메뉴 건너뛰기




Volumn 7215 LNCS, Issue , 2012, Pages 209-228

Verified indifferentiable hashing into elliptic curves

Author keywords

[No Author keywords available]

Indexed keywords

BIT-STRINGS; CRYPTOGRAPHIC SYSTEMS; ELLIPTIC CURVE; GENERIC CONSTRUCTION; MACHINE-CHECKED PROOFS; MATHEMATICAL LIBRARY; OBSERVATIONAL EQUIVALENCES; PROBABILISTIC FUNCTIONS; RANDOM ORACLE; RANDOM ORACLE MODEL;

EID: 84859351405     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-28641-4_12     Document Type: Conference Paper
Times cited : (9)

References (30)
  • 1
    • 78049411322 scopus 로고    scopus 로고
    • A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Σ-Protocols
    • Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. Springer, Heidelberg
    • Almeida, J.B., Bangerter, E., Barbosa, M., Krenn, S., Sadeghi, A.-R., Schneider, T.: A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Σ-Protocols. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 151-167. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6345 , pp. 151-167
    • Almeida, J.B.1    Bangerter, E.2    Barbosa, M.3    Krenn, S.4    Sadeghi, A.-R.5    Schneider, T.6
  • 2
    • 67349233028 scopus 로고    scopus 로고
    • Proofs of randomized algorithms in Coq
    • Audebaud, P., Paulin-Mohring, C.: Proofs of randomized algorithms in Coq. Sci. Comput. Program. 74(8), 568-589 (2009)
    • (2009) Sci. Comput. Program. , vol.74 , Issue.8 , pp. 568-589
    • Audebaud, P.1    Paulin-Mohring, C.2
  • 3
    • 80051978821 scopus 로고    scopus 로고
    • Computer-Aided Security Proofs for the Working Cryptographer
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Barthe, G., Grégoire, B., Heraud, S., Zanella Béguelin, S.: Computer-Aided Security Proofs for the Working Cryptographer. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 71-90. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 71-90
    • Barthe, G.1    Grégoire, B.2    Heraud, S.3    Zanella Béguelin, S.4
  • 7
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • IEEE Computer Society, Los Alamitos
    • Bellovin, S., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: 13th IEEE Symposium on Security and Privacy, S&P 1992, pp. 72-84. IEEE Computer Society, Los Alamitos (1992)
    • (1992) 13th IEEE Symposium on Security and Privacy, S&P 1992 , pp. 72-84
    • Bellovin, S.1    Merritt, M.2
  • 8
  • 9
    • 77956989431 scopus 로고    scopus 로고
    • Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Brier, E., Coron, J.-S., Icart, T., Madore, D., Randriam, H., Tibouchi, M.: Efficient Indifferentiable Hashing into Ordinary Elliptic Curves. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 237-254. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 237-254
    • Brier, E.1    Coron, J.-S.2    Icart, T.3    Madore, D.4    Randriam, H.5    Tibouchi, M.6
  • 10
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
    • (2004) J. ACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 11
    • 34249899908 scopus 로고    scopus 로고
    • A static analysis for quantifying information flow in a simple imperative language
    • Clark, D., Hunt, S., Malacaria, P.: A static analysis for quantifying information flow in a simple imperative language. Journal of Computer Security 15(3), 321-371 (2007)
    • (2007) Journal of Computer Security , vol.15 , Issue.3 , pp. 321-371
    • Clark, D.1    Hunt, S.2    Malacaria, P.3
  • 13
    • 33745119040 scopus 로고    scopus 로고
    • Merkle-Damgård Revisited: How to Construct a Hash Function
    • Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
    • Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 430-448
    • Coron, J.-S.1    Dodis, Y.2    Malinaud, C.3    Puniya, P.4
  • 14
    • 33746335051 scopus 로고    scopus 로고
    • Differential Privacy
    • Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Springer, Heidelberg
    • Dwork, C.: Differential Privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1-12. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 1-12
    • Dwork, C.1
  • 16
    • 78649837349 scopus 로고    scopus 로고
    • Some Observations on Indifferentiability
    • Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. Springer, Heidelberg
    • Fleischmann, E., Gorski, M., Lucks, S.: Some Observations on Indifferentiability. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 117-134. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6168 , pp. 117-134
    • Fleischmann, E.1    Gorski, M.2    Lucks, S.3
  • 17
    • 78650262752 scopus 로고    scopus 로고
    • Deterministic Encoding and Hashing to Odd Hyperelliptic Curves
    • Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. Springer, Heidelberg
    • Fouque, P.-A., Tibouchi, M.: Deterministic Encoding and Hashing to Odd Hyperelliptic Curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 265-277. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6487 , pp. 265-277
    • Fouque, P.-A.1    Tibouchi, M.2
  • 19
    • 38049031798 scopus 로고    scopus 로고
    • A Modular Formalisation of Finite Group Theory
    • Schneider, K., Brandt, J. (eds.) TPHOLs 2007. Springer, Heidelberg
    • Gonthier, G., Mahboubi, A., Rideau, L., Tassi, E., Théry, L.: A Modular Formalisation of Finite Group Theory. In: Schneider, K., Brandt, J. (eds.) TPHOLs 2007. LNCS, vol. 4732, pp. 86-101. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4732 , pp. 86-101
    • Gonthier, G.1    Mahboubi, A.2    Rideau, L.3    Tassi, E.4    Théry, L.5
  • 21
    • 70350337337 scopus 로고    scopus 로고
    • How to Hash into Elliptic Curves
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Icart, T.: How to Hash into Elliptic Curves. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 303-316. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 303-316
    • Icart, T.1
  • 23
    • 35048817517 scopus 로고    scopus 로고
    • Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology
    • Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Maurer, U.M., Renner, R.S., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 21-39
    • Maurer, U.M.1    Renner, R.S.2    Holenstein, C.3
  • 25
    • 79958012441 scopus 로고    scopus 로고
    • Careful with Composition: Limitations of the Indifferentiability Framework
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Ristenpart, T., Shacham, H., Shrimpton, T.: Careful with Composition: Limitations of the Indifferentiability Framework. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 487-506. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 487-506
    • Ristenpart, T.1    Shacham, H.2    Shrimpton, T.3
  • 29
    • 68549087948 scopus 로고    scopus 로고
    • On the Foundations of Quantitative Information Flow
    • de Alfaro, L. (ed.) FOSSACS 2009. Springer, Heidelberg
    • Smith, G.: On the Foundations of Quantitative Information Flow. In: de Alfaro, L. (ed.) FOSSACS 2009. LNCS, vol. 5504, pp. 288-302. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5504 , pp. 288-302
    • Smith, G.1
  • 30
    • 38049088755 scopus 로고    scopus 로고
    • Primality Proving with Elliptic Curves
    • Schneider, K., Brandt, J. (eds.) TPHOLs 2007. Springer, Heidelberg
    • Théry, L., Hanrot, G.: Primality Proving with Elliptic Curves. In: Schneider, K., Brandt, J. (eds.) TPHOLs 2007. LNCS, vol. 4732, pp. 319-333. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4732 , pp. 319-333
    • Théry, L.1    Hanrot, G.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.