-
1
-
-
84974622621
-
Extended notions of security for multicast public key cryptosystems
-
International Colloquium on Automata, Languages and Programming ICALP'00, Berlin, Germany: Springer-Verlag
-
O. Baudron, D. Pointcheval, and J. Stern, "Extended notions of security for multicast public key cryptosystems," in International Colloquium on Automata, Languages and Programming (ICALP'00) (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
-
-
Baudron, O.1
Pointcheval, D.2
Stern, J.3
-
2
-
-
84937579774
-
The oracle diffie-hellman assumptions and an analysis of DHIES
-
CT-RSA 01 , D. Naccache, Ed. Berlin, Germany: Springer-Verlag
-
M. Abdalla, M. Bellare, and P. Rogaway, "The oracle diffie-hellman assumptions and an analysis of DHIES," in CT-RSA 01 (Lecture Notes in Computer Science), D. Naccache, Ed. Berlin, Germany: Springer-Verlag, 2001, vol. 2020.
-
(2001)
Lecture Notes in Computer Science
, vol.2020
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
3
-
-
84948957152
-
Public-key encryption in a multi-user setting: Security proofs and improvements
-
Advances in Cryptology-EUROCRYPT'00 , B. Preneel, Ed. Berlin, Germany: Springer-Verlag
-
M. Bellare, A. Boldyreva, and S. Micali, "Public-key encryption in a multi-user setting: Security proofs and improvements," in Advances in Cryptology-EUROCRYPT'00 (Lecture Notes in Computer Science), B. Preneel, Ed. Berlin, Germany: Springer-Verlag, 2000, vol. 1807.
-
(2000)
Lecture Notes in Computer Science
, vol.1807
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
4
-
-
36348964072
-
Multi-Recipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security
-
version of this paper, Online, Available
-
M. Bellare, A. Boldyreva, K. Kurosawa, and J. Staddon, "Multi-Recipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security." Extended version of this paper. [Online]. Available: Www.cc.gatech.edu/aboldyre/Publications.html
-
Extended
-
-
Bellare, M.1
Boldyreva, A.2
Kurosawa, K.3
Staddon, J.4
-
5
-
-
80052994578
-
Multi-recipient encryption schemes: Efficient constructions and their security
-
Proc. International Workshop on Practice and Theory in Public Key Cryptography PKC'03, Berlin, Germany: Springer-Verlag
-
M. Bellare, A. Boldyreva, and J. Staddon, "Multi-recipient encryption schemes: Efficient constructions and their security," in Proc. International Workshop on Practice and Theory in Public Key Cryptography (PKC'03) (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
-
-
Bellare, M.1
Boldyreva, A.2
Staddon, J.3
-
6
-
-
0031351741
-
A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation
-
Miami Beach, FL, Oct
-
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, "A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation," in Proc. 38th IEEE Symp. Foundations of Computer Science Miami Beach, FL, Oct. 1997, pp. 394-403.
-
(1997)
Proc. 38th IEEE Symp. Foundations of Computer Science
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
7
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Advances in Cryptology, CRYPTO'98, H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, "Relations among notions of security for public-key encryption schemes," in Advances in Cryptology - CRYPTO'98 (Lecture Notes in Computer Science , H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag, 1998, vol. 1462.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
8
-
-
0005315204
-
On defining proofs of knowledge
-
Advances in Cryptology, CRYPTO'92 () E. Brickell, Ed. Berlin, Germany: Springer-Verlag
-
M. Bellare and O. Goldreich, "On defining proofs of knowledge," in Advances in Cryptology - CRYPTO'92 (Lecture Notes in Computer Science) E. Brickell, Ed. Berlin, Germany: Springer-Verlag, 1992, vol. 740.
-
(1992)
Lecture Notes in Computer Science
, vol.740
-
-
Bellare, M.1
Goldreich, O.2
-
9
-
-
34547313805
-
Stateful public-key cryptosystems: How to encrypt with one 160-bit exponentiation
-
M. Bellare, T. Kohno, and V. Shoup, "Stateful public-key cryptosystems: How to encrypt with one 160-bit exponentiation," in Proc. of the ACM Conference on Computer and Communications Security (CCS), ACM, 2006.
-
(2006)
Proc. of the ACM Conference on Computer and Communications Security (CCS), ACM
-
-
Bellare, M.1
Kohno, T.2
Shoup, V.3
-
10
-
-
84948986458
-
Optimal asymmetric encryption - How to encrypt with RSA
-
Advances in Cryptology, EUROCRYPT'94 , D. Santis, Ed, Springer-Verlag
-
M. Bellare and P. Rogaway, "Optimal asymmetric encryption - How to encrypt with RSA," in Advances in Cryptology - EUROCRYPT'94 (Lecture Notes in Computer Science), D. Santis, Ed., 1994, vol. 950, Springer-Verlag.
-
(1994)
Lecture Notes in Computer Science
, vol.950
-
-
Bellare, M.1
Rogaway, P.2
-
11
-
-
85030481487
-
How to broadcast a secret
-
Advances in Cryptology, EUROCRYPT'91 , D. Davies, Ed. Berlin, Germany: Springer-Verlag
-
S. Berkovits, "How to broadcast a secret," in Advances in Cryptology - EUROCRYPT'91 (Lecture Notes in Computer Science), D. Davies, Ed. Berlin, Germany: Springer-Verlag, 1991, vol. 547.
-
(1991)
Lecture Notes in Computer Science
, vol.547
-
-
Berkovits, S.1
-
12
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudo-random bits
-
Nov
-
M. Blum and S. Micali, "How to generate cryptographically strong sequences of pseudo-random bits," SIAM J. Comput., vol. 13, no. 4, Nov. 1984.
-
(1984)
SIAM J. Comput
, vol.13
, Issue.4
-
-
Blum, M.1
Micali, S.2
-
13
-
-
78650941074
-
Simplified OAEP for the RSA and Rabin functions
-
Advances in Cryptology, CRYPTO'01, J. Kilian, Ed. Berlin, Germany: Springer-Verlag
-
D. Boneh, "Simplified OAEP for the RSA and Rabin functions," in Advances in Cryptology - CRYPTO'01 (Lecture Notes in Computer Science J. Kilian, Ed. Berlin, Germany: Springer-Verlag, 2001, vol. 2139.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
-
-
Boneh, D.1
-
14
-
-
84948967686
-
Confirmer signature schemes secure against adaptive adversaries
-
Advances in Cryptology-EUROCRYPT'00 , B. Preneel, Ed. Berlin, Germany: Springer-Verlag
-
J. Camenisch and M. Michels, "Confirmer signature schemes secure against adaptive adversaries," in Advances in Cryptology-EUROCRYPT'00 (Lecture Notes in Computer Science), B. Preneel, Ed. Berlin, Germany: Springer-Verlag, 2000, vol. 1807.
-
(2000)
Lecture Notes in Computer Science
, vol.1807
-
-
Camenisch, J.1
Michels, M.2
-
15
-
-
84958626314
-
Toward realizing random oracles: Hash functions that hide all partial information
-
B. Kalisk_i, Ed. Berlin,Germany: Springer-Verlag
-
R. Canetti, "Toward realizing random oracles: Hash functions that hide all partial information," in Advances in Cryptology - CRYPTO'97(Lecture Notes in Computer Science), B. Kalisk_i, Ed. Berlin,Germany: Springer-Verlag, 1997, vol. 1294.
-
(1997)
Advances in Cryptology - CRYPTO'97(Lecture Notes in Computer Science)
, vol.1294
-
-
Canetti, R.1
-
16
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology, CRYPTO'98, H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag
-
R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack," in Advances in Cryptology - CRYPTO'98 (Lecture Notes in Computer Science , H. Krawczyk, Ed. Berlin, Germany: Springer-Verlag, 1998, vol. 1462.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
-
-
Cramer, R.1
Shoup, V.2
-
17
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
R. Cramer and V. Shoup, "Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack," SIAM J. Comput., vol. 33, no. 1, pp. 167-226, 2003.
-
(2003)
SIAM J. Comput
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
18
-
-
84874800178
-
A public key cryptosystem and signature scheme based on discrete logarithms
-
Jul
-
T. ElGamal, "A public key cryptosystem and signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol. IT-31, no. 4, pp. 469-472, Jul. 1985.
-
(1985)
IEEE Trans. Inf. Theory
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
19
-
-
33746177328
-
Broadcast encryption
-
Advances in Cryptology, CRYPTO'93 , D. Stinson, Ed. Berlin, Germany: Springer-Verlag
-
A. Fiat and M. Naor, "Broadcast encryption," in Advances in Cryptology - CRYPTO'93 (Lecture Notes in Computer Science), D. Stinson, Ed. Berlin, Germany: Springer-Verlag, 1993, vol. 773.
-
(1993)
Lecture Notes in Computer Science
, vol.773
-
-
Fiat, A.1
Naor, M.2
-
20
-
-
84955339164
-
-
E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in Advances in Cryptology - CRYPTO'99 (Lecture Notes in Computer Science), M. Wiener, Ed. Berlin, Germany: Springer-Verlag, 1999, 1666.
-
E. Fujisaki and T. Okamoto, "Secure integration of asymmetric and symmetric encryption schemes," in Advances in Cryptology - CRYPTO'99 (Lecture Notes in Computer Science), M. Wiener, Ed. Berlin, Germany: Springer-Verlag, 1999, vol. 1666.
-
-
-
-
21
-
-
84880853825
-
RSA-OAEP is secure under the RSA assumption
-
Advances in Cryptology, CRYPTO'01 , J. Kilian, Ed. Berlin, Germany: Springer-Verlag
-
E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, "RSA-OAEP is secure under the RSA assumption," in Advances in Cryptology - CRYPTO'01 (Lecture Notes in Computer Science), J. Kilian, Ed. Berlin, Germany: Springer-Verlag, 2001, vol. 2139.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
23
-
-
0022793132
-
How to construct random functions
-
O. Goldreich, S. Goldwasser, and S. Micah, "How to construct random functions," J. Assoc. Comput. Mach., vol. 33, no. 4, pp. 210-217, 1986.
-
(1986)
J. Assoc. Comput. Mach
, vol.33
, Issue.4
, pp. 210-217
-
-
Goldreich, O.1
Goldwasser, S.2
Micah, S.3
-
24
-
-
0023985175
-
Solving simultaneous modular equations of low degree
-
Apr
-
J. Håstad, "Solving simultaneous modular equations of low degree," SIAM J. Comput., vol. 17, no. 2, pp. 336-341, Apr. 1988.
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 336-341
-
-
Håstad, J.1
-
25
-
-
0345253860
-
A pseudorandom generation from any one-way function
-
J. Håstad, R. Impagliazzo, L. Levin, and M. Luby, "A pseudorandom generation from any one-way function," SIAM J. Comput., vol. 28, no. 4, pp. 1364-1396, 1999.
-
(1999)
SIAM J. Comput
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.3
Luby, M.4
-
26
-
-
0024770898
-
One-way functions are essential for complexity based cryptography
-
Research Triangle Park, NC, Oct./Nov
-
R. Impagliazzo and M. Luby, "One-way functions are essential for complexity based cryptography," in Proc. 30th IEEE Symp. Foundations of Computer Science, Research Triangle Park, NC, Oct./Nov. 1989, pp. 230-235.
-
(1989)
Proc. 30th IEEE Symp. Foundations of Computer Science
, pp. 230-235
-
-
Impagliazzo, R.1
Luby, M.2
-
27
-
-
84958971364
-
Multi-recipient public-key encryption with shortened ciphertext
-
Proc. Int. Workshop on Practice and Theory in Public Key Cryptography PKC'02, Berlin, Germany: Springer-Verlag
-
K. Kurosawa, "Multi-recipient public-key encryption with shortened ciphertext," in Proc. Int. Workshop on Practice and Theory in Public Key Cryptography (PKC'02) (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
-
-
Kurosawa, K.1
-
28
-
-
85024876625
-
The notion of security for probabilistic cryptosystems
-
Advances in Cryptology, CRYPTO'86 , A. Odlyzko, Ed. Berlin, Germany: Springer-Verlag
-
S. Micali, C. Rackoff, and R. H. Sloan, "The notion of security for probabilistic cryptosystems," in Advances in Cryptology - CRYPTO'86 (Lecture Notes in Computer Science), A. Odlyzko, Ed. Berlin, Germany: Springer-Verlag, 1986, vol. 263.
-
(1986)
Lecture Notes in Computer Science
, vol.263
-
-
Micali, S.1
Rackoff, C.2
Sloan, R.H.3
-
29
-
-
0031332843
-
Number-theoretic constructions of efficient pseudo-random functions
-
Miami Beach, FL, Oct
-
M. Naor and O. Reingold, "Number-theoretic constructions of efficient pseudo-random functions," in Proc 38th IEEE Symp. Foundations of Computer Science, Miami Beach, FL, Oct. 1997, pp. 458-467.
-
(1997)
Proc 38th IEEE Symp. Foundations of Computer Science
, pp. 458-467
-
-
Naor, M.1
Reingold, O.2
-
30
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
Seattle, WA, May
-
M. Naor and M. Yung, "Universal one-way hash functions and their cryptographic applications," in Proc. ACM Symp. Theory of Computing (STOC'89), Seattle, WA, May 1989, pp. 33-43.
-
(1989)
Proc. ACM Symp. Theory of Computing (STOC'89)
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
31
-
-
0025152622
-
One-way functions are necessary and sufficient for secure signatures
-
Baltimore, MD, May
-
J. Rompel, "One-way functions are necessary and sufficient for secure signatures," in Proc. ACM Symp. Theory of Computing (STOC'90), Baltimore, MD, May 1990, pp. 387-394.
-
(1990)
Proc. ACM Symp. Theory of Computing (STOC'90)
, pp. 387-394
-
-
Rompel, J.1
-
32
-
-
0002360237
-
Non-interactive zero-knowledge proof of knowledge and chosen-ciphertext attack
-
Advances in Cryptology, CRYPTO'91 , Berlin, Germany: Springer-Verlag
-
C. Rackoff and D. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen-ciphertext attack," in Advances in Cryptology - CRYPTO'91 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1991.
-
(1991)
Lecture Notes in Computer Science
-
-
Rackoff, C.1
Simon, D.2
-
33
-
-
0004023090
-
-
Univ. Calif. San Diego, La Jolla, CA, IBM Res. Rep. RZ 3120 [Online, Available
-
V. Shoup, "On formal models for secure key exchange," Univ. Calif. San Diego, La Jolla, CA, 1999, IBM Res. Rep. RZ 3120 [Online]. Available: http:pHilby.ucsd.edu/cryptolib
-
(1999)
On formal models for secure key exchange
-
-
Shoup, V.1
-
34
-
-
84947917119
-
Publicly verifiable secret sharing
-
Advances in Cryptology, EUROCRYPT'96 , U. Maurer, Ed. Berlin, Germany: Springer-Verlag
-
M. Stadler, "Publicly verifiable secret sharing," in Advances in Cryptology - EUROCRYPT'96 (Lecture Notes in Computer Science), U. Maurer, Ed. Berlin, Germany: Springer-Verlag, 1996, vol. 1070.
-
(1996)
Lecture Notes in Computer Science
, vol.1070
-
-
Stadler, M.1
-
35
-
-
84958979582
-
On the security of ElGamal based encryption
-
Proc. Int. Workshop on Practice and Theory in Public Key Cryptography PKC'98, Berlin, Germany: Springer-Verlag
-
Y. Tsiounis and M. Yung, "On the security of ElGamal based encryption," in Proc. Int. Workshop on Practice and Theory in Public Key Cryptography (PKC'98) (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
-
-
Tsiounis, Y.1
Yung, M.2
-
36
-
-
0020301290
-
Theory and application of trapdoor functions
-
Chicago, IL, Nov
-
A. C. Yao, "Theory and application of trapdoor functions," in Proc. 23rd IEEE Symp. Foundations of Computer Science, Chicago, IL, Nov. 1982, pp. 80-91.
-
(1982)
Proc. 23rd IEEE Symp. Foundations of Computer Science
, pp. 80-91
-
-
Yao, A.C.1
|