-
1
-
-
84937579774
-
-
Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 143-158. Springer, Heidelberg (2001)
-
Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143-158. Springer, Heidelberg (2001)
-
-
-
-
2
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531-545. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
3
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Ashby, V, ed, ACM Press, New York
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993. ACM Press, New York (1993)
-
(1993)
ACM CCS
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
84949995981
-
An efficient probabilistic public-key encryption scheme which hides all partial information
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Blum, M., Goldwasser, S.: An efficient probabilistic public-key encryption scheme which hides all partial information. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 289-299. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 289-299
-
-
Blum, M.1
Goldwasser, S.2
-
6
-
-
84885933063
-
-
Brown, J., Nieto, J.M.G., Boyd, C.: Concrete chosen-ciphertext secure encryption from subgroup membership problems. In: Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. LNCS, 4301, pp. 1-18. Springer, Heidelberg (2006)
-
Brown, J., Nieto, J.M.G., Boyd, C.: Concrete chosen-ciphertext secure encryption from subgroup membership problems. In: Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. LNCS, vol. 4301, pp. 1-18. Springer, Heidelberg (2006)
-
-
-
-
7
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402-414. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 402-414
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
8
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Camenisch, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
9
-
-
44449176564
-
The Twin Diffie-Hellman problem and applications
-
Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
-
Cash, D., Kiltz, E., Shoup, V.: The Twin Diffie-Hellman problem and applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127-145. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 127-145
-
-
Cash, D.1
Kiltz, E.2
Shoup, V.3
-
10
-
-
0022188127
-
A robust and verifiable cryptographically secure election scheme (extended abstract)
-
Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme (extended abstract). In: FOCS, pp. 372-382 (1985)
-
(1985)
FOCS
, pp. 372-382
-
-
Cohen, J.D.1
Fischer, M.J.2
-
11
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
12
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1), 167-226 (2003)
-
(2003)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
14
-
-
0343337504
-
Nonmalleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Journal on Computing 30(2), 391-437 (2000)
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
15
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 10-18
-
-
El Gamal, T.1
-
16
-
-
0011189534
-
Stronger security proofs for RSA and Rabin bits
-
Fischlin, R., Schnorr, C.-P.: Stronger security proofs for RSA and Rabin bits. Journal of Cryptology 13(2), 221-244 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.2
, pp. 221-244
-
-
Fischlin, R.1
Schnorr, C.-P.2
-
17
-
-
24144437400
-
-
Gjøsteen, K.: Symmetric subgroup membership problems. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 104-119. Springer, Heidelberg (2005)
-
Gjøsteen, K.: Symmetric subgroup membership problems. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 104-119. Springer, Heidelberg (2005)
-
-
-
-
19
-
-
24144473401
-
-
Groth, J.: Cryptography in subgroups of zn. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 50-65. Springer, Heidelberg (2005)
-
Groth, J.: Cryptography in subgroups of zn. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 50-65. Springer, Heidelberg (2005)
-
-
-
-
20
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 553-571
-
-
Hofheinz, D.1
Kiltz, E.2
-
21
-
-
67650677267
-
Practical chosen ciphertext secure encryption from factoring
-
Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Practical chosen ciphertext secure encryption from factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, pp. 313-332. Springer, Heidelberg (2009)
-
(2009)
LNCS
, pp. 313-332
-
-
Hofheinz, D.1
Kiltz, E.2
-
22
-
-
67650667958
-
A new randomness extraction paradigm for hybrid encryption
-
Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
-
Kiltz, E., Pietrzak, K., Stam, M., Yung, M.: A new randomness extraction paradigm for hybrid encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, pp. 589-608. Springer, Heidelberg (2009)
-
(2009)
LNCS
, pp. 589-608
-
-
Kiltz, E.1
Pietrzak, K.2
Stam, M.3
Yung, M.4
-
23
-
-
35048835796
-
A new paradigm of hybrid encryption scheme
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Kurosawa, K., Desmedt, Y.: A new paradigm of hybrid encryption scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426-442. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.2
-
24
-
-
85043768965
-
-
Kurosawa, K., Katayama, Y., Ogata, W., Tsujii, S.: General public key residue cryptosystems and mental poker protocols. In: Damg?ard, I. (ed.) EUROCRYPT 1990. LNCS, 473, pp. 374-388. Springer, Heidelberg (1991)
-
Kurosawa, K., Katayama, Y., Ogata, W., Tsujii, S.: General public key residue cryptosystems and mental poker protocols. In: Damg?ard, I. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 374-388. Springer, Heidelberg (1991)
-
-
-
-
25
-
-
26444437239
-
-
Kurosawa, K., Matsuo, T.: How to remove MAC from DHIES. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, 3108, pp. 236-247. Springer, Heidelberg (2004)
-
Kurosawa, K., Matsuo, T.: How to remove MAC from DHIES. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 236-247. Springer, Heidelberg (2004)
-
-
-
-
26
-
-
84958742582
-
-
Lucks, S.: A variant of the cramer-shoup cryptosystem for groups of unknown order. In: Zheng, Y. (ed.) ASIACRYPT 2002, 2501, pp. 27-45. Springer, Heidelberg (2002)
-
Lucks, S.: A variant of the cramer-shoup cryptosystem for groups of unknown order. In: Zheng, Y. (ed.) ASIACRYPT 2002, vol. 2501, pp. 27-45. Springer, Heidelberg (2002)
-
-
-
-
27
-
-
0024139776
-
A key distribution system equivalent to factoring
-
McCurley, K.S.: A key distribution system equivalent to factoring. Journal of Cryptology 1(2), 95-105 (1988)
-
(1988)
Journal of Cryptology
, vol.1
, Issue.2
, pp. 95-105
-
-
McCurley, K.S.1
-
28
-
-
0032218237
-
-
ACM CCS, ACM Press, New York 1998
-
Naccache, D., Stern, J.: A new public key cryptosystem based on higher residues. In: ACM CCS 1998, pp. 59-66. ACM Press, New York (1998)
-
(1998)
A new public key cryptosystem based on higher residues
, pp. 59-66
-
-
Naccache, D.1
Stern, J.2
-
29
-
-
84937389342
-
-
Okamoto, T., Pointcheval, D.: The gap-problems: A new class of problems for the security of cryptographic schemes. In: Kim, K. (ed.) PKC 2001. LNCS, 1992, pp. 104-118. Springer, Heidelberg (2001)
-
Okamoto, T., Pointcheval, D.: The gap-problems: A new class of problems for the security of cryptographic schemes. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104-118. Springer, Heidelberg (2001)
-
-
-
-
30
-
-
70350260215
-
-
Rabin, M.O.: Digital signatures and public key functions as intractable as factorization. Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology (January 1979)
-
Rabin, M.O.: Digital signatures and public key functions as intractable as factorization. Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology (January 1979)
-
-
-
-
31
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
32
-
-
0009435059
-
Composite diffie-hellman public-key generating systems are hard to break. Technical Report 356, Computer Science Department
-
Israel
-
Shmuely, Z.: Composite diffie-hellman public-key generating systems are hard to break. Technical Report 356, Computer Science Department, Technion, Israel (1985)
-
(1985)
Technion
-
-
Shmuely, Z.1
|