-
1
-
-
85083027758
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology 15(2), 103-127 (2002)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.2
, pp. 103-127
-
-
Abadi, M.1
Rogaway, P.2
-
2
-
-
33646045378
-
Soundness of formal encryption in the presence of key-cycles
-
di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. Springer, Heidelberg
-
Adão, P., Bana, G., Herzog, J., Scedrov, A.: Soundness of formal encryption in the presence of key-cycles. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 374-396. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3679
, pp. 374-396
-
-
Adão, P.1
Bana, G.2
Herzog, J.3
Scedrov, A.4
-
3
-
-
70350342511
-
Fast cryptographic primitives and circular-secure encryption based on hard learning problems
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 595-618
-
-
Applebaum, B.1
Cash, D.2
Peikert, C.3
Sahai, A.4
-
4
-
-
1442292329
-
A composable cryptographic library with nested operations
-
extended abstract
-
Backes, M., Pfitzmann, B., Waidner, M.: A composable cryptographic library with nested operations (extended abstract). In: ACM CCS 2003, pp. 220-230 (2003);
-
(2003)
ACM CCS 2003
, pp. 220-230
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
6
-
-
77954632188
-
Bounded key-dependent message security
-
Report 2009/511
-
Barak, B., Haitner, I., Hofheinz, D., Ishai, Y.: Bounded key-dependent message security. Cryptology ePrint Archive, Report 2009/511 (2009), http://eprint.iacr.org/
-
(2009)
Cryptology ePrint Archive
-
-
Barak, B.1
Haitner, I.2
Hofheinz, D.3
Ishai, Y.4
-
7
-
-
35248822352
-
Encryption-scheme security in the presence of key-dependent messages
-
Nyberg, K., Heys, H.M. (eds.) SAC 2002. Springer, Heidelberg
-
Black, J., Rogaway, P., Shrimpton, T.: Encryption-scheme security in the presence of key-dependent messages. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 62-75. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2595
, pp. 62-75
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
8
-
-
51849118137
-
Circular-secure encryption from decision diffie-hellman
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-secure encryption from decision diffie-hellman. In:Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 108-125
-
-
Boneh, D.1
Halevi, S.2
Hamburg, M.3
Ostrovsky, R.4
-
9
-
-
77954629285
-
Circular-secure encryption beyond affine functions
-
Report 2009/485
-
Brakerski, Z., Goldwasser, S., Kalai, Y.: Circular-secure encryption beyond affine functions. Cryptology ePrint Archive, Report 2009/485 (2009), http://eprint.iacr.org/
-
(2009)
Cryptology ePrint Archive
-
-
Brakerski, Z.1
Goldwasser, S.2
Kalai, Y.3
-
10
-
-
84945135810
-
An efficient system for non-transferable anonymous credentials with optional anonymity revocation
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 93. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 93
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
11
-
-
85012928152
-
Weakening security assumptions and oblivious transfer
-
Goldwasser, S. (ed.) CRYPTO 1988. Springer, Heidelberg
-
Crépeau, C., Kilian, J.: Weakening security assumptions and oblivious transfer. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 2-7. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.403
, pp. 2-7
-
-
Crépeau, C.1
Kilian, J.2
-
12
-
-
84867553981
-
A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
-
Public Key Cryptography
-
Damgård, I., Jurik, M.J.: A generalisation, a simplification and some applications of paillier's probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992. Springer, Heidelberg (2001) (Pubitemid 33232937)
-
(2001)
LECTURE NOTES in COMPUTER SCIENCE
, Issue.1992
, pp. 119-136
-
-
Damgard, I.1
Jurik, M.2
-
14
-
-
0020889144
-
On the security of multi-party ping-pong protocols
-
Even, S., Goldreich, O.: On the security of multi-party ping-pong protocols. In: FOCS 1983 (1983)
-
(1983)
FOCS 1983
-
-
Even, S.1
Goldreich, O.2
-
16
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC (2009)
-
(2009)
STOC
-
-
Gentry, C.1
-
17
-
-
74049134548
-
A hard-core predicate for all one-way functions
-
Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: STOC (1989)
-
(1989)
STOC
-
-
Goldreich, O.1
Levin, L.A.2
-
18
-
-
70350634168
-
On the (im)possibility of key dependent encryption
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Haitner, I., Holenstein, T.: On the (im)possibility of key dependent encryption. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 202-219. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 202-219
-
-
Haitner, I.1
Holenstein, T.2
-
19
-
-
61749103962
-
Security under key-dependent inputs
-
Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: ACM CCS 2007 (2007)
-
(2007)
ACM CCS 2007
-
-
Halevi, S.1
Krawczyk, H.2
-
20
-
-
44449114656
-
Towards key-dependent message security in the standard model
-
DOI 10.1007/978-3-540-78967-3-7, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Hofheinz, D., Unruh, D.: Towards key-dependent message security in the standard model. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 108-126. Springer, Heidelberg (2008) (Pubitemid 351762826)
-
(2008)
Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965 LNCS
, pp. 108-126
-
-
Hofheinz, D.1
Unruh, D.2
-
21
-
-
38049046515
-
Evaluating branching programs on encrypted data
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Ishai, Y., Paskin, A.: Evaluating branching programs on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575-594. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 575-594
-
-
Ishai, Y.1
Paskin, A.2
-
22
-
-
0028385109
-
Three systems for cryptographic protocol analysis
-
Kemmerer, R., Meadows, C., Millen, J.: Three systems for cryptographic protocol analysis. Journal of Cryptology 7(2), 79-130 (1994)
-
(1994)
Journal of Cryptology
, vol.7
, Issue.2
, pp. 79-130
-
-
Kemmerer, R.1
Meadows, C.2
Millen, J.3
-
23
-
-
0342658605
-
Breaking and fixing the Needham-Schroeder public-key protocol using FDR
-
Margaria, T., Steffen, B. (eds.) TACAS 1996. Springer, Heidelberg
-
Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In: Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, vol. 1055. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1055
-
-
Lowe, G.1
-
24
-
-
0004256761
-
-
PhD thesis, Georgia Institute of Technology
-
Merritt, M.: Cryptographic Protocols. PhD thesis, Georgia Institute of Technology (1983)
-
(1983)
Cryptographic Protocols
-
-
Merritt, M.1
-
25
-
-
35048899313
-
Soundness of Formal Encryption in the Presence of Active Adversaries
-
Theory of Cryptography First Theory of Cryptography Conference, TCC 2004 Cambridge, MA, USA, February 19-21, 2004 Proceedings
-
Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 133-151. Springer, Heidelberg (2004) (Pubitemid 38236623)
-
(2004)
LECTURE NOTES in COMPUTER SCIENCE
, Issue.2951
, pp. 133-151
-
-
Micciancio, D.1
Warinschi, B.2
-
26
-
-
35248818856
-
On cryptographic assumptions and challenges
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Naor, M.: On cryptographic assumptions and challenges. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 96-109. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 96-109
-
-
Naor, M.1
-
27
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223
-
-
Paillier, P.1
-
29
-
-
0022882770
-
How to generate and exchange secrets
-
Yao, A.C.: How to generate and exchange secrets. In: FOCS 1986 (1986)
-
(1986)
FOCS 1986
-
-
Yao, A.C.1
|