No. 2, 2000, pp. 391-437.
-
(2000)
SIAM. J. Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
15
-
-
84874800178
-
A Public-Key cryptosystem and a Signature Scheme based on Discrete Logarithms
-
T. ElGamal, A Public-Key cryptosystem and a Signature Scheme based on Discrete Logarithms, IEEE Transactions, Vol. IT-31, No. 4, 1985, pp. 469-472.
-
(1985)
IEEE Transactions
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
17
-
-
0022793132
-
How to construct random functions
-
O. Goldreich, S. Goldwasser and S. Micali, "How to construct random functions," Journal of the ACM, Vol. 33, No. 4, 210-217, (1986).
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 210-217
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
18
-
-
0021409284
-
Probabilistic encryption
-
S. Goldwasser and S. Micali, Probabilistic encryption, JCSS, Vol. 28, No 2, 1984.
-
(1984)
JCSS
, vol.28
, Issue.2
-
-
Goldwasser, S.1
Micali, S.2
-
19
-
-
71849087704
-
Public-Key Cryptography and Password Protocols
-
August
-
S. Halevi, and H. Krawczyk, "Public-Key Cryptography and Password Protocols", ACM Transactions on Information and System Security, Vol. 2, No. 3, August 1999, pp. 230-268.
-
(1999)
ACM Transactions on Information and System Security
, vol.2
, Issue.3
, pp. 230-268
-
-
Halevi, S.1
Krawczyk, H.2
-
21
-
-
0010227492
-
The order of encryption and authentication for protecting communications (Or: How secure is SSL?)
-
H. Krawczyk, "The order of encryption and authentication for protecting communications (Or: how secure is SSL?)", Crypto 2001. http://eprint.iacr.org/2001/045
-
Crypto 2001
-
-
Krawczyk, H.1
-
24
-
-
84937420653
-
Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
-
M. Yung, editor, Advances in Cryptology - Crypto 2002
-
Jesper B. Nielsen, " Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case", in M. Yung, editor, Advances in Cryptology - Crypto 2002, pages 111-126,Lecture Notes in Computer Science Volume 2442.
-
Lecture Notes in Computer Science
, vol.2442
, pp. 111-126
-
-
Nielsen, J.B.1
-
25
-
-
0002360237
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
C. Rackoffand D. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack", CRYPTO '91, 1991.
-
(1991)
CRYPTO '91
-
-
Rackoffand, C.1
Simon, D.2
-
26
-
-
17144422244
-
A Proposal for an ISO Standard for Public Key Encryption
-
V. Shoup, "A Proposal for an ISO Standard for Public Key Encryption", Crypto Eprint archive entry 2001:112, http://eprint.iacr.org, 2001.
-
(2001)
Crypto Eprint Archive Entry 2001:112
-
-
Shoup, V.1
-
27
-
-
0033342534
-
Non malleable, non-interactive zero knowledge and adaptive chosen ciphertext security
-
A. Sahai, "Non malleable, non-interactive zero knowledge and adaptive chosen ciphertext security", FOCS 99.
-
FOCS 99
-
-
Sahai, A.1
|