-
1
-
-
8644292872
-
Two remarks on public key cryptology
-
Manuscript. Relevant material presented by the author in an invited lecture at the Citeseer
-
Anderson, R.: Two remarks on public key cryptology. In: Manuscript. Relevant material presented by the author in an invited lecture at the 4th ACM Conference on Computer and Communications Security, CCS, pp. 1-4. Citeseer (1997)
-
(1997)
4th ACM Conference on Computer and Communications Security, CCS
, pp. 1-4
-
-
Anderson, R.1
-
2
-
-
35048891868
-
Keying Hash Functions for Message Authentication
-
Advances in Cryptology - CRYPTO '96
-
Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1-15. Springer, Heidelberg (1996) (Pubitemid 126106226)
-
(1996)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
3
-
-
0030416137
-
Pseudorandom functions revisited: The cascade construction and its concrete security
-
IEEE
-
Bellare, M., Canetti, R., Krawczyk, H.: Pseudorandom functions revisited: The cascade construction and its concrete security. In: Proceedings of 37th Annual Symposium on Foundations of Computer Science, pp. 514-523. IEEE (1996)
-
(1996)
Proceedings of 37th Annual Symposium on Foundations of Computer Science
, pp. 514-523
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
4
-
-
79958074367
-
A Forward-Secure Digital Signature Scheme
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Bellare, M., Miner, S.K.: A Forward-Secure Digital Signature Scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431-448. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 431-448
-
-
Bellare, M.1
Miner, S.K.2
-
5
-
-
84958663551
-
Collision-Resistant Hashing: Towards Making UOWHFs Practical
-
Advances in Cryptology - CRYPTO '97
-
Bellare, M., Rogaway, P.: Collision-Resistant Hashing: Towards Making UOWHFs Practical. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 470-484. Springer, Heidelberg (1997) (Pubitemid 127112573)
-
(1997)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1294
, pp. 470-484
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
35248891000
-
Forward-Security in Private-Key Cryptography
-
Joye, M. (ed.) CT-RSA 2003. Springer, Heidelberg
-
Bellare, M., Yee, B.S.: Forward-Security in Private-Key Cryptography. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 1-18. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2612
, pp. 1-18
-
-
Bellare, M.1
Yee, B.S.2
-
7
-
-
50449107349
-
Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Black, J.A., Rogaway, P., Shrimpton, T.: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 103-118. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 103-118
-
-
Black, J.A.1
Rogaway, P.2
Shrimpton, T.3
-
8
-
-
84948125649
-
Optimal Tree-Based One-time Digital Signature Schemes
-
Bleichenbacher, D., Maurer, U.M.: Optimal Tree-based One-time Digital Signature Schemes. In: Puech, C., Reischuk, R. (eds.) STACS 1996. LNCS, vol. 1046, pp. 363-374. Springer, Heidelberg (1996) (Pubitemid 126040190)
-
(1996)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1046
, pp. 363-374
-
-
Bleichenbacher, D.1
Maurer, U.M.2
-
9
-
-
79960076269
-
On the Security of the Winternitz One-Time Signature Scheme
-
Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
-
Buchmann, J., Dahmen, E., Ereth, S., Hülsing, A., Rückert, M.: On the Security of the Winternitz One-Time Signature Scheme. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 363-378. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6737
, pp. 363-378
-
-
Buchmann, J.1
Dahmen, E.2
Ereth, S.3
Hülsing, A.4
Rückert, M.5
-
10
-
-
38049012293
-
Merkle Signatures with Virtually Unlimited Signature Capacity
-
Katz, J., Yung, M. (eds.) ACNS 2007. Springer, Heidelberg
-
Buchmann, J., Dahmen, E., Klintsevich, E., Okeya, K., Vuillaume, C.: Merkle Signatures with Virtually Unlimited Signature Capacity. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 31-45. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4521
, pp. 31-45
-
-
Buchmann, J.1
Dahmen, E.2
Klintsevich, E.3
Okeya, K.4
Vuillaume, C.5
-
11
-
-
56749185477
-
Merkle Tree Traversal Revisited
-
Buchmann, J., Ding, J. (eds.) PQCrypto 2008. Springer, Heidelberg
-
Buchmann, J., Dahmen, E., Schneider, M.: Merkle Tree Traversal Revisited. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 63-78. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5299
, pp. 63-78
-
-
Buchmann, J.1
Dahmen, E.2
Schneider, M.3
-
12
-
-
82955212189
-
Hash-based Digital Signature Schemes
-
Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Springer, Heidelberg
-
Buchmann, J., Dahmen, E., Szydlo, M.: Hash-based Digital Signature Schemes. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 35-93. Springer, Heidelberg (2009)
-
(2009)
Post-Quantum Cryptography
, pp. 35-93
-
-
Buchmann, J.1
Dahmen, E.2
Szydlo, M.3
-
13
-
-
85007027185
-
CMSS - An Improved Merkle Signature Scheme
-
Barua, R., Lange, T. (eds.) INDOCRYPT 2006. Springer, Heidelberg
-
Buchmann, J., García, L.C.C., Dahmen, E., Döring, M., Klintsevich, E.: CMSS - An Improved Merkle Signature Scheme. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 349-363. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4329
, pp. 349-363
-
-
Buchmann, J.1
García, L.C.C.2
Dahmen, E.3
Döring, M.4
Klintsevich, E.5
-
14
-
-
56749169079
-
Digital Signatures out of Second-Preimage Resistant Hash Functions
-
Buchmann, J., Ding, J. (eds.) PQCrypto 2008. Springer, Heidelberg
-
Dahmen, E., Okeya, K., Takagi, T., Vuillaume, C.: Digital Signatures Out of Second-Preimage Resistant Hash Functions. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 109-123. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5299
, pp. 109-123
-
-
Dahmen, E.1
Okeya, K.2
Takagi, T.3
Vuillaume, C.4
-
15
-
-
33646825997
-
Hash based digital signature schemes
-
DOI 10.1007/11586821-8, Cryptography and Coding - 10th IMA International Conference, Proceedings
-
Dods, C., Smart, N.P., Stam, M.: Hash Based Digital Signature Schemes. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 96-115. Springer, Heidelberg (2005) (Pubitemid 43774829)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3796 LNCS
, pp. 96-115
-
-
Dods, C.1
Smart, N.P.2
Stam, M.3
-
16
-
-
38049067956
-
On the security and the efficiency of the Merkle signature scheme
-
Technical Report Report 2005/192, ePrint Archive - Report 2005/192
-
García, L.C.C: On the security and the efficiency of the Merkle signature scheme. Technical Report Report 2005/192, Cryptology ePrint Archive - Report 2005/192 (2005), http://eprint.iacr.org/2005/192/
-
(2005)
Cryptology
-
-
García, L.C.C.1
-
17
-
-
0022793132
-
How to construct random functions
-
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. Journal of the ACM 33(4), 792-807 (1986)
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
18
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
19
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 1364-1396 (1999)
-
(1999)
SIAM J. Comput.
, vol.28
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
20
-
-
84958749510
-
The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Hevia, A., Micciancio, D.: The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 379-396. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 379-396
-
-
Hevia, A.1
Micciancio, D.2
-
21
-
-
33750582886
-
Fractal Merkle Tree Representation and Traversal
-
Joye, M. (ed.) CT-RSA 2003. Springer, Heidelberg
-
Jakobsson, M., Leighton, T., Micali, S., Szydlo, M.: Fractal Merkle Tree Representation and Traversal. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 314-326. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2612
, pp. 314-326
-
-
Jakobsson, M.1
Leighton, T.2
Micali, S.3
Szydlo, M.4
-
24
-
-
84969346266
-
A Certified Digital Signature
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Merkle, R.C.: A Certified Digital Signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218-238. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 218-238
-
-
Merkle, R.C.1
-
25
-
-
84937461306
-
One Way Hash Functions and des
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 428-446
-
-
Merkle, R.C.1
-
26
-
-
35048855067
-
Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance
-
Roy, B.K., Meier, W. (eds.) FSE 2004. Springer, Heidelberg
-
Rogaway, P., Shrimpton, T.: Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. In: Roy, B.K., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 371-388. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3017
, pp. 371-388
-
-
Rogaway, P.1
Shrimpton, T.2
-
29
-
-
35048813651
-
Merkle Tree Traversal in Log Space and Time
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Szydlo, M.: Merkle Tree Traversal in Log Space and Time. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 541-554. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 541-554
-
-
Szydlo, M.1
|