-
1
-
-
84937579774
-
The oracle diffie-hellman assumptions and an analysis of DHIES
-
Naccache, D. (ed.) LNCS Springer, Heidelberg
-
Abdalla, M., Bellare, M., Rogaway, P.: The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, p. 143. Springer, Heidelberg (2001)
-
(2001)
CT-RSA 2001
, vol.2020
, pp. 143
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
2
-
-
33745861377
-
True random number generators secure in a changing environment
-
Walter, C.D., Koç, Ç.K., Paar, C. (eds.) LNCS Springer, Heidelberg
-
Barak, B., Shaltiel, R., Tromer, E.: True Random Number Generators Secure in a Changing Environment. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 166-180. Springer, Heidelberg (2003)
-
(2003)
CHES 2003
, vol.2779
, pp. 166-180
-
-
Barak, B.1
Shaltiel, R.2
Tromer, E.3
-
3
-
-
33749228136
-
Randomness-efficient oblivious sampling
-
ACM, New York
-
Bellare, M., Rompel, J.: Randomness-Efficient Oblivious Sampling. In: FOCS 1994. ACM, New York (1994)
-
(1994)
FOCS 1994
-
-
Bellare, M.1
Rompel, J.2
-
5
-
-
84948986458
-
Optimal asymmetric encryption: How to encrypt with RSA
-
De Santis, A. (ed.) LNCS Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Optimal asymmetric encryption: How to encrypt with RSA. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92-111. Springer, Heidelberg (1995)
-
(1995)
EUROCRYPT 1994
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
51849114183
-
On notions of security for deterministic encryption, and efficient constructions without random oracles
-
Wagner, D. (ed.) LNCS Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
CRYPTO 2008
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'Neill, A.3
-
7
-
-
33745157897
-
Analysis of random oracle instantiation scenarios for OAEP and other practical schemes
-
Shoup, V. (ed.) LNCS Springer, Heidelberg
-
Boldyreva, A., Fischlin, M.: Analysis of random oracle instantiation scenarios for OAEP and other practical schemes. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 412-429. Springer, Heidelberg (2005)
-
(2005)
CRYPTO 2005
, vol.3621
, pp. 412-429
-
-
Boldyreva, A.1
Fischlin, M.2
-
8
-
-
55749085358
-
On the security of OAEP
-
Lai, X., Chen, K. (eds.) LNCS Springer, Heidelberg
-
Boldyreva, A., Fischlin, M.: On the security of OAEP. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 210-225. Springer, Heidelberg (2006)
-
(2006)
ASIACRYPT 2006
, vol.4284
, pp. 210-225
-
-
Boldyreva, A.1
Fischlin, M.2
-
9
-
-
78650941074
-
Simplified OAEP for the RSA and rabin functions
-
Kilian, J. (ed.) LNCS Springer, Heidelberg
-
Boneh, D.: Simplified OAEP for the RSA and Rabin functions. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 275. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001
, vol.2139
, pp. 275
-
-
Boneh, D.1
-
11
-
-
77957011894
-
Efficient private bidding and auctions with an oblivious third party
-
Boldyreva, A., Cash, C., Fischlin, M., Warinschi, B.: Efficient private bidding and auctions with an oblivious third party. In: ASIACRYPT 2009 (2009)
-
(2009)
ASIACRYPT 2009
-
-
Boldyreva, A.1
Cash, C.2
Fischlin, M.3
Warinschi, B.4
-
12
-
-
0033280866
-
Efficient private bidding and auctions with an oblivious third party
-
ACM, New York
-
Cachin, C.: Efficient private bidding and auctions with an oblivious third party. In: CCS 1999. ACM, New York (1999)
-
(1999)
CCS 1999
-
-
Cachin, C.1
-
13
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
Stern, J. (ed.) LNCS Springer, Heidelberg
-
Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 402. Springer, Heidelberg (1999), http://www.zurich. ibm.com/~cca/papers/cpir.pdf
-
(1999)
EUROCRYPT 1999
, vol.1592
, pp. 402
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
14
-
-
84958626314
-
Towards realizing random oracles: Hash functions that hide all partial information
-
Kaliski Jr., B.S. (ed.) LNCS Springer, Heidelberg
-
Canetti, R.: Towards realizing random oracles: Hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455-469. Springer, Heidelberg (1997)
-
(1997)
CRYPTO 1997
, vol.1294
, pp. 455-469
-
-
Canetti, R.1
-
15
-
-
49049098844
-
Extractable perfectly one-way functions
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) LNCS Springer, Heidelberg
-
Canetti, R., Dakdouk, R.: Extractable Perfectly One-Way Functions. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 449-460. Springer, Heidelberg (2008)
-
(2008)
ICALP 2008
, vol.5126
, Issue.PART II
, pp. 449-460
-
-
Canetti, R.1
Dakdouk, R.2
-
16
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
17
-
-
0031624874
-
Perfectly one-way probabilistic hash functions
-
ACM, New York
-
Canetti, R., Micciancio, D., Reingold, O.: Perfectly one-way probabilistic hash functions. In: STOC 1998. ACM, New York (1998)
-
(1998)
STOC 1998
-
-
Canetti, R.1
Micciancio, D.2
Reingold, O.3
-
18
-
-
0001494997
-
Small solutions to polynomial equations, and low exponent RSA vulnerabilities
-
Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10 (1997)
-
(1997)
J. Cryptology
, vol.10
-
-
Coppersmith, D.1
-
19
-
-
84948949475
-
New attacks on PKCS #1 v1.5 encryption
-
Preneel, B. (ed.) LNCS Springer, Heidelberg
-
Coron, J.-S., Joye, M., Naccache, D., Paillier, P.: New Attacks on PKCS #1 v1.5 Encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 369. Springer, Heidelberg (2000)
-
(2000)
EUROCRYPT 2000
, vol.1807
, pp. 369
-
-
Coron, J.-S.1
Joye, M.2
Naccache, D.3
Paillier, P.4
-
20
-
-
84937413370
-
Universal padding schemes for RSA
-
Yung, M. (ed.) LNCS Springer, Heidelberg
-
Coron, J.-S., Joye, M., Naccache, D., Paillier, P.: Universal Padding Schemes for RSA. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, p. 226. Springer, Heidelberg (2002)
-
(2002)
CRYPTO 2002
, vol.2442
, pp. 226
-
-
Coron, J.-S.1
Joye, M.2
Naccache, D.3
Paillier, P.4
-
21
-
-
33745155794
-
On the generic insecurity of the full domain hash
-
Shoup, V. (ed.) LNCS Springer, Heidelberg
-
Dodis, Y., Oliveira, R., Pietrzak, K.: On the Generic Insecurity of the Full Domain Hash. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 449-466. Springer, Heidelberg (2005)
-
(2005)
CRYPTO 2005
, vol.3621
, pp. 449-466
-
-
Dodis, Y.1
Oliveira, R.2
Pietrzak, K.3
-
22
-
-
34848837353
-
Correcting errors without leaking partial information
-
ACM Press, New York
-
Dodis, Y., Smith, A.: Correcting errors without leaking partial information. In: STOC 2005. ACM Press, New York (2005)
-
(2005)
STOC 2005
-
-
Dodis, Y.1
Smith, A.2
-
23
-
-
4344662082
-
RSA-OAEP is secure under the RSA assumption
-
Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the RSA assumption. J. Cryptology 17(2), 81-104 (2004)
-
(2004)
J. Cryptology
, vol.17
, Issue.2
, pp. 81-104
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
24
-
-
33745793866
-
Password authenticated key exchange using hidden smooth subgroups
-
ACM, New York
-
Gentry, C., Mackenzie, P., Ramzan, Z.: Password authenticated key exchange using hidden smooth subgroups. In: CCS 2005. ACM, New York (2005)
-
(2005)
CCS 2005
-
-
Gentry, C.1
Mackenzie, P.2
Ramzan, Z.3
-
25
-
-
51849090512
-
Public-key locally-decodable codes
-
Wagner, D. (ed.) LNCS Springer, Heidelberg
-
Hemenway, B., Ostrovsky, R.: Public-key locally-decodable codes. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 126-143. Springer, Heidelberg (2008)
-
(2008)
CRYPTO 2008
, vol.5157
, pp. 126-143
-
-
Hemenway, B.1
Ostrovsky, R.2
-
28
-
-
70350302871
-
The group of signed quadratic residues and applications
-
Halevi, S. (ed.) LNCS Springer, Heidelberg
-
Kiltz, E., Pietrzak, K.: The Group of Signed Quadratic Residues and Applications. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 637-653. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009
, vol.5677
, pp. 637-653
-
-
Kiltz, E.1
Pietrzak, K.2
-
29
-
-
67650675586
-
On the security of padding-based encryption schemes (or: Why we cannot prove OAEP secure in the standard model)
-
Joux, A. (ed.) LNCS Springer, Heidelberg
-
Kiltz, E., Pietrzak, K.: On the security of padding-based encryption schemes (or: Why we cannot prove OAEP secure in the standard model). In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 389-406. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009
, vol.5479
, pp. 389-406
-
-
Kiltz, E.1
Pietrzak, K.2
-
30
-
-
77956996543
-
-
Kiltz, E., Pietrzak, K.: Personal Communication (2009)
-
Kiltz, E., Pietrzak, K.: Personal Communication (2009)
-
-
-
-
31
-
-
84946820591
-
Unbelievable security: Matching AES security using public key systems
-
Boyd, C. (ed.) LNCS Springer, Heidelberg
-
Lenstra, A.K.: Unbelievable security: Matching AES security using public key systems. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, p. 67. Springer, Heidelberg (2001)
-
(2001)
ASIACRYPT 2001
, vol.2248
, pp. 67
-
-
Lenstra, A.K.1
-
33
-
-
58349090134
-
Solving linear equations modulo divisors: On factoring given any bits
-
Pieprzyk, J. (ed.) LNCS Springer, Heidelberg
-
Herrmann, M., May, A.: Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 406-424. Springer, Heidelberg (2008)
-
(2008)
ASIACRYPT 2008
, vol.5350
, pp. 406-424
-
-
Herrmann, M.1
May, A.2
-
34
-
-
77649259271
-
Trading one-wayness against chosen-ciphertext security in factoring-based encryption
-
Lai, X., Chen, K. (eds.) LNCS Springer, Heidelberg
-
Paillier, P., Villar, J.: Trading one-wayness against chosen-ciphertext security in factoring-based encryption. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 252-266. Springer, Heidelberg (2006)
-
(2006)
ASIACRYPT 2006
, vol.4284
, pp. 252-266
-
-
Paillier, P.1
Villar, J.2
-
35
-
-
51849154718
-
Adaptive one-way functions and applications
-
Wagner, D. (ed.) LNCS Springer, Heidelberg
-
Pandey, O., Pass, R., Vaikuntanathan, V.: Adaptive One-Way Functions and Applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 57-74. Springer, Heidelberg (2008)
-
(2008)
CRYPTO 2008
, vol.5157
, pp. 57-74
-
-
Pandey, O.1
Pass, R.2
Vaikuntanathan, V.3
-
36
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
ACM, New York
-
Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC 2008. ACM, New York (2008)
-
(2008)
STOC 2008
-
-
Peikert, C.1
Waters, B.2
-
37
-
-
77956985904
-
-
RSA Laboratories Public-Key Cryptography Standards, http://www.rsa.com/ rsalabs/pkcs/
-
-
-
-
39
-
-
67649461062
-
-
U.S. Patent 4,405,829
-
Rivest, R., Shamir, A., Adelman, L.: Cryptographic communications system and method. U.S. Patent 4,405,829 (1983)
-
(1983)
Cryptographic Communications System and Method
-
-
Rivest, R.1
Shamir, A.2
Adelman, L.3
-
40
-
-
58349096579
-
On the validity of the Φ-hiding assumption in cryptographic protocols
-
Pieprzyk, J. (ed.) LNCS Springer, Heidelberg
-
Schridde, C., Freisleben, B.: On the validity of the Φ-Hiding Assumption in cryptographic protocols. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 344-354. Springer, Heidelberg (2008)
-
(2008)
ASIACRYPT 2008
, vol.5350
, pp. 344-354
-
-
Schridde, C.1
Freisleben, B.2
-
41
-
-
1642489925
-
OAEP reconsidered
-
Shoup, V.: OAEP Reconsidered. J. Cryptology 15(4), 223-249 (2002)
-
(2002)
J. Cryptology
, vol.15
, Issue.4
, pp. 223-249
-
-
Shoup, V.1
-
42
-
-
0034505540
-
Extracting randomness from samplable distributions
-
ACM, New York
-
Trevisan, L., Vadhan, S.: Extracting Randomness from Samplable Distributions. In: FOCS 2000. ACM, New York (2000)
-
(2000)
FOCS 2000
-
-
Trevisan, L.1
Vadhan, S.2
-
43
-
-
84877725095
-
When private keys are public: Results from the 2008 debian OpenSSL debacle
-
Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When Private Keys are Public: Results from the 2008 Debian OpenSSL Debacle. In: IMC 2009 (2009)
-
(2009)
IMC 2009
-
-
Yilek, S.1
Rescorla, E.2
Shacham, H.3
Enright, B.4
Savage, S.5
|