-
1
-
-
38349134008
-
On simulatability soundness and mapping soundness of symbolic cryptography
-
Arvind, V., Prasad, S. (eds.) FSTTCS 2007 Springer, Heidelberg
-
Backes, M., Durmuth, M., Kusters, R.: On Simulatability Soundness and Mapping Soundness of Symbolic Cryptography. In: Arvind, V., Prasad, S. (eds.) FSTTCS 2007. LNCS, vol. 4855, pp. 108-120. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4855
, pp. 108-120
-
-
Backes, M.1
Durmuth, M.2
Kusters, R.3
-
2
-
-
4944234643
-
Symmetric encryption in a simulatable dolev-yao style cryptographic library
-
IEEE Computer Society, Los Alamitos
-
Backes, M., Pfitzmann, B.: Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library. In: CSFW-17 2004, pp. 204-218. IEEE Computer Society, Los Alamitos (2004)
-
(2004)
CSFW-17
, vol.2004
, pp. 204-218
-
-
Backes, M.1
Pfitzmann, B.2
-
3
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Preneel, B. (ed.) EUROCRYPT 2000 Springer, Heidelberg
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated Key Exchange Secure against Dictionary Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
4
-
-
0001940580
-
Provably secure session key distribution: The three party case
-
ACM, New York
-
Bellare, M., Rogaway, P.: Provably Secure Session Key Distribution: The Three Party Case. In: STOC 1995, pp. 57-66. ACM, New York (1995)
-
(1995)
STOC 1995
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
57849106656
-
Cryptographically verified implementations for TLS
-
ACM, New York
-
Bhargavan, K., Fournet, C, Corin, R., Zalinescu, E.: Cryptographically Verified Implementations for TLS. In: CCS 2008, pp. 459-468. ACM, New York (2008)
-
(2008)
CCS 2008
, pp. 459-468
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zalinescu, E.4
-
6
-
-
35248822352
-
Encryption-scheme security in the presence of key-dependent messages
-
Nyberg, K., Heys, H.M. (eds.) SAC 2002 Springer, Heidelberg
-
Black, J., Rogaway, P., Shrimpton, T.: Encryption-Scheme Security in the Presence of Key-Dependent Messages. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 62-75. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2595
, pp. 62-75
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
7
-
-
70350687722
-
Computationally sound mechanized proofs for basic and public-key kerberos
-
ACM, New York
-
Blanchet, B., Jaggard, A.D., Scedrov, A., Tsay, J.-K.: Computationally Sound Mechanized Proofs for Basic and Public-key Kerberos. In: ASIACCS 2008, pp. 87-99. ACM, New York (2008)
-
(2008)
ASIACCS 2008
, pp. 87-99
-
-
Blanchet, B.1
Jaggard, A.D.2
Scedrov, A.3
Tsay, J.-K.4
-
9
-
-
4944266340
-
Universally composable signature certification and authentication
-
IEEE Computer Society, Los Alamitos
-
Canetti, R.: Universally Composable Signature, Certification, and Authentication. In: CSFW-17 2004, pp. 219-233. IEEE Computer Society, Los Alamitos (2004)
-
(2004)
CSFW-17
, vol.2004
, pp. 219-233
-
-
Canetti, R.1
-
10
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic proto cols
-
December
-
Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Proto cols, Technical Report 2000/067, Cryptology ePrint Archive (December 2005), http://eprint.iacr.org/2Q0Q/Q67/
-
(2005)
Technical Report 2000/067, Cryptology EPrint Archive
-
-
Canetti, R.1
-
11
-
-
84869635960
-
Security analysis of IKE's signature-based key-exchange protocol
-
Yung, M. (ed.) CRYPTO 2002 Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Security Analysis of IKE's Signature-Based Key-Exchange Protocol. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 143-161. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 143-161
-
-
Canetti, R.1
Krawczyk, H.2
-
12
-
-
84947232363
-
Universally composable notions of key exchange and secure channels
-
Knudsen, L.R. (ed.) EUROCRYPT 2002 Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Universally Composable Notions of Key Exchange and Secure Channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337-351. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 337-351
-
-
Canetti, R.1
Krawczyk, H.2
-
13
-
-
35248819315
-
Universal composition with joint state
-
Canetti, R., Rabin, T.: Universal Composition with Joint State. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer, Heidelberg (2003) (Pubitemid 137636947)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 265-281
-
-
Canetti, R.1
Rabin, T.2
-
15
-
-
84962447835
-
Computationally sound symbolic secrecy in the presence of hash functions
-
Arun-Kumar, S., Garg, N. (eds.) FSTTCS 2006 Springer, Heidelberg
-
Cortier, V., Kremer, S., Kusters, R., Warinschi, B.: Computationally Sound Symbolic Secrecy in the Presence of Hash Functions. In: Arun-Kumar, S., Garg, N. (eds.) FSTTCS 2006. LNCS, vol. 4337, pp. 176-187. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4337
, pp. 176-187
-
-
Cortier, V.1
Kremer, S.2
Kusters, R.3
Warinschi, B.4
-
16
-
-
57049104588
-
Universally composable security analysis of TLS
-
Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008 Springer, Heidelberg
-
Gajek, S., Manulis, M., Pereira, O., Sadeghi, A., Schwenk, J.: Universally Composable Security Analysis of TLS. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 313-327. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5324
, pp. 313-327
-
-
Gajek, S.1
Manulis, M.2
Pereira, O.3
Sadeghi, A.4
Schwenk, J.5
-
17
-
-
85143166035
-
Security analysis and improvements for IEEE 802.11i
-
The Internet Society
-
He, C, Mitchell, J.C.: Security Analysis and Improvements for IEEE 802.11i. In: NDSS 2005, The Internet Society (2005)
-
(2005)
NDSS 2005
-
-
He, C.1
Mitchell, J.C.2
-
18
-
-
33745770376
-
A modular correctness proof of IEEE 802.11i and TLS
-
DOI 10.1145/1102120.1102124, CCS 2005 - Proceedings of the 12th ACM Conference on Computer and Communications Security
-
He, C, Sundararajan, M., Datta, A., Derek, A., Mitchell, J.C.: A Modular Correctness Proof of IEEE 802.11i and TLS. In: CCS 2005, pp. 2-15. ACM, New York (2005) (Pubitemid 44021985)
-
(2005)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 2-15
-
-
He, C.1
Sundararajan, M.2
Datta, A.3
Derek, A.4
Mitchell, J.C.5
-
19
-
-
70449453490
-
Polynomial runtime and composability
-
Hofheinz, D., Unruh, D., Muller-Quade, J.: Polynomial Runtime and Composability. Technical Report 2009/023, Cryptology ePrint Archive (2009), http://eprint.iacr.org/2809/823/
-
(2009)
Technical Report 2009/023, Cryptology EPrint Archive
-
-
Hofheinz, D.1
Unruh, D.2
Muller-Quade, J.3
-
21
-
-
77952415066
-
Partnership in key exchange protocols
-
ACM, New York
-
Kobara, K., Shin, S., Strefler, M.: Partnership in key exchange protocols. In: ASIACCS 2009, pp. 161-170. ACM, New York (2009)
-
(2009)
ASIACCS 2009
, pp. 161-170
-
-
Kobara, K.1
Shin, S.2
Strefler, M.3
-
22
-
-
33947621658
-
Simulation-based security with inexhaustible interactive turing machines
-
DOI 10.1109/CSFW.2006.30, 1648727, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
-
Kusters, R.: Simulation-Based Security with Inexhaustible Interactive Turing Machines. In: CSFW-19 2006, pp. 309-320. IEEE Computer Society, Los Alamitos (2006) (Pubitemid 46499736)
-
(2006)
Proceedings of the Computer Security Foundations Workshop
, vol.2006
, pp. 309-320
-
-
Kusters, R.1
-
23
-
-
51749119261
-
Joint state theorems for public-key encryption and digitial signature functionalities with local computation
-
IEEE Computer Society, Los Alamitos
-
Kusters, R., Tuengerthal, M.: Joint State Theorems for Public-Key Encryption and Digitial Signature Functionalities with Local Computation. In: CSF 2008, pp. 270-284. IEEE Computer Society, Los Alamitos (2008)
-
(2008)
CSF 2008
, pp. 270-284
-
-
Kusters, R.1
Tuengerthal, M.2
-
24
-
-
74049097469
-
Computational soundness for key exchange protocols with symmetric encryption
-
ACM Press, New York
-
Kusters, R., Tuengerthal, M.: Computational Soundness for Key Exchange Protocols with Symmetric Encryption. In: CCS 2009, pp. 91-100. ACM Press, New York (2009)
-
(2009)
CCS 2009
, pp. 91-100
-
-
Kusters, R.1
Tuengerthal, M.2
-
25
-
-
70350540703
-
Universally composable symmetric encryption
-
IEEE Computer Society, Los Alamitos
-
Kusters, R., Tuengerthal, M.: Universally Composable Symmetric Encryption. In: CSF 2009, pp. 293-307. IEEE Computer Society, Los Alamitos (2009)
-
(2009)
CSF 2009
, pp. 293-307
-
-
Kusters, R.1
Tuengerthal, M.2
-
27
-
-
35048899313
-
Soundness of formal encryption in the presence of active adversaries
-
Naor, M. (ed.) TCC 2004 Springer, Heidelberg
-
Micciancio, D., Warinschi, B.: Soundness of Formal Encryption in the Presence of Active Adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 133-151. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 133-151
-
-
Micciancio, D.1
Warinschi, B.2
-
28
-
-
58349099301
-
A modular security analysis of the TLS handshake protocol
-
Pieprzyk, J. (ed.) ASIACRYPT 2008 Springer, Heidelberg
-
Morrissey, P., Smart, N.P, Warinschi, B.: A Modular Security Analysis of the TLS Handshake Protocol. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 55-73. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 55-73
-
-
Morrissey, P.1
Smart, N.P.2
Warinschi, B.3
-
29
-
-
84868142391
-
A practical message falsification attack on WPA
-
Ohigashi, T., Morii, M.: A Practical Message Falsification Attack on WPA. In: JWIS 2009 (2009)
-
(2009)
JWIS 2009
-
-
Ohigashi, T.1
Morii, M.2
-
30
-
-
0034823388
-
A model for asynchronous reactive systems and its application to secure message transmission
-
IEEE Computer Society, Los Alamitos
-
Pfitzmann, B., Waidner, M.: A Model for Asynchronous Reactive Systems and its Application to Secure Message Transmission. In: S & P 2001, pp. 184-201. IEEE Computer Society, Los Alamitos (2001)
-
(2001)
S & P 2001
, pp. 184-201
-
-
Pfitzmann, B.1
Waidner, M.2
-
31
-
-
38049030237
-
Inductive proofs of computational secrecy
-
Biskup, J., Lopez, J. (eds.) ESORICS 2007 Springer, Heidelberg
-
Roy, A., Datta, A., Derek, A., Mitchell, J.C.: Inductive Proofs of Computational Secrecy. In: Biskup, J., Lopez, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 219-234. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4734
, pp. 219-234
-
-
Roy, A.1
Datta, A.2
Derek, A.3
Mitchell, J.C.4
-
32
-
-
70349147400
-
Practical attacks against WEP and WPA
-
ACM, New York
-
Tews, E., Beck, M.: Practical Attacks against WEP and WPA. In: WISEC 2009, pp. 79-86. ACM, New York (2009)
-
(2009)
WISEC 2009
, pp. 79-86
-
-
Tews, E.1
Beck, M.2
-
33
-
-
33646834761
-
The security proof of a 4-way handshake protocol in IEEE 802.11i
-
Computational Intelligence and Security - International Conference, CIS 2005, Proceedings
-
Zhang, F., Ma, J., Moon, S.: The Security Proof of a 4-Way Handshake Protocol in IEEE 802.11i. In: Hao, Y, Liu, J., Wang, Y.-P, Cheung, Y.-m., Yin, H., Jiao, L., Ma, J., Jiao, Y.-C. (eds.) CIS 2005. LNCS (LNAI), vol. 3802, pp. 488-493. Springer, Heidelberg (2005) (Pubitemid 43775291)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3802
, pp. 488-493
-
-
Zhang, F.1
Ma, J.2
Moon, S.3
|