-
1
-
-
0036949106
-
Constant-round coin-tossing with a man in the middle or realizing the shared random string model. In: FOCS
-
Los Alamitos
-
Barak, B.: Constant-round coin-tossing with a man in the middle or realizing the shared random string model. In: FOCS 2002, pp. 345-355. IEEE, Los Alamitos (2002)
-
(2002)
345-355. IEEE
, pp. 2002
-
-
Barak, B.1
-
2
-
-
72449151964
-
Concurrent non-malleable zero knowledge. In: FOCS
-
Los Alamitos
-
Barak, B., Prabhakaran, M., Sahai, A.: Concurrent non-malleable zero knowledge. In: FOCS 2005, pp. 563-572. IEEE, Los Alamitos (2005)
-
(2005)
563-572. IEEE
, pp. 2005
-
-
Barak, B.1
Prabhakaran, M.2
Sahai, A.3
-
3
-
-
35048891868
-
Keying hash functions for message authentication
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
4
-
-
0027726717
-
-
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS 1993, pp. 62-73. ACM, New York (1993)
-
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS 1993, pp. 62-73. ACM, New York (1993)
-
-
-
-
5
-
-
84957059629
-
Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization
-
Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
-
Bellare, M., Sahai, A.: Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 519-536. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 519-536
-
-
Bellare, M.1
Sahai, A.2
-
6
-
-
72449204433
-
Foundations of non-malleable hash and one-way functions. Full version of this paper. Cryptology ePrint Archive
-
Report 2009/065
-
Boldyreva, A., Cash, D., Fischlin, M., Warinschi, B.: Foundations of non-malleable hash and one-way functions. Full version of this paper. Cryptology ePrint Archive, Report 2009/065 (2009)
-
(2009)
-
-
Boldyreva, A.1
Cash, D.2
Fischlin, M.3
Warinschi, B.4
-
7
-
-
33745157897
-
Analysis of random-oracle instantiation scenarios for OAEP and other practical schemes
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Boldyreva, A., Fischlin, M.: Analysis of random-oracle instantiation scenarios for OAEP and other practical schemes. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 412-429. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 412-429
-
-
Boldyreva, A.1
Fischlin, M.2
-
8
-
-
55749085358
-
On the security of OAEP
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
Boldyreva, A., Fischlin, M.: On the security of OAEP. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 210-225. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 210-225
-
-
Boldyreva, A.1
Fischlin, M.2
-
9
-
-
84958626314
-
Towards realizing random oracles: Hash functions that hide all partial information
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Canetti, R.: Towards realizing random oracles: Hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455-469. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 455-469
-
-
Canetti, R.1
-
10
-
-
49049098844
-
Extractable perfectly one-way functions
-
Aceto, L, Damgård, I, Goldberg, L.A, Halldórsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008, Part II, Springer, Heidelberg
-
Canetti, R., Dakdouk, R.R.: Extractable perfectly one-way functions. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 449-460. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 449-460
-
-
Canetti, R.1
Dakdouk, R.R.2
-
11
-
-
33749565828
-
Mitigating dictionary attacks on password-protected local storage
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Canetti, R., Halevi, S., Steiner, M.: Mitigating dictionary attacks on password-protected local storage. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 160-179. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 160-179
-
-
Canetti, R.1
Halevi, S.2
Steiner, M.3
-
12
-
-
0031624874
-
-
Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions. In: STOC 1998, pp. 131-140. ACM, New York (1998)
-
Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions. In: STOC 1998, pp. 131-140. ACM, New York (1998)
-
-
-
-
13
-
-
70350657206
-
-
Canetti, R., Varia, M.: Non-malleable obfuscation. In: Reingold, O. (ed.) TCC 2009. LNCS, 5444, pp. 73-90. Springer, Heidelberg (2009)
-
Canetti, R., Varia, M.: Non-malleable obfuscation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 73-90. Springer, Heidelberg (2009)
-
-
-
-
14
-
-
84880875026
-
Robust Non-interactive Zero Knowledge
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust Non-interactive Zero Knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 566-598
-
-
De Santis, A.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
-
15
-
-
0038784597
-
-
Damgård, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC 2003, pp. 426-437. ACM, New York (2003)
-
Damgård, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC 2003, pp. 426-437. ACM, New York (2003)
-
-
-
-
16
-
-
0031642212
-
-
Di Crescenzo, G., Ishai, Y., Ostrovsky, R.: Non-interactive and non-malleable commitment. In: STOC 1998, pp. 141-150. ACM, New York (1998)
-
Di Crescenzo, G., Ishai, Y., Ostrovsky, R.: Non-interactive and non-malleable commitment. In: STOC 1998, pp. 141-150. ACM, New York (1998)
-
-
-
-
17
-
-
0343337504
-
Non-malleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. SIAM Journal on Computing 30(2), 391-437 (2000)
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
18
-
-
84957609649
-
Pseudorandom function tribe ensembles based on one-way permutations: Improvements and applications
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Fischlin, M.: Pseudorandom function tribe ensembles based on one-way permutations: Improvements and applications. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 429-444. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 429-444
-
-
Fischlin, M.1
-
19
-
-
43149124861
-
-
Fischlin, M.: Security of NMAC and HMAC based on non-malleability. In: Malkin, T.G. (ed.) RSA-CT 2008. LNCS, 4964, pp. 138-154. Springer, Heidelberg (2008)
-
Fischlin, M.: Security of NMAC and HMAC based on non-malleability. In: Malkin, T.G. (ed.) RSA-CT 2008. LNCS, vol. 4964, pp. 138-154. Springer, Heidelberg (2008)
-
-
-
-
20
-
-
84983134965
-
Efficient non-malleable commitment schemes
-
Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
-
Fischlin, M., Fischlin, R.: Efficient non-malleable commitment schemes. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 414-432. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 414-432
-
-
Fischlin, M.1
Fischlin, R.2
-
21
-
-
84880853825
-
RSA-OAEP is secure under the RSA Assumption
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the RSA Assumption. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 260-274. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 260-274
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
23
-
-
33745848493
-
Finding collisions on a public road, or do secure hash functions need secret coins
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Hsiao, C.-Y., Reyzin, L.: Finding collisions on a public road, or do secure hash functions need secret coins. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 92-105. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 92-105
-
-
Hsiao, C.-Y.1
Reyzin, L.2
-
24
-
-
0024866742
-
-
Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: STOC 1989, pp. 44-61. ACM, New York (1989)
-
Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: STOC 1989, pp. 44-61. ACM, New York (1989)
-
-
-
-
25
-
-
72449209484
-
-
Juels, A., Brainard, J.: Client puzzles: A cryptographic countermeasure against connection depletion attacks. In: NDSS 1999, pp. 151-165 (1999)
-
Juels, A., Brainard, J.: Client puzzles: A cryptographic countermeasure against connection depletion attacks. In: NDSS 1999, pp. 151-165 (1999)
-
-
-
-
26
-
-
51849154718
-
Adaptive one-way functions and applications
-
Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
-
Pandey, O., Pass, R., Vaikuntanathan, V.: Adaptive one-way functions and applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 57-74. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 57-74
-
-
Pandey, O.1
Pass, R.2
Vaikuntanathan, V.3
-
27
-
-
33748630216
-
Concurrent non-malleable commitments. In: FOCS
-
Los Alamitos
-
Pass, R., Rosen, A.: Concurrent non-malleable commitments. In: FOCS 2005, pp. 563-572. IEEE, Los Alamitos (2005)
-
(2005)
563-572. IEEE
, pp. 2005
-
-
Pass, R.1
Rosen, A.2
-
28
-
-
34848838622
-
-
STOC, ACM Press, New York 2005
-
Pass, R., Rosen, A.: New and improved constructions of non-malleable cryptographic protocols. In: STOC 2005, pp. 533-542. ACM Press, New York (2005)
-
(2005)
New and improved constructions of non-malleable cryptographic protocols
, pp. 533-542
-
-
Pass, R.1
Rosen, A.2
-
29
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS
-
Los Alamitos
-
Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS 1999, p. 543. IEEE, Los Alamitos (1999)
-
(1999)
543. IEEE
, pp. 1999
-
-
Sahai, A.1
|