-
1
-
-
84947237328
-
On the security of joint signature and encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
3
-
-
84946837370
-
Key-privacy in public-key encryption
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-privacy in public-key encryption. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566-582. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 566-582
-
-
Bellare, M.1
Boldyreva, A.2
Desai, A.3
Pointcheval, D.4
-
4
-
-
84947778144
-
The decision diffie-hellman problem
-
Buhler, J.P, ed, Algorithmic Number Theory, Springer, Heidelberg
-
Boneh, D.: The decision diffie-hellman problem. In: Buhler, J.P. (ed.) Algorithmic Number Theory. LNCS, vol. 1423, pp. 48-63. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1423
, pp. 48-63
-
-
Boneh, D.1
-
5
-
-
33745174191
-
A formal treatment of onion routing
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: A formal treatment of onion routing. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 169-187. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 169-187
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
6
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive
-
Report 2000/067
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2005)
-
(2005)
-
-
Canetti, R.1
-
7
-
-
35248875326
-
Relaxing chosen-ciphertext security
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Canetti, R., Krawczyk, H., Nielsen, J.B.: Relaxing chosen-ciphertext security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 565-582. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 565-582
-
-
Canetti, R.1
Krawczyk, H.2
Nielsen, J.B.3
-
8
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
February
-
Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 4(2) (February 1981)
-
(1981)
Commun. ACM
, vol.4
, Issue.2
-
-
Chaum, D.1
-
9
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
-
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
-
-
Cramer, R.1
Shoup, V.2
-
10
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
11
-
-
33947394540
-
Breaking four mix-related schemes based on universal re-encryption
-
Springer, Heidelberg
-
Danezis, G.: Breaking four mix-related schemes based on universal re-encryption. In: Proceedings of Information Security Conference 2006. Springer, Heidelberg (2006)
-
(2006)
Proceedings of Information Security Conference
-
-
Danezis, G.1
-
12
-
-
85084161366
-
Tor: The second-generation onion router
-
USENIX
-
Dingledine, R., Mathewson, N., Syverson, P.F.: Tor: The second-generation onion router. In: USENIX Security Symposium, pp. 303-320. USENIX (2004)
-
(2004)
USENIX Security Symposium
, pp. 303-320
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.F.3
-
13
-
-
38049167079
-
-
Elkind, E., Sahai, A.: A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack. Cryptology ePrint Archive, Report 2002/042 (2002), http://eprint.iacr.org/
-
Elkind, E., Sahai, A.: A unified methodology for constructing public-key encryption schemes secure against adaptive chosen-ciphertext attack. Cryptology ePrint Archive, Report 2002/042 (2002), http://eprint.iacr.org/
-
-
-
-
14
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Blakely, CR, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, CR., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 10-18
-
-
Gamal, T.E.1
-
16
-
-
0005063385
-
Onion routing
-
Goldschlag, D.M., Reed, M.C., Syverson, P.F.: Onion routing. Commun. ACM 42(2), 39-41 (1999)
-
(1999)
Commun. ACM
, vol.42
, Issue.2
, pp. 39-41
-
-
Goldschlag, D.M.1
Reed, M.C.2
Syverson, P.F.3
-
17
-
-
20444507015
-
Universal re-encryption for mixnets
-
San Francisco, USA February
-
Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal re-encryption for mixnets. In: Proceedings of the 2004 RSA Conference, Cryptographer's track, San Francisco, USA (February 2004)
-
(2004)
Proceedings of the 2004 RSA Conference, Cryptographer's track
-
-
Golle, P.1
Jakobsson, M.2
Juels, A.3
Syverson, P.4
-
18
-
-
35048856555
-
-
Gröth, J.: Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 152-170. Springer, Heidelberg (2004)
-
Gröth, J.: Rerandomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 152-170. Springer, Heidelberg (2004)
-
-
-
-
19
-
-
33750235771
-
Universal re-encryption of signatures and controlling anonymous information flow
-
Klonowski, M., Kutylowski, M., Lauks, A., Zagórski, F.: Universal re-encryption of signatures and controlling anonymous information flow. In: WARTACRYPT '04 Conference on Cryptology. Bedlewo/Poznan (2006)
-
(2006)
WARTACRYPT '04 Conference on Cryptology. Bedlewo/Poznan
-
-
Klonowski, M.1
Kutylowski, M.2
Lauks, A.3
Zagórski, F.4
-
20
-
-
38049124396
-
-
Personal communication
-
Lad, M.: Personal communication (2005)
-
(2005)
-
-
Lad, M.1
-
23
-
-
38049142498
-
-
PhD thesis, Department of Computer Science, Princeton University
-
Prabhakaran, M.: New Notions of Security. PhD thesis, Department of Computer Science, Princeton University (2005)
-
(2005)
New Notions of Security
-
-
Prabhakaran, M.1
-
24
-
-
38049164493
-
Anonymous rerandomizable rcca encryption. Cryptology ePrint Archive
-
Report 2007/119
-
Prabhakaran, M., Rosulek, M.: Anonymous rerandomizable rcca encryption. Cryptology ePrint Archive, Report 2007/119, (2007), http://eprint.iacr.org/
-
(2007)
-
-
Prabhakaran, M.1
Rosulek, M.2
-
25
-
-
4544347480
-
-
STOC, pp, ACM Press, New York 2004
-
Prabhakaran, M., Sahai, A.: New notions of security: achieving universal composability without trusted setup. In: STOC, pp. 242-251. ACM Press, New York (2004)
-
New notions of security: Achieving universal composability without trusted setup
, pp. 242-251
-
-
Prabhakaran, M.1
Sahai, A.2
-
26
-
-
17144422244
-
A proposal for an iso standard for public key encryption. Cryptology ePrint Archive, Report 2001/112,
-
Shoup, V.: A proposal for an iso standard for public key encryption. Cryptology ePrint Archive, Report 2001/112, (2001), http://eprint.iacr.org/
-
-
-
Shoup, V.1
|