-
1
-
-
26444502046
-
Password-Based Encryption Analyzed
-
Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. Springer, Heidelberg
-
Abadi, M., Warinschi, B.: Password-Based Encryption Analyzed. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 664-676. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3580
, pp. 664-676
-
-
Abadi, M.1
Warinschi, B.2
-
2
-
-
84974622621
-
Extended Notions of Security for Multicast Public Key Cryptosystems
-
Montanari, U., Rolim, J.D.P., Welzl, E. (eds.) ICALP 2000. Springer, Heidelberg
-
Baudron, O., Pointcheval, D., Stern, J.: Extended Notions of Security for Multicast Public Key Cryptosystems. In: Montanari, U., Rolim, J.D.P., Welzl, E. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 499-511. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1853
, pp. 499-511
-
-
Baudron, O.1
Pointcheval, D.2
Stern, J.3
-
3
-
-
84948957152
-
Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Bellare, M., Boldyreva, A., Micali, S.: Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259-274. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 259-274
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
4
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
IEEE Computer Society Press October
-
Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38th FOCS, pp. 394-403. IEEE Computer Society Press (October 1997)
-
(1997)
38th FOCS
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
5
-
-
84873466407
-
Authenticated Key Exchange Secure against Dictionary Attacks
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated Key Exchange Secure against Dictionary Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
6
-
-
85010206362
-
Multi-instance security and its application to password-based cryptography
-
ePrint Archive, Report 2012/196
-
Bellare, M., Ristenpart, T., Tessaro, S.: Multi-instance security and its application to password-based cryptography. Cryptology ePrint Archive, Report 2012/196 (2012), http://eprint.iacr.org/
-
(2012)
Cryptology
-
-
Bellare, M.1
Ristenpart, T.2
Tessaro, S.3
-
7
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Ashby, V. (ed.) ACM Press November
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62-73. ACM Press (November 1993)
-
(1993)
ACM CCS 1993
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
70349887606
-
New Paradigms for Password Security
-
(Abstract from the Keynote Lecture). In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. Springer, Heidelberg
-
Boyen, X.: New Paradigms for Password Security (Abstract from the Keynote Lecture). In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 1-5. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5107
, pp. 1-5
-
-
Boyen, X.1
-
10
-
-
24944566824
-
Universally Composable Password-Based Key Exchange
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J., Lindell, Y., MacKenzie, P.: Universally Composable Password-Based Key Exchange. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 404-421. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 404-421
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Lindell, Y.4
MacKenzie, P.5
-
11
-
-
33745119040
-
Merkle-Damgård Revisited: How to Construct a Hash Function
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-Damgård Revisited: How to Construct a Hash Function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 430-448
-
-
Coron, J.-S.1
Dodis, Y.2
Malinaud, C.3
Puniya, P.4
-
12
-
-
35048839833
-
Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., Rabin, T.: Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 494-510. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 494-510
-
-
Dodis, Y.1
Gennaro, R.2
Håstad, J.3
Krawczyk, H.4
Rabin, T.5
-
13
-
-
70350281850
-
Security Amplification for Interactive Cryptographic Primitives
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Dodis, Y., Impagliazzo, R., Jaiswal, R., Kabanets, V.: Security Amplification for Interactive Cryptographic Primitives. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 128-145. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 128-145
-
-
Dodis, Y.1
Impagliazzo, R.2
Jaiswal, R.3
Kabanets, V.4
-
14
-
-
35248830706
-
A Framework for Password-Based Authenticated Key Exchange
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Gennaro, R., Lindell, Y.: A Framework for Password-Based Authenticated Key Exchange. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 524-543. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 524-543
-
-
Gennaro, R.1
Lindell, Y.2
-
16
-
-
0025742358
-
Security preserving amplification of hardness
-
IEEE Computer Society Press October
-
Goldreich, O., Impagliazzo, R., Levin, L.A., Venkatesan, R., Zuckerman, D.: Security preserving amplification of hardness. In: 31st FOCS, pp. 318-326. IEEE Computer Society Press (October 1990)
-
(1990)
31st FOCS
, pp. 318-326
-
-
Goldreich, O.1
Impagliazzo, R.2
Levin, L.A.3
Venkatesan, R.4
Zuckerman, D.5
-
17
-
-
0024868772
-
A hard-core predicate for all one-way functions
-
ACM Press May
-
Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: 21st ACM STOC, pp. 25-32. ACM Press (May 1989)
-
(1989)
21st ACM STOC
, pp. 25-32
-
-
Goldreich, O.1
Levin, L.A.2
-
18
-
-
84857567375
-
On Yao's XOR-Lemma
-
Goldreich, O. (ed.) Studies in Complexity and Cryptography. Springer, Heidelberg
-
Goldreich, O., Nisan, N., Wigderson, A.: On Yao's XOR-Lemma. In: Goldreich, O. (ed.) Studies in Complexity and Cryptography. LNCS, vol. 6650, pp. 273-301. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6650
, pp. 273-301
-
-
Goldreich, O.1
Nisan, N.2
Wigderson, A.3
-
19
-
-
33749559476
-
On the Power of the Randomized Iterate
-
Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
-
Haitner, I., Harnik, D., Reingold, O.: On the Power of the Randomized Iterate. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 22-40. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 22-40
-
-
Haitner, I.1
Harnik, D.2
Reingold, O.3
-
20
-
-
78149314968
-
Constructive Proofs of Concentration Bounds
-
Serna, M., Shaltiel, R., Jansen, K., Rolim, J. (eds.) APPROX and RANDOM 2010, Springer, Heidelberg
-
Impagliazzo, R., Kabanets, V.: Constructive Proofs of Concentration Bounds. In: Serna, M., Shaltiel, R., Jansen, K., Rolim, J. (eds.) APPROX and RANDOM 2010, LNCS, vol. 6302, pp. 617-631. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6302
, pp. 617-631
-
-
Impagliazzo, R.1
Kabanets, V.2
-
21
-
-
84947906944
-
Secure Applications of Low-Entropy Keys
-
Okamoto, E., Davida, G., Mambo, M. (eds.) ISW 1997. Springer, Heidelberg
-
Kelsey, J., Schneier, B., Hall, C., Wagner, D.: Secure Applications of Low-Entropy Keys. In: Okamoto, E., Davida, G., Mambo, M. (eds.) ISW 1997. LNCS, vol. 1396, pp. 121-134. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1396
, pp. 121-134
-
-
Kelsey, J.1
Schneier, B.2
Hall, C.3
Wagner, D.4
-
22
-
-
14844299379
-
Attacking and repairing the winZip encryption scheme
-
Atluri, V., Pfitzmann, B., McDaniel, P. (eds.) ACM Press October
-
Kohno, T.: Attacking and repairing the winZip encryption scheme. In: Atluri, V., Pfitzmann, B., McDaniel, P. (eds.) ACM CCS 2004, pp. 72-81. ACM Press (October 2004)
-
(2004)
ACM CCS 2004
, pp. 72-81
-
-
Kohno, T.1
-
23
-
-
77957013995
-
Cryptographic Extraction and Key Derivation: The HKDF Scheme
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Krawczyk, H.: Cryptographic Extraction and Key Derivation: The HKDF Scheme. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 631-648. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 631-648
-
-
Krawczyk, H.1
-
24
-
-
84934142302
-
A Study of Password Security
-
Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
-
Luby, M., Rackoff, C.: A Study of Password Security. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 392-397. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 392-397
-
-
Luby, M.1
Rackoff, C.2
-
25
-
-
38049173959
-
Indistinguishability Amplification
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Maurer, U.M., Pietrzak, K., Renner, R.: Indistinguishability Amplification. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 130-149. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 130-149
-
-
Maurer, U.M.1
Pietrzak, K.2
Renner, R.3
-
26
-
-
35048817517
-
Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 21-39
-
-
Maurer, U.M.1
Renner, R.2
Holenstein, C.3
-
27
-
-
70350348921
-
Computational Indistinguishability Amplification: Tight Product Theorems for System Composition
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Maurer, U., Tessaro, S.: Computational Indistinguishability Amplification: Tight Product Theorems for System Composition. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 355-373. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 355-373
-
-
Maurer, U.1
Tessaro, S.2
-
28
-
-
77949588772
-
A Hardcore Lemma for Computational Indistinguishability: Security Amplification for Arbitrarily Weak PRGs with Optimal Stretch
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Maurer, U., Tessaro, S.: A Hardcore Lemma for Computational Indistinguishability: Security Amplification for Arbitrarily Weak PRGs with Optimal Stretch. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 237-254. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 237-254
-
-
Maurer, U.1
Tessaro, S.2
-
29
-
-
0018543411
-
Password security: A case history
-
Morris, R., Thompson, K.: Password security: a case history. Commun. ACM 22, 594-597 (1979)
-
(1979)
Commun. ACM
, vol.22
, pp. 594-597
-
-
Morris, R.1
Thompson, K.2
-
30
-
-
23944518373
-
Efficient amplification of the security of weak pseudo-random function generators
-
Myers, S.: Efficient amplification of the security of weak pseudo-random function generators. Journal of Cryptology 16(1), 1-24 (2003)
-
(2003)
Journal of Cryptology
, vol.16
, Issue.1
, pp. 1-24
-
-
Myers, S.1
-
31
-
-
0006630131
-
Randomized distributed edge coloring via an extension of the chernoff-hoeffding bounds
-
Panconesi, A., Srinivasan, A.: Randomized distributed edge coloring via an extension of the chernoff-hoeffding bounds. SIAM J. Comput. 26(2), 350-368 (1997)
-
(1997)
SIAM J. Comput.
, vol.26
, Issue.2
, pp. 350-368
-
-
Panconesi, A.1
Srinivasan, A.2
-
33
-
-
79958012441
-
Careful with Composition: Limitations of the Indifferentiability Framework
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Ristenpart, T., Shacham, H., Shrimpton, T.: Careful with Composition: Limitations of the Indifferentiability Framework. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 487-506. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 487-506
-
-
Ristenpart, T.1
Shacham, H.2
Shrimpton, T.3
-
34
-
-
79953203911
-
Security Amplification for the Cascade of Arbitrarily Weak PRPs: Tight Bounds via the Interactive Hardcore Lemma
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Tessaro, S.: Security Amplification for the Cascade of Arbitrarily Weak PRPs: Tight Bounds via the Interactive Hardcore Lemma. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 37-54. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 37-54
-
-
Tessaro, S.1
-
35
-
-
77952360334
-
A probabilistic inequality with applications to threshold direct-product theorems
-
IEEE Computer Society Press October
-
Unger, F.: A probabilistic inequality with applications to threshold direct-product theorems. In: 50th FOCS, pp. 221-229. IEEE Computer Society Press (October 2009)
-
(2009)
50th FOCS
, pp. 221-229
-
-
Unger, F.1
-
36
-
-
38149033239
-
Proofs of Security for the Unix Password Hashing Algorithm
-
Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
-
Wagner, D., Goldberg, I.: Proofs of Security for the Unix Password Hashing Algorithm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 560-572. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 560-572
-
-
Wagner, D.1
Goldberg, I.2
-
37
-
-
0020301290
-
Theory and applications of trapdoor functions
-
IEEE Computer Society Press November
-
Yao, A.C.: Theory and applications of trapdoor functions. In: 23rd FOCS, pp. 80-91. IEEE Computer Society Press (November 1982)
-
(1982)
23rd FOCS
, pp. 80-91
-
-
Yao, A.C.1
-
38
-
-
24144446919
-
Design and Analysis of Password-Based Key Derivation Functions
-
Menezes, A. (ed.) CT-RSA 2005. Springer, Heidelberg
-
Yao, F.F., Yin, Y.L.: Design and Analysis of Password-Based Key Derivation Functions. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 245-261. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3376
, pp. 245-261
-
-
Yao, F.F.1
Yin, Y.L.2
|