-
1
-
-
78049411322
-
A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Σ-Protocols
-
Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. Springer, Heidelberg
-
Almeida, J.B., Bangerter, E., Barbosa, M., Krenn, S., Sadeghi, A.-R., Schneider, T.: A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Σ-Protocols. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 151-167. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6345
, pp. 151-167
-
-
Almeida, J.B.1
Bangerter, E.2
Barbosa, M.3
Krenn, S.4
Sadeghi, A.-R.5
Schneider, T.6
-
3
-
-
80051978821
-
Computer-Aided Security Proofs for the Working Cryptographer
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Barthe, G., Grégoire, B., Heraud, S., Zanella Béguelin, S.: Computer-Aided Security Proofs for the Working Cryptographer. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 71-90. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 71-90
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Zanella Béguelin, S.4
-
4
-
-
70350323754
-
Formal certification of code-based cryptographic proofs
-
ACM, New York
-
Barthe, G., Grégoire, B., Zanella Béguelin, S.: Formal certification of code-based cryptographic proofs. In: 36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL 2009, pp. 90-101. ACM, New York (2009)
-
(2009)
36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL 2009
, pp. 90-101
-
-
Barthe, G.1
Grégoire, B.2
Zanella Béguelin, S.3
-
5
-
-
77957567040
-
A machine-checked formalization of Sigma-protocols
-
IEEE Computer Society, Los Alamitos
-
Barthe, G., Hedin, D., Zanella Béguelin, S., Grégoire, B., Heraud, S.: A machine-checked formalization of Sigma-protocols. In: 23rd IEEE Computer Security Foundations Symposium, CSF 2010, pp. 246-260. IEEE Computer Society, Los Alamitos (2010)
-
(2010)
23rd IEEE Computer Security Foundations Symposium, CSF 2010
, pp. 246-260
-
-
Barthe, G.1
Hedin, D.2
Zanella Béguelin, S.3
Grégoire, B.4
Heraud, S.5
-
6
-
-
84857188426
-
Probabilistic reasoning for differential privacy
-
ACM
-
Barthe, G., Köpf, B., Olmedo, F., Zanella Béguelin, S.: Probabilistic reasoning for differential privacy. In: 39th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL 2012. ACM (2012)
-
(2012)
39th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL 2012
-
-
Barthe, G.1
Köpf, B.2
Olmedo, F.3
Zanella Béguelin, S.4
-
7
-
-
0026850091
-
Encrypted key exchange: Password-based protocols secure against dictionary attacks
-
IEEE Computer Society, Los Alamitos
-
Bellovin, S., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: 13th IEEE Symposium on Security and Privacy, S&P 1992, pp. 72-84. IEEE Computer Society, Los Alamitos (1992)
-
(1992)
13th IEEE Symposium on Security and Privacy, S&P 1992
, pp. 72-84
-
-
Bellovin, S.1
Merritt, M.2
-
8
-
-
23044435711
-
Short signatures from the Weil pairing
-
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. Journal of Cryptology 17, 297-319 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
9
-
-
77956989431
-
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Brier, E., Coron, J.-S., Icart, T., Madore, D., Randriam, H., Tibouchi, M.: Efficient Indifferentiable Hashing into Ordinary Elliptic Curves. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 237-254. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 237-254
-
-
Brier, E.1
Coron, J.-S.2
Icart, T.3
Madore, D.4
Randriam, H.5
Tibouchi, M.6
-
10
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
11
-
-
34249899908
-
A static analysis for quantifying information flow in a simple imperative language
-
Clark, D., Hunt, S., Malacaria, P.: A static analysis for quantifying information flow in a simple imperative language. Journal of Computer Security 15(3), 321-371 (2007)
-
(2007)
Journal of Computer Security
, vol.15
, Issue.3
, pp. 321-371
-
-
Clark, D.1
Hunt, S.2
Malacaria, P.3
-
13
-
-
33745119040
-
Merkle-Damgård Revisited: How to Construct a Hash Function
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 430-448
-
-
Coron, J.-S.1
Dodis, Y.2
Malinaud, C.3
Puniya, P.4
-
14
-
-
33746335051
-
Differential Privacy
-
Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Springer, Heidelberg
-
Dwork, C.: Differential Privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1-12. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4052
, pp. 1-12
-
-
Dwork, C.1
-
15
-
-
84859321575
-
Indifferentiable deterministic hashing to elliptic and hyperelliptic curves
-
Farashahi, R.R., Fouque, P.A., Shparlinski, I., Tibouchi, M., Voloch, J.F.: Indifferentiable deterministic hashing to elliptic and hyperelliptic curves. Mathematics of Computation (2011)
-
(2011)
Mathematics of Computation
-
-
Farashahi, R.R.1
Fouque, P.A.2
Shparlinski, I.3
Tibouchi, M.4
Voloch, J.F.5
-
16
-
-
78649837349
-
Some Observations on Indifferentiability
-
Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. Springer, Heidelberg
-
Fleischmann, E., Gorski, M., Lucks, S.: Some Observations on Indifferentiability. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 117-134. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6168
, pp. 117-134
-
-
Fleischmann, E.1
Gorski, M.2
Lucks, S.3
-
17
-
-
78650262752
-
Deterministic Encoding and Hashing to Odd Hyperelliptic Curves
-
Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. Springer, Heidelberg
-
Fouque, P.-A., Tibouchi, M.: Deterministic Encoding and Hashing to Odd Hyperelliptic Curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 265-277. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6487
, pp. 265-277
-
-
Fouque, P.-A.1
Tibouchi, M.2
-
19
-
-
38049031798
-
A Modular Formalisation of Finite Group Theory
-
Schneider, K., Brandt, J. (eds.) TPHOLs 2007. Springer, Heidelberg
-
Gonthier, G., Mahboubi, A., Rideau, L., Tassi, E., Théry, L.: A Modular Formalisation of Finite Group Theory. In: Schneider, K., Brandt, J. (eds.) TPHOLs 2007. LNCS, vol. 4732, pp. 86-101. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4732
, pp. 86-101
-
-
Gonthier, G.1
Mahboubi, A.2
Rideau, L.3
Tassi, E.4
Théry, L.5
-
20
-
-
84869821063
-
Formalized elliptic curve cryptography
-
Hurd, J., Gordon, M., Fox, A.: Formalized elliptic curve cryptography. In: High Confidence Software and Systems, HCSS 2006 (2006)
-
High Confidence Software and Systems, HCSS 2006 (2006)
-
-
Hurd, J.1
Gordon, M.2
Fox, A.3
-
21
-
-
70350337337
-
How to Hash into Elliptic Curves
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Icart, T.: How to Hash into Elliptic Curves. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 303-316. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 303-316
-
-
Icart, T.1
-
23
-
-
35048817517
-
Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Maurer, U.M., Renner, R.S., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 21-39
-
-
Maurer, U.M.1
Renner, R.S.2
Holenstein, C.3
-
24
-
-
0344875573
-
Approximate non-interference
-
Pierro, A.D., Hankin, C., Wiklicky, H.: Approximate non-interference. Journal of Computer Security 12(1), 37-82 (2004)
-
(2004)
Journal of Computer Security
, vol.12
, Issue.1
, pp. 37-82
-
-
Pierro, A.D.1
Hankin, C.2
Wiklicky, H.3
-
25
-
-
79958012441
-
Careful with Composition: Limitations of the Indifferentiability Framework
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Ristenpart, T., Shacham, H., Shrimpton, T.: Careful with Composition: Limitations of the Indifferentiability Framework. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 487-506. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 487-506
-
-
Ristenpart, T.1
Shacham, H.2
Shrimpton, T.3
-
27
-
-
33746757646
-
Construction of rational points on elliptic curves over finite fields
-
Algorithmic Number Theory - 7th International Symposium, ANTS-VII, Proceedings
-
Shallue, A., van de Woestijne, C.E.: Construction of Rational Points on Elliptic Curves over Finite Fields. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 510-524. Springer, Heidelberg (2006) (Pubitemid 44165765)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4076 LNCS
, pp. 510-524
-
-
Shallue, A.1
Van De, W.C.E.2
-
29
-
-
68549087948
-
On the Foundations of Quantitative Information Flow
-
de Alfaro, L. (ed.) FOSSACS 2009. Springer, Heidelberg
-
Smith, G.: On the Foundations of Quantitative Information Flow. In: de Alfaro, L. (ed.) FOSSACS 2009. LNCS, vol. 5504, pp. 288-302. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5504
, pp. 288-302
-
-
Smith, G.1
-
30
-
-
38049088755
-
Primality Proving with Elliptic Curves
-
Schneider, K., Brandt, J. (eds.) TPHOLs 2007. Springer, Heidelberg
-
Théry, L., Hanrot, G.: Primality Proving with Elliptic Curves. In: Schneider, K., Brandt, J. (eds.) TPHOLs 2007. LNCS, vol. 4732, pp. 319-333. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4732
, pp. 319-333
-
-
Théry, L.1
Hanrot, G.2
|