-
2
-
-
84958599141
-
Plug and play encryption
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Beaver, D.: Plug and play encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
-
-
Beaver, D.1
-
3
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proc. 42nd IEEE Symp. on Foundations of Comp. Science, pp. 136-145 (2001)
-
(2001)
Proc. 42nd IEEE Symp. on Foundations of Comp. Science
, pp. 136-145
-
-
Canetti, R.1
-
4
-
-
84948973494
-
Exposure-resilient functions and all-or-nothing transforms
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 453-469. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 453-469
-
-
Canetti, R.1
Dodis, Y.2
Halevi, S.3
Kushilevitz, E.4
Sahai, A.5
-
5
-
-
49049085697
-
-
full version
-
Canetti, R., Eiger, D., Goldwasser, S., Lim, D.-Y.: How to protect yourself without perfect shredding (full version) (2008), http://eprint.iacr. org/
-
(2008)
How to protect yourself without perfect shredding
-
-
Canetti, R.1
Eiger, D.2
Goldwasser, S.3
Lim, D.-Y.4
-
6
-
-
49049087950
-
-
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure computation (1995)
-
(1995)
Adaptively secure computation
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
7
-
-
0013001552
-
Proactive security: Long-term protection against break-ins
-
Canetti, R., Gennaro, R., Herzberg, A., Naor, D.: Proactive security: Long-term protection against break-ins. In: CryptoBytes (1) (1999)
-
(1999)
CryptoBytes
, vol.1
-
-
Canetti, R.1
Gennaro, R.2
Herzberg, A.3
Naor, D.4
-
8
-
-
0018456171
-
Universal classes of hash functions
-
Carter, J.L., Wegman, M.N.: Universal classes of hash functions. JCSS 18 (1979)
-
(1979)
JCSS
, vol.18
-
-
Carter, J.L.1
Wegman, M.N.2
-
9
-
-
84957086893
-
How to forget a secret
-
Meinel, C, Tison, S, eds, STACS 1999, Springer, Heidelberg
-
Di Crescenzo, G., Ferguson, N., Impagliazzo, R., Jakobsson, M.: How to forget a secret. In: Meinel, C., Tison, S. (eds.) STACS 1999. LNCS, vol. 1563, pp. 500-509. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1563
, pp. 500-509
-
-
Di Crescenzo, G.1
Ferguson, N.2
Impagliazzo, R.3
Jakobsson, M.4
-
10
-
-
33745629609
-
Perfectly secure password protocols in the bounded retrieval model
-
Di Crescenzo, G., Lipton, R.J., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Theory of Cryptography Conference, pp. 225-244 (2006)
-
(2006)
Theory of Cryptography Conference
, pp. 225-244
-
-
Di Crescenzo, G.1
Lipton, R.J.2
Walfish, S.3
-
11
-
-
26444473627
-
Protecting secret data from insider attacks
-
Dagon, D., Lee, W., Lipton, R.J.: Protecting secret data from insider attacks. In: Financial Cryptography, pp. 16-30 (2005)
-
(2005)
Financial Cryptography
, pp. 16-30
-
-
Dagon, D.1
Lee, W.2
Lipton, R.J.3
-
12
-
-
1542593353
-
Authentication and authenticated key exchanges
-
Diffie, W., Van-Oorschot, P.C., Weiner, M.J.: Authentication and authenticated key exchanges. In: Designs, Codes, and Cryptography, pp. 107-125 (1992)
-
(1992)
Designs, Codes, and Cryptography
, pp. 107-125
-
-
Diffie, W.1
Van-Oorschot, P.C.2
Weiner, M.J.3
-
14
-
-
33745532541
-
Intrusion-resilience via the bounded-storage model
-
Dziembowski, S.: Intrusion-resilience via the bounded-storage model. In: Theory of Cryptography Conference, pp. 207-224 (2006)
-
(2006)
Theory of Cryptography Conference
, pp. 207-224
-
-
Dziembowski, S.1
-
15
-
-
33749583877
-
On forward-secure storage
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Dziembowski, S.: On forward-secure storage. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 251-270. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 251-270
-
-
Dziembowski, S.1
-
16
-
-
46749096773
-
Intrusion-resilient secret sharing
-
Washington, DC, USA, pp, IEEE Computer Society, Los Alamitos
-
Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In: FOCS 2007, Washington, DC, USA, pp. 227-237. IEEE Computer Society, Los Alamitos (2007)
-
(2007)
FOCS
, pp. 227-237
-
-
Dziembowski, S.1
Pietrzak, K.2
-
17
-
-
84958676203
-
Proactive rsa
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Frankel, Y., Gemmel, P., MacKenzie, P.D., Yung, M.: Proactive rsa. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 440-454. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 440-454
-
-
Frankel, Y.1
Gemmel, P.2
MacKenzie, P.D.3
Yung, M.4
-
19
-
-
84947926543
-
Robust threshold Dss signatures
-
Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
-
Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Robust threshold Dss signatures. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 354-371. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 354-371
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
20
-
-
1642383295
-
An identity-based key-exchange protocol
-
Günther, C.G.: An identity-based key-exchange protocol. In: Proc. EUROCRYPT 1989, pp. 29-37 (1989)
-
(1989)
Proc. EUROCRYPT
, pp. 29-37
-
-
Günther, C.G.1
-
21
-
-
49049083312
-
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest We Remember: Cold Boot Attacks on Encryption Keys (April 2008), http://citp.princeton.edu/ memory/
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest We Remember: Cold Boot Attacks on Encryption Keys (April 2008), http://citp.princeton.edu/ memory/
-
-
-
-
22
-
-
0030646698
-
Proactive public key and signature systems
-
Herzberg, A., Jakobsson, M., Jarecki, S., Krawczyk, H., Yung, M.: Proactive public key and signature systems. In: ACMConference on Computers and Communication Security (1997)
-
(1997)
ACMConference on Computers and Communication Security
-
-
Herzberg, A.1
Jakobsson, M.2
Jarecki, S.3
Krawczyk, H.4
Yung, M.5
-
23
-
-
84957626176
-
Proactive secret sharing, or: How to cope with perpetual leakage
-
Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
-
Herzberg, A., Jarecki, S., Krawczyk, H., Yung, M.: Proactive secret sharing, or: How to cope with perpetual leakage. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 339-352. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 339-352
-
-
Herzberg, A.1
Jarecki, S.2
Krawczyk, H.3
Yung, M.4
-
26
-
-
0024866111
-
Pseudo-random generation from one-way functions
-
Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions. In: STOC 1989, pp. 12-24 (1989)
-
(1989)
STOC 1989
, pp. 12-24
-
-
Impagliazzo, R.1
Levin, L.A.2
Luby, M.3
-
27
-
-
84937422774
-
Sibir: Signer-base intrusion-resilient signatures
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Itkis, G., Reyzin, L.: Sibir: Signer-base intrusion-resilient signatures. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 499-514. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 499-514
-
-
Itkis, G.1
Reyzin, L.2
-
28
-
-
84948968753
-
Adaptively secure threshold cryptography: Introducing concurrency, removing erasures
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Jarecki, S., Lysyanskaya, A.: Adaptively secure threshold cryptography: Introducing concurrency, removing erasures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 221-243. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 221-243
-
-
Jarecki, S.1
Lysyanskaya, A.2
-
29
-
-
26844485031
-
Encryption against storage-bounded adversaries from on-line strong extractors
-
Lu, C.-J.: Encryption against storage-bounded adversaries from on-line strong extractors. In: Proc. CRYPTO 2002, pp. 257-271 (2002)
-
(2002)
Proc. CRYPTO
, pp. 257-271
-
-
Lu, C.-J.1
-
32
-
-
85043762670
-
A provably-secure strongly-randomized cipher
-
Damgård, I.B, ed, EUROCRYPT 1990, Springer, Heidelberg
-
Maurer, U.: A provably-secure strongly-randomized cipher. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 361-373. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.473
, pp. 361-373
-
-
Maurer, U.1
-
37
-
-
84974602942
-
Improved non-committing encryption schemes based on a general complexity assumption
-
Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
-
Damgård, I., Nielsen, J.: Improved non-committing encryption schemes based on a general complexity assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
-
-
Damgård, I.1
Nielsen, J.2
-
40
-
-
4344628859
-
Constructing locally computable extractors and cryptosystems in the bounded-storage model
-
Vadhan, S.P.: Constructing locally computable extractors and cryptosystems in the bounded-storage model. J. Cryptol. 17(1), 43-77 (2004)
-
(2004)
J. Cryptol
, vol.17
, Issue.1
, pp. 43-77
-
-
Vadhan, S.P.1
|