-
2
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudo-random bits
-
M. Blum and S. Micali, How to generate cryptographically strong sequences of pseudo-random bits, SIAM Journal on Computing 13 (1984), no. 4, 850-864.
-
(1984)
SIAM Journal on Computing
, vol.13
, Issue.4
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
4
-
-
33745812321
-
The Twist-AUgmented Technique for Key Exchange, Public Key Cryptography-PKC 2006
-
Springer-Verlag
-
O. Chevassut, P. Fouque, P. Gaudry, and D. Pointcheval, The Twist-AUgmented Technique for Key Exchange, Public Key Cryptography-PKC 2006, Lecture Notes in Computer Science, vol. 3958, Springer-Verlag, 2006, pp. 410-426.
-
(2006)
Lecture Notes in Computer Science
, vol.3958
, pp. 410-426
-
-
Chevassut, O.1
Fouque, P.2
Gaudry, P.3
Pointcheval, D.4
-
5
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
R. Cramer and V. Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack, SIAM Journal on Computing (2003), 167-226.
-
(2003)
SIAM Journal on Computing
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
6
-
-
0011189534
-
Stronger security proofs for RSA and Rabin bits
-
R. Fischlin and C. P. Schnorr, Stronger security proofs for RSA and Rabin bits, Journal of Cryptology 13 (2000), no. 2, 221-244.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.2
, pp. 221-244
-
-
Fischlin, R.1
Schnorr, C.P.2
-
7
-
-
33746347077
-
Hardness of distinguishing the MSB or LSB of secret keys in Diffie-Hellman schemes
-
P. Fouque, D. Pointcheval, J. Stern, and S. Zimmer, Hardness of distinguishing the MSB or LSB of secret keys in Diffie-Hellman schemes, ICALP (2), 2006, pp. 240-251.
-
(2006)
ICALP
, vol.2
, pp. 240-251
-
-
Fouque, P.1
Pointcheval, D.2
Stern, J.3
Zimmer, S.4
-
8
-
-
17444407353
-
An improved pseudo-random generator based on the discrete logarithm problem
-
R. Gennaro, An improved pseudo-random generator based on the discrete logarithm problem, Journal of Cryptology 18 (2005), no. 2, 91-110.
-
(2005)
Journal of Cryptology
, vol.18
, Issue.2
, pp. 91-110
-
-
Gennaro, R.1
-
9
-
-
33746607441
-
-
Cryptology ePrint Archive, Report 2004/099
-
R. Gennaro, H. Krawczyk, and T. Rabin, Secure hashed Diffie-Hellman over non-DDH groups, Cryptology ePrint Archive, Report 2004/099, 2004, http://eprint.iacr.org/.
-
(2004)
Secure hashed Diffie-Hellman over non-DDH groups
-
-
Gennaro, R.1
Krawczyk, H.2
Rabin, T.3
-
12
-
-
33749559476
-
On the power of the randomized iterate
-
Advances in Cryptology, Crypto 2006, Springer-Verlag
-
I. Haitner, D. Harnik, and O. Reingold, On the power of the randomized iterate, Advances in Cryptology - Crypto 2006, Lecture Notes in Computer Science, vol. 4117, Springer-Verlag, 2006, pp. 22-40.
-
(2006)
Lecture Notes in Computer Science
, vol.4117
, pp. 22-40
-
-
Haitner, I.1
Harnik, D.2
Reingold, O.3
-
13
-
-
0345253860
-
Construction of a pseudorandom generator from any one-way function
-
J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, Construction of a pseudorandom generator from any one-way function, SIAM Journal on Computing 28 (1999), 1364-1396.
-
(1999)
SIAM Journal on Computing
, vol.28
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
14
-
-
33746371747
-
p, ACISP
-
Springer-Verlag
-
p, ACISP, Lecture Notes in Computer Science, vol. 4058, Springer-Verlag, 2006, pp. 259-270.
-
(2006)
Lecture Notes in Computer Science
, vol.4058
, pp. 259-270
-
-
Jiang, S.1
-
15
-
-
0034188149
-
How to turn loaded dice into fair coins
-
A. Juels, M. Jakobsson, E. Shriver, and B. K. Hillyer, How to turn loaded dice into fair coins, IEEE Transactions on Information Theory 46 (2000), no. 3, 911-921.
-
(2000)
IEEE Transactions on Information Theory
, vol.46
, Issue.3
, pp. 911-921
-
-
Juels, A.1
Jakobsson, M.2
Shriver, E.3
Hillyer, B.K.4
-
16
-
-
33645431839
-
-
Ph.D. thesis, MIT, Cambridge, MA, USA
-
B. S. Kaliski, Elliptic curves and cryptography: A pseudorandom bit generator and other tools, Ph.D. thesis, MIT, Cambridge, MA, USA, 1988.
-
(1988)
Elliptic curves and cryptography: A pseudorandom bit generator and other tools
-
-
Kaliski, B.S.1
-
17
-
-
0004285345
-
-
third ed, Addison-Wesley, Reading, MA, USA
-
D. E. Knuth, Seminumerical algorithms, third ed., vol. 3, Addison-Wesley, Reading, MA, USA, 1997.
-
(1997)
Seminumerical algorithms
, vol.3
-
-
Knuth, D.E.1
-
18
-
-
84974628135
-
The XTR public key system, Advances in Cryptology-Crypto 2000
-
Springer-Verlag
-
A. K. Lenstra and E. R. Verheul, The XTR public key system, Advances in Cryptology-Crypto 2000, Lecture Notes in Computer Science, vol. 1880, Springer-Verlag, 2000, pp. 1-19.
-
(2000)
Lecture Notes in Computer Science
, vol.1880
, pp. 1-19
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
20
-
-
0003984462
-
-
Princeton University Press, Princeton, NJ, USA
-
M. Luby, Pseudorandomness and cryptographic applications, Princeton University Press, Princeton, NJ, USA, 1994.
-
(1994)
Pseudorandomness and cryptographic applications
-
-
Luby, M.1
-
21
-
-
84947597805
-
Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete algorithms
-
U. M. Maurer, Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete algorithms, CRYPTO, 1994, pp. 271-281.
-
(1994)
CRYPTO
, pp. 271-281
-
-
Maurer, U.M.1
-
22
-
-
84955567079
-
Diffie-Hellman oracles
-
U. M. Maurer and S. Wolf, Diffie-Hellman oracles, CRYPTO, 1996, pp. 268-282.
-
(1996)
CRYPTO
, pp. 268-282
-
-
Maurer, U.M.1
Wolf, S.2
-
23
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory 30 (1993), no. 5, 1639-1646.
-
(1993)
IEEE Transactions on Information Theory
, vol.30
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.A.3
-
24
-
-
4243054954
-
Number-theoretic constructions of efficient pseudorandom functions
-
M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudorandom functions, Journal of the ACM 51 (2004), no. 2, 231-262.
-
(2004)
Journal of the ACM
, vol.51
, Issue.2
, pp. 231-262
-
-
Naor, M.1
Reingold, O.2
-
25
-
-
84957638120
-
An efficient discrete log pseudo random generator
-
S. Patel and G. S. Sundaram, An efficient discrete log pseudo random generator, CRYPTO, 1998, pp. 304-317.
-
(1998)
CRYPTO
, pp. 304-317
-
-
Patel, S.1
Sundaram, G.S.2
-
26
-
-
0005506834
-
Kangaroos, monopoly and discrete logarithms
-
J. M. Pollard, Kangaroos, monopoly and discrete logarithms, Journal of Cryptology 13 (2000), no. 4, 437-447.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.4
, pp. 437-447
-
-
Pollard, J.M.1
-
28
-
-
0012579059
-
Recent developments in explicit constructions of extractors
-
R. Shaltiel, Recent developments in explicit constructions of extractors., Bulletin of the EATCS 77 (2002), 67-95.
-
(2002)
Bulletin of the EATCS
, vol.77
, pp. 67-95
-
-
Shaltiel, R.1
-
29
-
-
38049070609
-
-
Cryptology ePrint Archive, Report 2006/206
-
R. Steinfeld, J. Pieprzyk, and H. Wang, On the provable security of an efficient RSA-based pseudorandom generator, Cryptology ePrint Archive, Report 2006/206, 2006, http://eprint.iacr.org/.
-
(2006)
On the provable security of an efficient RSA-based pseudorandom generator
-
-
Steinfeld, R.1
Pieprzyk, J.2
Wang, H.3
-
31
-
-
35048854587
-
An efficient signature scheme from bilinear pairings and its applications, Public Key Cryptography 2004
-
Springer-Verlag
-
F. Zhang, R. Safavi-Naini, and W. Susilo, An efficient signature scheme from bilinear pairings and its applications, Public Key Cryptography 2004, Lecture Notes in Computer Science, vol. 2947, Springer-Verlag, 2004, pp. 277-290.
-
(2004)
Lecture Notes in Computer Science
, vol.2947
, pp. 277-290
-
-
Zhang, F.1
Safavi-Naini, R.2
Susilo, W.3
|