-
1
-
-
35248860702
-
A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications
-
Advances in Cryptology - EUROCRYPT 2003
-
M. Bellare and T. Kohno. A theoretical treatment of related-key attacks: RKA-PRPs, RKA-PRFs, and applications. In Advances in Cryptology - EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 491-506, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2656
, pp. 491-506
-
-
Bellare, M.1
Kohno, T.2
-
2
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
New York, NY, USA, ACM
-
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In CCS '93: Proceedings of the 1st ACM conference on Computer and communications security, pages 62-73, New York, NY, USA, 1993. ACM.
-
(1993)
CCS '93: Proceedings of the 1st ACM Conference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
84948986458
-
Optimal asymmetric encryption
-
Advances in Cryptology - EUROCRYPT '94
-
M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Advances in Cryptology - EUROCRYPT '94, Lecture Notes in Computer Science, pages 92-111, 1994.
-
(1994)
Lecture Notes in Computer Science
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84947906522
-
The exact security of digital signatures - How to sign with RSA and Rabin
-
Advances in Cryptology - EUROCRYPT '96
-
M. Bellare and P. Rogaway. The exact security of digital signatures - How to sign with RSA and Rabin. In Advances in Cryptology - EUROCRYPT '96, Lecture Notes in Computer Science, pages 399-416, 1996.
-
(1996)
Lecture Notes in Computer Science
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
Advances in Cryptology - EUROCRYPT 2006
-
M. Bellare and P. Rogaway. The security of triple encryption and a framework for code-based game-playing proofs. In Advances in Cryptology - EUROCRYPT 2006, volume 4004 of Lecture Notes in Computer Science, pages 409-426, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
50449107349
-
Black-box analysis of the block-cipher-based hash-function constructions from pgv
-
Advances in Cryptology - CRYPTO 2002
-
J. Black, P. Rogaway, and T. Shrimpton. Black-box analysis of the block-cipher-based hash-function constructions from pgv. In Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 320-335, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 320-335
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
8
-
-
4243180376
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. J. ACM, 51(4):557-594, 2004.
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
9
-
-
33745119040
-
Merkle-Damgård revisited: How to construct a hash function
-
J.-S. Coron, Y. Dodis, C. Malinaud, and P. Puniya. Merkle-Damgård revisited: How to construct a hash function. Lecture Notes in Computer Science, pages 430-448, 2005.
-
(2005)
Lecture Notes in Computer Science
, pp. 430-448
-
-
Coron, J.-S.1
Dodis, Y.2
Malinaud, C.3
Puniya, P.4
-
10
-
-
51849085606
-
The random oracle model and the ideal cipher model are equivalent
-
D. Wagner, editor, CRYPTO, Springer
-
J.-S. Coron, J. Patarin, and Y. Seurin. The random oracle model and the ideal cipher model are equivalent. In D. Wagner, editor, CRYPTO, volume 5157 of Lecture Notes in Computer Science, pages 1-20. Springer, 2008.
-
(2008)
Lecture Notes in Computer Science
, vol.5157
, pp. 1-20
-
-
Coron, J.-S.1
Patarin, J.2
Seurin, Y.3
-
11
-
-
79959729450
-
The random oracle model and the ideal cipher model are equivalent
-
Report 2008/246, May Version: 20080603:012059
-
J.-S. Coron, J. Patarin, and Y. Seurin. The random oracle model and the ideal cipher model are equivalent. Cryptology ePrint Archive, Report 2008/246, May 2008. Version: 20080603:012059, http://eprint.iacr.org/.
-
(2008)
Cryptology ePrint Archive
-
-
Coron, J.-S.1
Patarin, J.2
Seurin, Y.3
-
12
-
-
79959729450
-
The random oracle model and the ideal cipher model are equivalent
-
Report 2008/246, August Version: 20080816:121712, Extended Abstract at CRYPTO 2008
-
J.-S. Coron, J. Patarin, and Y. Seurin. The random oracle model and the ideal cipher model are equivalent. Cryptology ePrint Archive, Report 2008/246, August 2008. Version: 20080816:121712, http://eprint.iacr.org/, Extended Abstract at CRYPTO 2008.
-
(2008)
Cryptology ePrint Archive
-
-
Coron, J.-S.1
Patarin, J.2
Seurin, Y.3
-
13
-
-
84981199109
-
A design principle for hash functions
-
Advances in Cryptology - CRYPTO '89
-
I. B. Damgård. A design principle for hash functions. In Advances in Cryptology - CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 416-427, 1989.
-
(1989)
Lecture Notes in Computer Science
, vol.435
, pp. 416-427
-
-
Damgård, I.B.1
-
14
-
-
33745521293
-
On the relation between the ideal cipher and the random oracle models
-
Theory of Cryptography - TCC 2006
-
Y. Dodis and P. Puniya. On the relation between the ideal cipher and the random oracle models. In Theory of Cryptography - TCC 2006, volume 3876 of Lecture Notes in Computer Science, pages 184-206, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.3876
, pp. 184-206
-
-
Dodis, Y.1
Puniya, P.2
-
16
-
-
72449200676
-
Cascade encryption revisited
-
Advances in Cryptology - ASIACRYPT 2009, Dec.
-
P. Gaži and U. Maurer. Cascade encryption revisited. In Advances in Cryptology - ASIACRYPT 2009, volume 5912 of Lecture Notes in Computer Science, pages 37-51, Dec. 2009.
-
(2009)
Lecture Notes in Computer Science
, vol.5912
, pp. 37-51
-
-
Gaži, P.1
Maurer, U.2
-
19
-
-
77957001343
-
Instantiability of rsa-oaep under chosen-plaintext attack
-
Advances in Cryptology - CRYPTO 2009
-
E. Kiltz, A. O'Neill, and A. Smith. Instantiability of rsa-oaep under chosen-plaintext attack. In Advances in Cryptology - CRYPTO 2009, volume 6223 of Lecture Notes in Computer Science, pages 295-313, 2010.
-
(2010)
Lecture Notes in Computer Science
, vol.6223
, pp. 295-313
-
-
Kiltz, E.1
O'Neill, A.2
Smith, A.3
-
20
-
-
70350637737
-
Adaptive zero-knowledge proofs and adaptively secure oblivious transfer
-
Theory of Cryptography Conference - TCC 2009
-
Y. Lindell and H. Zarosim. Adaptive zero-knowledge proofs and adaptively secure oblivious transfer. In Theory of Cryptography Conference - TCC 2009, volume 5444 of Lecture Notes in Computer Science, pages 183-201, 2009.
-
(2009)
Lecture Notes in Computer Science
, vol.5444
, pp. 183-201
-
-
Lindell, Y.1
Zarosim, H.2
-
21
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
M. Luby and C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput., 17(2):373-386, 1988.
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
22
-
-
35048817517
-
Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology
-
Theory of Cryptography Conference - TCC 2004, Feb.
-
U. Maurer, R. Renner, and C. Holenstein. Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In Theory of Cryptography Conference - TCC 2004, volume 2951 of Lecture Notes in Computer Science, pages 21-39, Feb. 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.2951
, pp. 21-39
-
-
Maurer, U.1
Renner, R.2
Holenstein, C.3
-
23
-
-
84969346266
-
A certified digital signature
-
Advances in Cryptology - CRYPTO '89
-
R. C. Merkle. A certified digital signature. In Advances in Cryptology - CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 218-238, 1989.
-
(1989)
Lecture Notes in Computer Science
, vol.435
, pp. 218-238
-
-
Merkle, R.C.1
-
25
-
-
78651077365
-
-
PhD thesis, Université de Versailles Saint-Quentin-en-Yvelines, UFR de Sciences - École doctorale SoFt - Laboratoire PRiSM
-
Y. Seurin. Primitives et protocoles cryptographiques à sécurité prouvée. PhD thesis, Université de Versailles Saint-Quentin-en-Yvelines, UFR de Sciences - École doctorale SoFt - Laboratoire PRiSM, 2009.
-
(2009)
Primitives et Protocoles Cryptographiques À Sécurité Prouvée
-
-
Seurin, Y.1
|