-
1
-
-
77952055808
-
-
http://aws.amazon.com/ec2/
-
-
-
-
2
-
-
77952017635
-
-
http://www.openssl.org/
-
-
-
-
3
-
-
0035163053
-
Resettably-sound zero-knowledge and its applications
-
IEEE, Los Alamitos
-
Barak, B., Goldreich, O., Goldwasser, S., Lindell, Y.: Resettably-sound zero-knowledge and its applications. In: 42nd Annual Symposium on Foundations of Computer Science - FOCS 2001, pp. 116-125. IEEE, Los Alamitos (2001)
-
(2001)
42nd Annual Symposium on Foundations of Computer Science - FOCS 2001
, pp. 116-125
-
-
Barak, B.1
Goldreich, O.2
Goldwasser, S.3
Lindell, Y.4
-
4
-
-
36348998232
-
Multi-recipient encryption schemes: Efficient constructions and their security
-
Bellare, M., Boldyreva, A., Kurosawa, K., Staddon, J.: Multi-recipient encryption schemes: Efficient constructions and their security. IEEE Transactions on Information Theory 53(11) (2007)
-
(2007)
IEEE Transactions on Information Theory
, vol.53
, pp. 11
-
-
Bellare, M.1
Boldyreva, A.2
Kurosawa, K.3
Staddon, J.4
-
5
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
6
-
-
72449189555
-
Hedged public-key encryption: How to protect against bad randomness
-
ASIACRYPT 2009. Springer, Heidelberg
-
Bellare, M., Brakerski, Z., Naor, M., Ristenpart, T., Segev, G., Shacham, H., Yilek, S.: Hedged public-key encryption: How to protect against bad randomness. In: ASIACRYPT 2009. LNCS, pp. 232-249. Springer, Heidelberg (2009)
-
LNCS
, vol.2009
, pp. 232-249
-
-
Bellare, M.1
Brakerski, Z.2
Naor, M.3
Ristenpart, T.4
Segev, G.5
Shacham, H.6
Yilek, S.7
-
7
-
-
35048891868
-
Keying Hash Functions for Message Authentication
-
Advances in Cryptology - CRYPTO '96
-
Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996) (Pubitemid 126106226)
-
(1996)
LECTURE NOTES in COMPUTER SCIENCE
, Issue.1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
8
-
-
84945138489
-
Identification Protocols Secure against Reset Attacks
-
Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
-
Bellare, M., Fischlin, M., Goldwasser, S., Micali, S.: Identification protocols secure against reset attacks. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 495-511. Springer, Heidelberg (2001) (Pubitemid 33275850)
-
(2001)
LECTURE NOTES in COMPUTER SCIENCE
, Issue.2045
, pp. 495-511
-
-
Bellare, M.1
Fischlin, M.2
Goldwasser, S.3
Micali, S.4
-
9
-
-
34547313805
-
Stateful public-key cryptosystems: How to encrypt with one 160-bit exponentiation
-
DOI 10.1145/1180405.1180452, 1180452, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
Bellare, M., Kohno, T., Shoup, V.: Stateful public-key cryptosystems: How to encrypt with one 160-bit exponentiation. In: Proceedings of the 13th ACM Conference on Computer and Communications Security - CCS 2006, pp. 380-389. ACM, New York (2006) (Pubitemid 47131385)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 380-389
-
-
Bellare, M.1
Kohno, T.2
Shoup, V.3
-
11
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
DOI 10.1007/11761679-25, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Bellare, M., Rogaway, P.: Code-based game-playing proofs and the security of triple encryption. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006) (Pubitemid 44072253)
-
(2006)
Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4004 LNCS
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
12
-
-
0033723965
-
Resettable zero-knowledge
-
ACM, New York
-
Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable zero-knowledge. In: Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing - STOC 2000, pp. 235-244. ACM, New York (2000)
-
(2000)
Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing - STOC 2000
, pp. 235-244
-
-
Canetti, R.1
Goldreich, O.2
Goldwasser, S.3
Micali, S.4
-
14
-
-
33751067472
-
A safety-oriented platform for web applications
-
IEEE, Los Alamitos
-
Cox, R.S., Gribble, S.D., Levy, H.M., Hansen, J.G.: A safety-oriented platform for web applications. In: Proceedings of the 2006 IEEE Symposium on Security and Privacy, pp. 350-364. IEEE, Los Alamitos (2006)
-
(2006)
Proceedings of the 2006 IEEE Symposium on Security and Privacy
, pp. 350-364
-
-
Cox, R.S.1
Gribble, S.D.2
Levy, H.M.3
Hansen, J.G.4
-
15
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing 33(1), 167-226 (2003)
-
(2003)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
16
-
-
84947295950
-
A practice-oriented treatment of pseudorandom number generators
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Desai, A., Hevia, A., Yin, Y.L.: A practice-oriented treatment of pseudorandom number generators. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 368-383. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 368-383
-
-
Desai, A.1
Hevia, A.2
Yin, Y.L.3
-
20
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
21
-
-
84880857867
-
Soundness in the public-key model
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Micali, S., Reyzin, L.: Soundness in the public-key model. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 542. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 542
-
-
Micali, S.1
Reyzin, L.2
-
23
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
25
-
-
33746068613
-
Deterministic authenticated-encryption: A provablesecurity treatment of the key-wrap problem
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Rogaway, P., Shrimpton, T.: Deterministic authenticated-encryption: A provablesecurity treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373-390. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 373-390
-
-
Rogaway, P.1
Shrimpton, T.2
-
26
-
-
77952085455
-
Resettable public-key encryption: How to encrypt on a virtual machine
-
Report 2009/474
-
Yilek, S.: Resettable public-key encryption: How to encrypt on a virtual machine. Cryptology ePrint Archive, Report 2009/474 (2009), http://eprint.iacr. org/2009/474
-
Cryptology ePrint Archive
, pp. 2009
-
-
Yilek, S.1
|