-
1
-
-
77958052672
-
On the indifferentiability of the grøstl hash function
-
Garay, J.A., Prisco, R.D. (eds.) SCN 2010. Springer, Heidelberg
-
Andreeva, E., Mennink, B., Preneel, B.: On the indifferentiability of the grøstl hash function. In: Garay, J.A., Prisco, R.D. (eds.) SCN 2010. LNCS, vol. 6280, pp. 88-105. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6280
, pp. 88-105
-
-
Andreeva, E.1
Mennink, B.2
Preneel, B.3
-
2
-
-
74049102823
-
Provable data possession at untrusted stores
-
De Capitani di Vimercati, S., Syverson, P. (eds.) ACM Press, New York October
-
Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: De Capitani di Vimercati, S., Syverson, P. (eds.) Proceedings of CCS 2007, pp. 598-609. ACM Press, New York (October 2007)
-
(2007)
Proceedings of CCS 2007
, pp. 598-609
-
-
Ateniese, G.1
Burns, R.2
Curtmola, R.3
Herring, J.4
Kissner, L.5
Peterson, Z.6
Song, D.7
-
3
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
4
-
-
72449189555
-
Hedged public-key encryption: How to protect against bad randomness
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Bellare, M., Brakerski, Z., Naor, M., Ristenpart, T., Segev, G., Shacham, H., Yilek, S.: Hedged public-key encryption: How to protect against bad randomness. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 232-249. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 232-249
-
-
Bellare, M.1
Brakerski, Z.2
Naor, M.3
Ristenpart, T.4
Segev, G.5
Shacham, H.6
Yilek, S.7
-
5
-
-
51849127804
-
Deterministic encryption: Definitional equivalences and constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Bellare, M., Fischlin, M., O'Neill, A., Ristenpart, T.: Deterministic encryption: Definitional equivalences and constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 360-378. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 360-378
-
-
Bellare, M.1
Fischlin, M.2
O'Neill, A.3
Ristenpart, T.4
-
6
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
7
-
-
77649268663
-
Multi-property-preserving hash domain extension and the EMD transform
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
-
Bellare, M., Ristenpart, T.: Multi-property-preserving hash domain extension and the EMD transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 299-314
-
-
Bellare, M.1
Ristenpart, T.2
-
8
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Ashby, V. (ed.) ACM Press, New York
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, Fairfax, Virginia, USA, November 3-5, pp. 62-73. ACM Press, New York (1993)
-
(1993)
ACM CCS 1993, Fairfax, Virginia, USA, November 3-5
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
10
-
-
44449147491
-
On the indifferentiability of the sponge construction
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 181-197. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 181-197
-
-
Bertoni, G.1
Daemen, J.2
Peeters, M.3
Van Assche, G.4
-
11
-
-
72449206660
-
Foundations of non-malleable hash and one-way functions
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Boldyreva, A., Cash, D., Fischlin, M., Warinschi, B.: Foundations of non-malleable hash and one-way functions. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 524-541. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 524-541
-
-
Boldyreva, A.1
Cash, D.2
Fischlin, M.3
Warinschi, B.4
-
12
-
-
51849114183
-
On notions of security for deterministic encryption, and efficient constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'Neill, A.3
-
13
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
IEEE Computer Society Press, Los Alamitos
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd FOCS, Las Vegas, Nevada, USA, October 14-17, pp. 136-145. IEEE Computer Society Press, Los Alamitos (2001)
-
(2001)
42nd FOCS, Las Vegas, Nevada, USA, October 14-17
, pp. 136-145
-
-
Canetti, R.1
-
14
-
-
50249125892
-
Improved indifferentiability security analysis of chopMD hash function
-
Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
-
Chang, D., Nandi, M.: Improved indifferentiability security analysis of chopMD hash function. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 429-443. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5086
, pp. 429-443
-
-
Chang, D.1
Nandi, M.2
-
15
-
-
33745119040
-
Merkle-damgård revisited: How to construct a hash function
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damgård revisited: How to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 430-448
-
-
Coron, J.-S.1
Dodis, Y.2
Malinaud, C.3
Puniya, P.4
-
16
-
-
70350779943
-
Indifferentiability of permutation-based compression functions and tree-based modes of operation, with applications to MD6
-
Dunkelman, O. (ed.) FSE 2009. Springer, Heidelberg
-
Dodis, Y., Reyzin, L., Rivest, R.L., Shen, E.: Indifferentiability of permutation-based compression functions and tree-based modes of operation, with applications to MD6. In: Dunkelman, O. (ed.) FSE 2009. LNCS, vol. 5665, pp. 104-121. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5665
, pp. 104-121
-
-
Dodis, Y.1
Reyzin, L.2
Rivest, R.L.3
Shen, E.4
-
17
-
-
67650652323
-
Salvaging merkle-damgård for practical applications
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Dodis, Y., Ristenpart, T., Shrimpton, T.: Salvaging merkle-damgård for practical applications. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 371-388. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 371-388
-
-
Dodis, Y.1
Ristenpart, T.2
Shrimpton, T.3
-
18
-
-
0003544256
-
-
RFC 2069 (Proposed Standard) January Obsoleted by RFC 2617
-
Franks, J., Hallam-Baker, P., Hostetler, J., Leach, P., Luotonen, A., Sink, E., Stewart, L.: An Extension to HTTP: Digest Access Authentication. RFC 2069 (Proposed Standard) (January 1997), Obsoleted by RFC 2617
-
(1997)
An Extension to HTTP: Digest Access Authentication
-
-
Franks, J.1
Hallam-Baker, P.2
Hostetler, J.3
Leach, P.4
Luotonen, A.5
Sink, E.6
Stewart, L.7
-
20
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281-308 (1988)
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
21
-
-
38149084149
-
A simple variant of the merkle-damgård scheme with a permutation
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Hirose, S., Park, J.H., Yun, A.: A simple variant of the merkle-damgård scheme with a permutation. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 113-129. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 113-129
-
-
Hirose, S.1
Park, J.H.2
Yun, A.3
-
22
-
-
74049103479
-
PORs: Proofs of retrievability for large files
-
De Capitani di Vimercati, S., Syverson, P. (eds.) ACM Press, New York October
-
Juels, A., Kaliski, B.: PORs: Proofs of retrievability for large files. In: De Capitani di Vimercati, S., Syverson, P. (eds.) Proceedings of CCS 2007, pp. 584-597. ACM Press, New York (October 2007)
-
(2007)
Proceedings of CCS 2007
, pp. 584-597
-
-
Juels, A.1
Kaliski, B.2
-
23
-
-
84920746689
-
SafeStore: A durable and practical storage system
-
Chase, J., Seshan, S. (eds.) USENIX June
-
Kotla, R., Alvisi, L., Dahlin, M.: SafeStore: A durable and practical storage system. In: Chase, J., Seshan, S. (eds.) Proceedings of USENIX Technical 2007, pp. 129-142. USENIX (June 2007)
-
(2007)
Proceedings of USENIX Technical 2007
, pp. 129-142
-
-
Kotla, R.1
Alvisi, L.2
Dahlin, M.3
-
24
-
-
72449164991
-
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Lehmann, A., Tessaro, S.: A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 364-381. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 364-381
-
-
Lehmann, A.1
Tessaro, S.2
-
25
-
-
38149086676
-
Constructing an ideal hash function from weak ideal compression functions
-
Biham, E., Youssef, A.M. (eds.) SAC 2006. Springer, Heidelberg
-
Liskov, M.: Constructing an ideal hash function from weak ideal compression functions. In: Biham, E., Youssef, A.M. (eds.) SAC 2006. LNCS, vol. 4356, pp. 358-375. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4356
, pp. 358-375
-
-
Liskov, M.1
-
26
-
-
84947240143
-
Indistinguishability of random systems
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Maurer, U.M.: Indistinguishability of random systems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 110-132. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 110-132
-
-
Maurer, U.M.1
-
27
-
-
35048817517
-
Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 21-39
-
-
Maurer, U.M.1
Renner, R.2
Holenstein, C.3
-
28
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
ACM Press, New York
-
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd ACM STOC, Baltimore, Maryland, USA, May 14-16. ACM Press, New York (1990)
-
(1990)
22nd ACM STOC, Baltimore, Maryland, USA, May 14-16
-
-
Naor, M.1
Yung, M.2
-
30
-
-
38149119700
-
How to build a hash function from any collision-resistant function
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Ristenpart, T., Shrimpton, T.: How to build a hash function from any collision-resistant function. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 147-163. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 147-163
-
-
Ristenpart, T.1
Shrimpton, T.2
-
31
-
-
85175129914
-
When good randomness goes bad: Virtual machine reset vulnerabilities and hedging deployed cryptography
-
ISOC
-
Ristenpart, T., Yilek, S.: When good randomness goes bad: Virtual machine reset vulnerabilities and hedging deployed cryptography. In: Network and Distributed Systems Security - NDSS 2010. ISOC (2010)
-
(2010)
Network and Distributed Systems Security - NDSS 2010
-
-
Ristenpart, T.1
Yilek, S.2
-
32
-
-
0026973508
-
Message authentication with one-way hash functions
-
IEEE, Los Alamitos
-
Tsudik, G.: Message authentication with one-way hash functions. In: Proceedings IEEE INFOCOM 1992, vol. 3, pp. 2055-2059. IEEE, Los Alamitos (1992)
-
(1992)
Proceedings IEEE INFOCOM 1992
, vol.3
, pp. 2055-2059
-
-
Tsudik, G.1
-
33
-
-
24144446919
-
Design and analysis of password-based key derivation functions
-
Menezes, A. (ed.) CT-RSA 2005. Springer, Heidelberg
-
Yao, F.F., Yin, Y.L.: Design and analysis of password-based key derivation functions. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 245-261. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3376
, pp. 245-261
-
-
Yao, F.F.1
Yin, Y.L.2
|