-
1
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
CRYPTO'98, Springer Verlag
-
M. Bellare, A. Desai, D. Pointcheval and P. Rogaway. Relations among notions of security for public-key encryption schemes. In CRYPTO'98, LNCS 1462, pp. 26-46. Springer Verlag, 1998.
-
(1998)
LNCS
, vol.1462
, pp. 26-46
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
2
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM CCS'93, pp. 62-73, 1993.
-
(1993)
ACM CCS'93
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
84948986458
-
Optimal asymmetric encryption: How to encrypt with RSA
-
EUROCRYPT'94, Springer Verlag
-
M. Bellare and P. Rogaway. Optimal asymmetric encryption: How to encrypt with RSA. In EUROCRYPT'94, LNCS 950, pp. 92-111. Springer Verlag, 1994.
-
(1994)
LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84949995981
-
An efficient probabilistic public key encryption scheme which hides all partial information
-
CRYPTO'84
-
M. Blum and S. Goldwasser. An efficient probabilistic public key encryption scheme which hides all partial information. In CRYPTO'84, LNCS 196, pp. 289-299, 1985.
-
(1985)
LNCS
, vol.196
, pp. 289-299
-
-
Blum, M.1
Goldwasser, S.2
-
5
-
-
78650941074
-
Simplified OAEP for the RSA and Rabin functions
-
CRYPTO'01, Springer Verlag
-
D. Boneh. Simplified OAEP for the RSA and Rabin functions. In CRYPTO'01, LNCS 2139, pp. 275-291. Springer Verlag, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 275-291
-
-
Boneh, D.1
-
6
-
-
84957634529
-
Breaking RSA may not be equivalent to factoring (extended abstract)
-
EUROCRYPT'98
-
D. Boneh and R. Venkatesan. Breaking RSA may not be equivalent to factoring (extended abstract). In EUROCRYPT'98, LNCS 1403, pp. 59-71, 1998.
-
(1998)
LNCS
, vol.1403
, pp. 59-71
-
-
Boneh, D.1
Venkatesan, R.2
-
8
-
-
77649264175
-
RSA/Rabin least significant bits are 1/2 + 1/poly(log N) secure
-
CRYPTO'84, Springer Verlag
-
B. Chor and O. Goldreich. RSA/Rabin least significant bits are 1/2 + 1/poly(log N) secure. In CRYPTO'84, LNCS 196, pp. 303-313. Springer Verlag, 1985.
-
(1985)
LNCS
, vol.196
, pp. 303-313
-
-
Chor, B.1
Goldreich, O.2
-
9
-
-
84979068869
-
A new elliptic curve based analogue of RSA
-
EUROCRYPT'93, Springer Verlag
-
N. Demytko. A new elliptic curve based analogue of RSA. In EUROCRYPT'93, LNCS 765, pp. 40-49. Springer Verlag, 1994.
-
(1994)
LNCS
, vol.765
, pp. 40-49
-
-
Demytko, N.1
-
11
-
-
77649242721
-
Chosen-chipertext security of EPOC-2
-
Technical report, NTT Corporation
-
E. Fujisaki. Chosen-chipertext security of EPOC-2. Technical report, NTT Corporation, 2001.
-
(2001)
-
-
Fujisaki, E.1
-
12
-
-
33646203104
-
-
Submitted to ISO and NESSIE
-
E. Fujisaki, T. Kobayashi, H. Morita, H. Oguro, T. Okamoto, S. Okazaki, D. Pointcheval and S. Uchiyama. EPOC: Efficient probabilistic public-key encryption. Submitted to ISO and NESSIE.
-
EPOC: Efficient probabilistic public-key encryption
-
-
Fujisaki, E.1
Kobayashi, T.2
Morita, H.3
Oguro, H.4
Okamoto, T.5
Okazaki, S.6
Pointcheval, D.7
Uchiyama, S.8
-
13
-
-
0023985465
-
-
S. Goldwasser, S. Micali and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. on Comp., 17(2):281-308, April 1988.
-
S. Goldwasser, S. Micali and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. on Comp., 17(2):281-308, April 1988.
-
-
-
-
14
-
-
33646781591
-
Do all elliptic curves of the same order have the same difficulty of disc. log?
-
ASIACRYPT'05
-
D. Jao, S. Miller and R. Venkatesan. Do all elliptic curves of the same order have the same difficulty of disc. log? In ASIACRYPT'05, LNCS 3788, pp. 21-40, 2005.
-
(2005)
LNCS
, vol.3788
, pp. 21-40
-
-
Jao, D.1
Miller, S.2
Venkatesan, R.3
-
16
-
-
33745521850
-
Generalized environmental security from number theoretic assumptions
-
TCC'06
-
T. Malkin, R. Moriarty and N. Yakovenko. Generalized environmental security from number theoretic assumptions. In TCC'06, LNCS 3876, pp. 343-359, 2006.
-
(2006)
LNCS
, vol.3876
, pp. 343-359
-
-
Malkin, T.1
Moriarty, R.2
Yakovenko, N.3
-
17
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen-ciphertext attacks
-
M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen-ciphertext attacks. In 22nd ACM Symposium on Theory of Computing, 1990.
-
(1990)
22nd ACM Symposium on Theory of Computing
-
-
Naor, M.1
Yung, M.2
-
18
-
-
84937543435
-
REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform
-
CT-RSA'01
-
T. Okamoto and D. Pointcheval. REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform. In CT-RSA'01, LNCS 2020, pp. 159-175, 2001.
-
(2001)
LNCS
, vol.2020
, pp. 159-175
-
-
Okamoto, T.1
Pointcheval, D.2
-
19
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
EUROCRYPT'99, Springer Verlag
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT'99, LNCS 1592, pp. 223-238. Springer Verlag, 1999.
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
20
-
-
0003614758
-
Digital signatures and public key functions as intractable as factorization. Technical Report MIT/LCS/TR-212
-
Jan
-
M. O. Rabin. Digital signatures and public key functions as intractable as factorization. Technical Report MIT/LCS/TR-212, Jan. 1979.
-
(1979)
-
-
Rabin, M.O.1
-
21
-
-
77649250111
-
-
RSA Data Security. PKCS #1: RSA encryption standard, Nov. 1993. Version 1.5
-
RSA Data Security. PKCS #1: RSA encryption standard, Nov. 1993. Version 1.5.
-
-
-
-
22
-
-
0019080452
-
A modification of the RSA public-key encryption procedure
-
H. C. Williams. A modification of the RSA public-key encryption procedure. IEEE Transactions on Information Theory, IT-26(6):726-729, 1980.
-
(1980)
IEEE Transactions on Information Theory
, vol.IT-26
, Issue.6
, pp. 726-729
-
-
Williams, H.C.1
|