-
1
-
-
85083027758
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). J. Cryptology 15(2), 103-127 (2002)
-
(2002)
J. Cryptology
, vol.15
, Issue.2
, pp. 103-127
-
-
Abadi, M.1
Rogaway, P.2
-
2
-
-
77954635044
-
Cryptographic Agility and Its Relation to Circular Encryption
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Acar, T., Belenkiy, M., Bellare, M., Cash, D.: Cryptographic Agility and Its Relation to Circular Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 403-422. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 403-422
-
-
Acar, T.1
Belenkiy, M.2
Bellare, M.3
Cash, D.4
-
3
-
-
33646045378
-
Soundness of Formal Encryption in the Presence of Key-Cycles
-
de Capitani di Vimercati, S., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. Springer, Heidelberg
-
Adão, P., Bana, G., Herzog, J., Scedrov, A.: Soundness of Formal Encryption in the Presence of Key-Cycles. In: de Capitani di Vimercati, S., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 374-396. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3679
, pp. 374-396
-
-
Adão, P.1
Bana, G.2
Herzog, J.3
Scedrov, A.4
-
4
-
-
70350627587
-
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous Hardcore Bits and Cryptography against Memory Attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
5
-
-
70350342511
-
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 595-618
-
-
Applebaum, B.1
Cash, D.2
Peikert, C.3
Sahai, A.4
-
6
-
-
33745797863
-
Untraceable RFID tags via insubvertible encryption
-
Ateniese, G., Camenisch, J., de Medeiros, B.: Untraceable RFID tags via insubvertible encryption. In: CCS 2005, pp. 92-101 (2005)
-
(2005)
CCS 2005
, pp. 92-101
-
-
Ateniese, G.1
Camenisch, J.2
De Medeiros, B.3
-
7
-
-
54349106924
-
Key-dependent message security under active attacks -BRSIM/UC-soundness of Dolev-Yao-style encryption with key cycles
-
Backes, M., Pfitzmann, B., Scedrov, A.: Key-dependent message security under active attacks -BRSIM/UC-soundness of Dolev-Yao-style encryption with key cycles. J. of Comp. Security 16(5), 497-530 (2008)
-
(2008)
J. of Comp. Security
, vol.16
, Issue.5
, pp. 497-530
-
-
Backes, M.1
Pfitzmann, B.2
Scedrov, A.3
-
8
-
-
33646728544
-
-
Technical Report TR-SP-BGMM-050705, CS Dept
-
Ballard, L., Green, M., de Medeiros, B., Monrose, F.: Correlation-resistant storage. Technical Report TR-SP-BGMM-050705, Johns Hopkins University, CS Dept, 2005. http://spar.isi.jhu.edu/~mgreen/correlation.pdf.
-
(2005)
Correlation-resistant Storage
-
-
Ballard, L.1
Green, M.2
De Medeiros, B.3
Monrose, F.4
-
9
-
-
40249111589
-
P-signatures and Noninteractive Anonymous Credentials
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-signatures and Noninteractive Anonymous Credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356-374. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 356-374
-
-
Belenkiy, M.1
Chase, M.2
Kohlweiss, M.3
Lysyanskaya, A.4
-
10
-
-
51249085821
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. J. Cryptology 21(4), 469-491 (2008)
-
(2008)
J. Cryptology
, vol.21
, Issue.4
, pp. 469-491
-
-
Bellare, M.1
Namprempre, C.2
-
11
-
-
35248822352
-
Encryption-Scheme Security in the Presence of Key-Dependent Messages
-
Nyberg, K., Heys, H.M. (eds.) SAC 2002. Springer, Heidelberg
-
Black, J., Rogaway, P., Shrimpton, T.: Encryption-Scheme Security in the Presence of Key-Dependent Messages. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 62-75. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2595
, pp. 62-75
-
-
Black, J.1
Rogaway, P.2
Shrimpton, T.3
-
12
-
-
35048887476
-
Short Group Signatures
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
13
-
-
51849118137
-
Circular-Secure Encryption from Decision Diffie-Hellman
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-Secure Encryption from Decision Diffie-Hellman. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 108-125
-
-
Boneh, D.1
Halevi, S.2
Hamburg, M.3
Ostrovsky, R.4
-
14
-
-
67650691588
-
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Camenisch, J., Chandran, N., Shoup, V.: A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351-368. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 351-368
-
-
Camenisch, J.1
Chandran, N.2
Shoup, V.3
-
15
-
-
84945135810
-
An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Camenisch, J.L., Lysyanskaya, A.: An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 93-118
-
-
Camenisch, J.L.1
Lysyanskaya, A.2
-
16
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. of the ACM 51(4), 557-594 (2004)
-
(2004)
J. of the ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
17
-
-
84861684225
-
New definitions and separations for circular security
-
ePrint Archive, Report 2010/144
-
Cash, D., Green, M., Hohenberger, S.: New definitions and separations for circular security. Cryptology ePrint Archive, Report 2010/144 (2012), http://eprint.iacr.org/2010/144
-
(2012)
Cryptology
-
-
Cash, D.1
Green, M.2
Hohenberger, S.3
-
18
-
-
70350674336
-
On cryptography with auxiliary input
-
Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: STOC 2009, pp. 621-630 (2009)
-
(2009)
STOC 2009
, pp. 621-630
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
19
-
-
0343337504
-
Nonmalleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Computing 30(2), 391-437 (2000)
-
(2000)
SIAM J. Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
20
-
-
85032883059
-
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
El Gamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 10-18
-
-
El Gamal, T.1
-
21
-
-
84946832010
-
Supersingular Curves in Cryptography
-
Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
-
Galbraith, S.D.: Supersingular Curves in Cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495-513. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 495-513
-
-
Galbraith, S.D.1
-
23
-
-
0344550529
-
On the (In)security of the Fiat-Shamir Paradigm
-
Goldwasser, S., Kalai, Y.T.: On the (In)security of the Fiat-Shamir Paradigm. In: FOCS 2003, p. 102 (2003)
-
(2003)
FOCS 2003
, pp. 102
-
-
Goldwasser, S.1
Kalai, Y.T.2
-
24
-
-
58349109585
-
Universally Composable Adaptive Oblivious Transfer
-
Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
-
Green, M., Hohenberger, S.: Universally Composable Adaptive Oblivious Transfer. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 179-197. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 179-197
-
-
Green, M.1
Hohenberger, S.2
-
25
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
DOI 10.1007/978-3-540-78967-3-24, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008) (Pubitemid 351762842)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965 LNCS
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
26
-
-
70350634168
-
On the (Im)Possibility of Key Dependent Encryption
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Haitner, I., Holenstein, T.: On the (Im)Possibility of Key Dependent Encryption. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 202-219. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 202-219
-
-
Haitner, I.1
Holenstein, T.2
-
27
-
-
61749103962
-
Security under key-dependent inputs
-
Halevi, S., Krawczyk, H.: Security under key-dependent inputs. In: ACM CCS 2007, pp. 466-475 (2007)
-
(2007)
ACM CCS 2007
, pp. 466-475
-
-
Halevi, S.1
Krawczyk, H.2
-
28
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Computing 28(4), 1364-1396 (1999)
-
(1999)
SIAM J. Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Hastad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
29
-
-
44449114656
-
Towards key-dependent message security in the standard model
-
DOI 10.1007/978-3-540-78967-3-7, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Hofheinz, D., Unruh, D.: Towards Key-Dependent Message Security in the Standard Model. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 108-126. Springer, Heidelberg (2008) (Pubitemid 351762826)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965 LNCS
, pp. 108-126
-
-
Hofheinz, D.1
Unruh, D.2
-
31
-
-
35048855625
-
Sound Computational Interpretation of Formal Encryption with Composed Keys
-
Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. Springer, Heidelberg
-
Laud, P., Corin, R.: Sound Computational Interpretation of Formal Encryption with Composed Keys. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 55-66. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2971
, pp. 55-66
-
-
Laud, P.1
Corin, R.2
-
32
-
-
24144458508
-
A new two-party identity-based authenticated key agreement
-
Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
-
McCullagh, N., Barreto, P.S.L.M.: A New Two-Party Identity-Based Authenticated Key Agreement. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 262-274. Springer, Heidelberg (2005) (Pubitemid 41231216)
-
(2005)
Lecture Notes in Computer Science
, vol.3376
, pp. 262-274
-
-
McCullagh, N.1
Barreto, P.S.L.M.2
-
33
-
-
70350303869
-
Public-Key Cryptosystems Resilient to Key Leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor, M., Segev, G.: Public-Key Cryptosystems Resilient to Key Leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
34
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990, pp. 427-437 (1990)
-
(1990)
STOC 1990
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
35
-
-
84974554584
-
Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
36
-
-
33746068613
-
A Provable-Security Treatment of the Key-Wrap Problem
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Rogaway, P., Shrimpton, T.: A Provable-Security Treatment of the Key-Wrap Problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373-390. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 373-390
-
-
Rogaway, P.1
Shrimpton, T.2
-
37
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
-
Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS 1999, pp. 543-553 (1999)
-
(1999)
FOCS 1999
, pp. 543-553
-
-
Sahai, A.1
|