-
1
-
-
84957098482
-
Constructing VIL-MACs from FIL-MACs: Message Authentication under Weakened Assumptions
-
Jee Hea An and Mihir Bellare, Constructing VIL-MACs from FIL-MACs: Message Authentication under Weakened Assumptions, CRYPTO 1999: 252-269.
-
(1999)
CRYPTO
, pp. 252-269
-
-
Hea An, J.1
Bellare, M.2
-
2
-
-
84948986458
-
Optimal Asymmetric Encryption
-
Proceedings of Eurocrypt'94, Springer-Verlag
-
M. Bellare and P. Rogaway, Optimal Asymmetric Encryption, Proceedings of Eurocrypt'94, LNCS vol. 950, Springer-Verlag, 1994, pp. 92-111.
-
(1994)
LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
84947906522
-
The exact security of digital signatures - How to sign with RSA and Rabin
-
Proceedings of Eurocrypt'96, Springer-Verlag
-
M. Bellare and P. Rogaway, The exact security of digital signatures - How to sign with RSA and Rabin. Proceedings of Eurocrypt'96, LNCS vol. 1070, Springer-Verlag, 1996, pp. 399-416.
-
(1996)
LNCS
, vol.1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
0344118902
-
On the Implementation of Huge Random Objects
-
Oded Goldreich, Shaft Goldwasser and Asaf Nussboim, On the Implementation of Huge Random Objects, FOCS 2003: 68-79.
-
(2003)
FOCS
, pp. 68-79
-
-
Goldreich, O.1
Goldwasser, S.2
Nussboim, A.3
-
10
-
-
0024868772
-
A Hard-Core Predicate for all One-Way Functions
-
Oded Goldreich and Leonid A. Levin, A Hard-Core Predicate for all One-Way Functions, STOC 1989: 25-32.
-
(1989)
STOC
, pp. 25-32
-
-
Goldreich, O.1
Levin, L.A.2
-
11
-
-
85008172715
-
Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract)
-
Shafi Goldwasser and Rafail Ostrovsky, Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract), in CRYPTO 1992: 228-245.
-
CRYPTO 1992
, pp. 228-245
-
-
Goldwasser, S.1
Ostrovsky, R.2
-
12
-
-
0023984964
-
How to construct pseudo-random permutations from pseudo-random functions
-
April
-
M. Luby and C. Rackoff, How to construct pseudo-random permutations from pseudo-random functions, in SIAM Journal on Computing, Vol. 17, No. 2, April 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
-
-
Luby, M.1
Rackoff, C.2
-
15
-
-
35248852881
-
The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations
-
Ueli M. Maurer and Krzysztof Pietrzak, The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations, in EUROCRYPT 2003, 544-561.
-
EUROCRYPT 2003
, pp. 544-561
-
-
Maurer, U.M.1
Pietrzak, K.2
-
16
-
-
26444528403
-
Maurer and Johan Sj?din, Single-Key AIL-MACs from Any FIL-MAC
-
Ueli M. Maurer and Johan Sj?din, Single-Key AIL-MACs from Any FIL-MAC, ICALP 2005: 472-484.
-
(2005)
ICALP
, pp. 472-484
-
-
Ueli, M.1
-
19
-
-
79551478054
-
Bit Commitment Using Pseudo-Randomness
-
Moni Naor, Bit Commitment Using Pseudo-Randomness, CRYPTO 1989: 128-136.
-
(1989)
CRYPTO
, pp. 128-136
-
-
Naor, M.1
-
20
-
-
0003064824
-
On the construction of pseudo-random permutations: Luby-Rackoff revisited
-
Moni Naor and Omer Reingold, On the construction of pseudo-random permutations: Luby-Rackoff revisited, in Journal of Cryptology, vol 12, 1999, pp. 29-66.
-
(1999)
Journal of Cryptology
, vol.12
, pp. 29-66
-
-
Naor, M.1
Reingold, O.2
-
21
-
-
0024867751
-
Universal One-Way Hash Functions and their Cryptographic Applications
-
Moni Naor and Moti Yung, Universal One-Way Hash Functions and their Cryptographic Applications, STOC 1989: 33-43.
-
(1989)
STOC
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
22
-
-
35048880937
-
Security of Random Feistel Schemes with 5 or More Rounds
-
Jacques Patarin, Security of Random Feistel Schemes with 5 or More Rounds, in CRYPTO 2004, 106-122.
-
CRYPTO 2004
, pp. 106-122
-
-
Patarin, J.1
-
23
-
-
84974573774
-
On the Round Security of Symmetric-Key Cryptographic Primitives
-
Advances in Cryptography, Crypto, Springer-Verlag
-
Z. Ramzan and L. Reyzin, On the Round Security of Symmetric-Key Cryptographic Primitives, in Advances in Cryptography - Crypto, LNCS vol. 1880, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1880
-
-
Ramzan, Z.1
Reyzin, L.2
|