-
1
-
-
85010651974
-
A knapsack type public key cryptosystem based on arithmetic in finite fields
-
Springer
-
B. Chor and R. L. Rivest, "A Knapsack type public key cryptosystem based on arithmetic in finite fields," in CRYPTO'84, ser. LNCS, vol. 196. Springer, 1985, pp. 54-65.
-
(1985)
CRYPTO'84, ser. LNCS
, vol.196
, pp. 54-65
-
-
Chor, B.1
Rivest, R.L.2
-
2
-
-
0025856990
-
On the chor-rivest knapsack cryptosystem
-
H. W. Lenstra Jr., "On the Chor-Rivest knapsack cryptosystem," Journal of Cryptology, vol. 3, no. 3, pp. 149-155, 1991.
-
(1991)
Journal of Cryptology
, vol.3
, Issue.3
, pp. 149-155
-
-
Lenstra Jr., H.W.1
-
3
-
-
84957701870
-
Cryptanalysis of the chor-rivest cryptosystem
-
Springer
-
S. Vaudenay, "Cryptanalysis of the Chor-Rivest cryptosystem," in CRYPTO'98, ser. LNCS, vol. 1462. Springer, 1998, pp. 243-256.
-
(1998)
CRYPTO'98, ser. LNCS
, vol.1462
, pp. 243-256
-
-
Vaudenay, S.1
-
4
-
-
84947906522
-
The exact security of digital signatures: How to sign with RSA and rabin
-
Springer
-
M. Bellare and P. Rogaway, "The exact security of digital signatures: How to sign with RSA and Rabin," in EURO-CRYPT'96, ser. LNCS, vol. 1070. Springer, 1996, pp. 399-416.
-
(1996)
EURO-CRYPT'96, ser. LNCS
, vol.1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
84957705622
-
On concrete security treatment of signatures derived from identification
-
Springer
-
K. Ohta and T. Okamoto, "On concrete security treatment of signatures derived from identification," in CRYPTO'98, ser. LNCS, vol. 1462. Springer, 1998, pp. 354-369.
-
(1998)
CRYPTO'98, ser. LNCS
, vol.1462
, pp. 354-369
-
-
Ohta, K.1
Okamoto, T.2
-
6
-
-
84948986458
-
Optimal asymmetric encryption
-
Springer
-
M. Bellare and P. Rogaway, "Optimal asymmetric encryption," in EUROCRYPT'94, ser. LNCS, vol. 950. Springer, 1994, pp. 92-111.
-
(1994)
EUROCRYPT'94, ser. LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
1642489925
-
OAEP reconsidered
-
V. Shoup, "OAEP reconsidered," Journal of Cryptology, vol. 15, no. 4, pp. 223-249, 2002.
-
(2002)
Journal of Cryptology
, vol.15
, Issue.4
, pp. 223-249
-
-
Shoup, V.1
-
8
-
-
4344662082
-
RSA-OAEP is secure under the RSA assumption
-
E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, "RSA-OAEP is secure under the RSA assumption," Journal of Cryptology, vol. 17, no. 2, pp. 81-104, 2004.
-
(2004)
Journal of Cryptology
, vol.17
, Issue.2
, pp. 81-104
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
9
-
-
79951804314
-
Beyond provable security. Verifiable IND-CCA security of OAEP
-
Springer
-
G. Barthe, B. Grégoire, S. Z. Béguelin, and Y. Lakhnech, "Beyond provable security. Verifiable IND-CCA security of OAEP," in CT-RSA 2011, ser. LNCS, vol. 6558. Springer, 2011, pp. 180-196.
-
(2011)
CT-RSA 2011, ser. LNCS
, vol.6558
, pp. 180-196
-
-
Barthe, G.1
Grégoire, B.2
Béguelin, S.Z.3
Lakhnech, Y.4
-
10
-
-
33746336609
-
A plausible approach to computer-aided cryptographic proofs
-
S. Halevi, "A plausible approach to computer-aided cryptographic proofs," Cryptology ePrint Archive, Report 2005/181, 2005, http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report 2005/181
-
-
Halevi, S.1
-
11
-
-
85083027758
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
M. Abadi and P. Rogaway, "Reconciling two views of cryptography (the computational soundness of formal encryption)," Journal of Cryptology, vol. 15, no. 2, pp. 103-127, 2002.
-
(2002)
Journal of Cryptology
, vol.15
, Issue.2
, pp. 103-127
-
-
Abadi, M.1
Rogaway, P.2
-
12
-
-
24644437051
-
Computationally sound, automated proofs for security protocols
-
Springer
-
V. Cortier and B. Warinschi, "Computationally sound, automated proofs for security protocols," in ESOP'05, ser. LNCS, vol. 3444. Springer, 2005, pp. 157-171.
-
(2005)
ESOP'05, ser. LNCS
, vol.3444
, pp. 157-171
-
-
Cortier, V.1
Warinschi, B.2
-
13
-
-
24644476184
-
Completing the picture: Soundness of formal encryption in the presence of active adversaries
-
Springer
-
R. Janvier, Y. Lakhnech, and L. Mazaré, "Completing the picture: Soundness of formal encryption in the presence of active adversaries," in ESOP'05, ser. LNCS, vol. 3444. Springer, 2005, pp. 172-185.
-
(2005)
ESOP'05, ser. LNCS
, vol.3444
, pp. 172-185
-
-
Janvier, R.1
Lakhnech, Y.2
Mazaré, L.3
-
14
-
-
60549110127
-
Computational soundness of observational equivalence
-
ACM
-
H. Comon-Lundh and V. Cortier, "Computational soundness of observational equivalence," in CCS'08. ACM, 2008, pp. 109-118.
-
(2008)
CCS'08
, pp. 109-118
-
-
Comon-Lundh, H.1
Cortier, V.2
-
15
-
-
74049100112
-
CoSP: A general framework for computational soundness proofs
-
ACM
-
M. Backes, D. Hofheinz, and D. Unruh, "CoSP: A general framework for computational soundness proofs," in CCS'09. ACM, 2009, pp. 66-78.
-
(2009)
CCS'09
, pp. 66-78
-
-
Backes, M.1
Hofheinz, D.2
Unruh, D.3
-
16
-
-
80755169513
-
A composable computational soundness notion
-
ACM
-
V. Cortier and B. Warinschi, "A composable computational soundness notion," in CCS'11. ACM, 2011, pp. 63-74.
-
(2011)
CCS'11
, pp. 63-74
-
-
Cortier, V.1
Warinschi, B.2
-
17
-
-
79956129556
-
A survey of symbolic methods in computational analysis of cryptographic systems
-
V. Cortier, S. Kremer, and B. Warinschi, "A survey of symbolic methods in computational analysis of cryptographic systems," Journal of Automated Reasoning, vol. 46, no. 3-4, pp. 225-259, 2011.
-
(2011)
Journal of Automated Reasoning
, vol.46
, Issue.3-4
, pp. 225-259
-
-
Cortier, V.1
Kremer, S.2
Warinschi, B.3
-
18
-
-
34347206776
-
Explicit randomness is not necessary when modeling probabilistic encryption
-
Elsevier
-
V. Cortier, H. Hördegen, and B. Warinschi, "Explicit randomness is not necessary when modeling probabilistic encryption," in ICS 2006, ser. ENTCS, vol. 186. Elsevier, 2006, pp. 49-65.
-
(2006)
ICS 2006, ser. ENTCS
, vol.186
, pp. 49-65
-
-
Cortier, V.1
Hördegen, H.2
Warinschi, B.3
-
19
-
-
1442292329
-
A composable cryptographic library with nested operations
-
ACM
-
M. Backes, B. Pfitzmann, and M. Waidner, "A composable cryptographic library with nested operations," in CCS'03. ACM, 2003, pp. 220-230.
-
(2003)
CCS'03
, pp. 220-230
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
20
-
-
4944234643
-
Symmetric encryption in a sim-ulatable dolev-yao style cryptographic library
-
IEEE
-
M. Backes and B. Pfitzmann, "Symmetric encryption in a sim-ulatable Dolev-Yao style cryptographic library," in CSFW'04. IEEE, 2004, pp. 204-218.
-
(2004)
CSFW'04
, pp. 204-218
-
-
Backes, M.1
Pfitzmann, B.2
-
21
-
-
33947656534
-
Cryptographically sound theorem proving
-
IEEE
-
C. Sprenger, M. Backes, D. Basin, B. Pfitzmann, and M. Waidner, "Cryptographically sound theorem proving," in CSFW'06. IEEE, 2006, pp. 153-166.
-
(2006)
CSFW'06
, pp. 153-166
-
-
Sprenger, C.1
Backes, M.2
Basin, D.3
Pfitzmann, B.4
Waidner, M.5
-
22
-
-
51549111845
-
Cryptographically-sound protocol-model abstractions
-
IEEE
-
C. Sprenger and D. Basin, "Cryptographically-sound protocol-model abstractions," in LICS'08. IEEE, 2008, pp. 3-17.
-
(2008)
LICS'08
, pp. 3-17
-
-
Sprenger, C.1
Basin, D.2
-
23
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
IEEE
-
R. Canetti, "Universally composable security: A new paradigm for cryptographic protocols," in FOCS'01. IEEE, 2001, pp. 136-145.
-
(2001)
FOCS'01
, pp. 136-145
-
-
Canetti, R.1
-
24
-
-
33646073024
-
Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange)
-
R. Canetti and J. Herzog, "Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange)," Cryptology ePrint Archive, Report 2004/334, 2004, available at http:// eprint.iacr.org/2004/334.
-
(2004)
Cryptology EPrint Archive, Report 2004/334
-
-
Canetti, R.1
Herzog, J.2
-
25
-
-
3543058869
-
Automatic proof of strong secrecy for security protocols
-
B. Blanchet, "Automatic proof of strong secrecy for security protocols," in IEEE Symposium on Security and Privacy, 2004, pp. 86-100.
-
(2004)
IEEE Symposium on Security and Privacy
, pp. 86-100
-
-
Blanchet, B.1
-
26
-
-
33244491452
-
A probabilistic polynomial-time calculus for the analysis of cryptographic protocols
-
J. C. Mitchell, A. Ramanathan, A. Scedrov, and V. Teague, "A probabilistic polynomial-time calculus for the analysis of cryptographic protocols," Theoretical Computer Science, vol. 353, no. 1-3, pp. 118-164, 2006.
-
(2006)
Theoretical Computer Science
, vol.353
, Issue.1-3
, pp. 118-164
-
-
Mitchell, J.C.1
Ramanathan, A.2
Scedrov, A.3
Teague, V.4
-
27
-
-
78449233442
-
A calculus for game-based security proofs
-
Springer
-
D. Nowak and Y. Zhang, "A calculus for game-based security proofs," in ProvSec 2010, ser. LNCS, vol. 6402. Springer, 2010, pp. 35-52.
-
(2010)
ProvSec 2010, ser. LNCS
, vol.6402
, pp. 35-52
-
-
Nowak, D.1
Zhang, Y.2
-
28
-
-
26444565771
-
Probabilistic polynomial-time semantics for a protocol security logic
-
Springer
-
A. Datta, A. Derek, J. C. Mitchell, V. Shmatikov, and M. Turuani, "Probabilistic polynomial-time semantics for a protocol security logic," in ICALP'05, ser. LNCS, vol. 3580. Springer, 2005, pp. 16-29.
-
(2005)
ICALP'05, ser. LNCS
, vol.3580
, pp. 16-29
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Shmatikov, V.4
Turuani, M.5
-
29
-
-
33947704230
-
Computationally sound compositional logic for key exchange protocols
-
IEEE
-
A. Datta, A. Derek, J. C. Mitchell, and B. Warinschi, "Computationally sound compositional logic for key exchange protocols," in CSFW'06. IEEE, 2006, pp. 321-334.
-
(2006)
CSFW'06
, pp. 321-334
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Warinschi, B.4
-
30
-
-
78650031443
-
Computational indistinguishability logic
-
ACM Press
-
G. Barthe, M. Daubignard, B. Kapron, and Y. Lakhnech, "Computational indistinguishability logic," in CCS'10. ACM Press, 2010, pp. 375-386.
-
(2010)
CCS'10
, pp. 375-386
-
-
Barthe, G.1
Daubignard, M.2
Kapron, B.3
Lakhnech, Y.4
-
31
-
-
33845213035
-
Time-bounded task-PIOAs: A framework for analyzing security protocols
-
Springer
-
R. Canetti, L. Cheung, D. Kaynar, M. Liskov, N. Linch, O. Pereira, and R. Segala, "Time-bounded task-PIOAs: A framework for analyzing security protocols," in DISC'06, ser. LNCS, vol. 4167. Springer, 2006, pp. 238-253.
-
(2006)
DISC'06, ser. LNCS
, vol.4167
, pp. 238-253
-
-
Canetti, R.1
Cheung, L.2
Kaynar, D.3
Liskov, M.4
Linch, N.5
Pereira, O.6
Segala, R.7
-
32
-
-
33745787443
-
Secrecy types for a simulatable cryptographic library
-
ACM
-
P. Laud, "Secrecy types for a simulatable cryptographic library," in CCS'05. ACM, 2005, pp. 26-35.
-
(2005)
CCS'05
, pp. 26-35
-
-
Laud, P.1
-
33
-
-
26844509701
-
A type system for computationally secure information flow
-
Springer
-
P. Laud and V. Vene, "A type system for computationally secure information flow," in FCT'05, ser. LNCS, vol. 3623. Springer, 2005, pp. 365-377.
-
(2005)
FCT'05, ser. LNCS
, vol.3623
, pp. 365-377
-
-
Laud, P.1
Vene, V.2
-
34
-
-
34547244658
-
Secure information flow with random assignment and encryption
-
G. Smith and R. Alpízar, "Secure information flow with random assignment and encryption," in FMSE'06, 2006, pp. 33-43.
-
(2006)
FMSE'06
, pp. 33-43
-
-
Smith, G.1
Alpízar, R.2
-
35
-
-
38349010576
-
Computationally sound typing for non-interference: The case of deterministic encryption
-
Springer
-
J. Courant, C. Ene, and Y. Lakhnech, "Computationally sound typing for non-interference: The case of deterministic encryption," in FSTTCS'07, ser. LNCS, vol. 4855. Springer, 2007, pp. 364-375.
-
(2007)
FSTTCS'07, ser. LNCS
, vol.4855
, pp. 364-375
-
-
Courant, J.1
Ene, C.2
Lakhnech, Y.3
-
36
-
-
34547340512
-
Computationally sound secrecy proofs by mechanized flow analysis
-
ACM
-
M. Backes and P. Laud, "Computationally sound secrecy proofs by mechanized flow analysis," in CCS'06. ACM, 2006, pp. 370-379.
-
(2006)
CCS'06
, pp. 370-379
-
-
Backes, M.1
Laud, P.2
-
37
-
-
70349275452
-
Towards automated proofs for asymmetric encryption schemes in the random oracle model
-
ACM
-
J. Courant, M. Daubignard, C. Ene, P. Lafourcade, and Y. Lakhnech, "Towards automated proofs for asymmetric encryption schemes in the random oracle model," in CCS'08. ACM, 2008, pp. 371-380.
-
(2008)
CCS'08
, pp. 371-380
-
-
Courant, J.1
Daubignard, M.2
Ene, C.3
Lafourcade, P.4
Lakhnech, Y.5
-
38
-
-
77950137644
-
Automated proofs for asymmetric encryption
-
Springer
-
-, "Automated proofs for asymmetric encryption," in Concurrency, Compositionality, and Correctness, ser. LNCS, vol. 5930. Springer, 2010, pp. 300-321.
-
(2010)
Concurrency, Compositionality, and Correctness, ser. LNCS
, vol.5930
, pp. 300-321
-
-
Courant, J.1
-
39
-
-
67649846626
-
Formal certification of code-based cryptographic proofs
-
ACM
-
G. Barthe, B. Grégoire, and S. Zanella, "Formal certification of code-based cryptographic proofs," in POPL'09. ACM, 2009, pp. 90-101.
-
(2009)
POPL'09
, pp. 90-101
-
-
Barthe, G.1
Grégoire, B.2
Zanella, S.3
-
40
-
-
67650675340
-
Formal certification of ElGamal encryption. A gentle introduction to CertiCrypt
-
Springer
-
G. Barthe, B. Grégoire, S. Heraud, and S. Z. Béguelin, "Formal certification of ElGamal encryption. A gentle introduction to CertiCrypt," in FAST 2008, ser. LNCS, vol. 5491. Springer, 2009, pp. 1-19.
-
(2009)
FAST 2008, ser. LNCS
, vol.5491
, pp. 1-19
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Béguelin, S.Z.4
-
41
-
-
70449646572
-
Formally certifying the security of digital signature schemes
-
IEEE
-
S. Z. Béguelin, B. Grégoire, G. Barthe, and F. Olmedo, "Formally certifying the security of digital signature schemes," in IEEE Symposium on Security and Privacy. IEEE, 2009, pp. 237-250.
-
(2009)
IEEE Symposium on Security and Privacy
, pp. 237-250
-
-
Béguelin, S.Z.1
Grégoire, B.2
Barthe, G.3
Olmedo, F.4
-
42
-
-
77957567040
-
A machine-checked Formalization of sigma-protocols
-
IEEE
-
S. Z. Béguelin, G. Barthe, S. Heraud, B. Grégoire, and D. Hedin, "A machine-checked formalization of sigma-protocols," in CSF'10. IEEE, 2010, pp. 246-260.
-
(2010)
CSF'10
, pp. 246-260
-
-
Béguelin, S.Z.1
Barthe, G.2
Heraud, S.3
Grégoire, B.4
Hedin, D.5
-
43
-
-
33745142417
-
Sequences of games: A tool for taming complexity in security proofs
-
V. Shoup, "Sequences of games: a tool for taming complexity in security proofs," Cryptology ePrint Archive, Report 2004/332, 2004, available at http://eprint.iacr.org/2004/332.
-
(2004)
Cryptology EPrint Archive, Report 2004/332
-
-
Shoup, V.1
-
44
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
Springer
-
M. Bellare and P. Rogaway, "The security of triple encryption and a framework for code-based game-playing proofs," in EUROCRYPT 2006, ser. LNCS, vol. 4004. Springer, 2006, pp. 409-426.
-
(2006)
EUROCRYPT 2006, ser. LNCS
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
45
-
-
80755188366
-
Computer-aided security proofs for the working cryptographer
-
to appear
-
G. Barthe, B. Grégoire, S. Heraud, and S. Z. Béguelin, "Computer-aided security proofs for the working cryptographer," in CRYPTO 2011, 2011, to appear.
-
(2011)
CRYPTO 2011
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Béguelin, S.Z.4
-
46
-
-
38148999450
-
A framework for game-based security proofs
-
Springer
-
D. Nowak, "A framework for game-based security proofs," in ICICS 2007, ser. LNCS, vol. 4861. Springer, 2007, pp. 319-333.
-
(2007)
ICICS 2007, ser. LNCS
, vol.4861
, pp. 319-333
-
-
Nowak, D.1
-
47
-
-
67049117699
-
On formal verification of arithmetic-based cryptographic primitives
-
Springer
-
-, "On formal verification of arithmetic-based cryptographic primitives," in ICISC 2008, ser. LNCS, vol. 5461. Springer, 2008, pp. 368-382.
-
(2008)
ICISC 2008, ser. LNCS
, vol.5461
, pp. 368-382
-
-
Nowak, D.1
-
48
-
-
84861615028
-
Certifying assembly with formal cryptographic proofs: The case of BBS
-
R. Affeldt, D. Nowak, and K. Yamada, "Certifying assembly with formal cryptographic proofs: the case of BBS," in AVoCS'09, ser. Electronic Communications of the EASST, vol. 23, 2009.
-
(2009)
AVoCS'09, ser. Electronic Communications of the EASST
, vol.23
-
-
Affeldt, R.1
Nowak, D.2
Yamada, K.3
-
49
-
-
55949087657
-
A computationally sound mechanized prover for security protocols
-
B. Blanchet, "A computationally sound mechanized prover for security protocols," IEEE Transactions on Dependable and Secure Computing, vol. 5, no. 4, pp. 193-207, 2008.
-
(2008)
IEEE Transactions on Dependable and Secure Computing
, vol.5
, Issue.4
, pp. 193-207
-
-
Blanchet, B.1
-
50
-
-
33749579704
-
Automated security proofs with sequences of games
-
Springer
-
B. Blanchet and D. Pointcheval, "Automated security proofs with sequences of games," in CRYPTO 2006, ser. LNCS, vol. 4117. Springer, 2006, pp. 537-554.
-
(2006)
CRYPTO 2006, ser. LNCS
, vol.4117
, pp. 537-554
-
-
Blanchet, B.1
Pointcheval, D.2
-
51
-
-
35248840989
-
Handling encryption in an analysis for secure information flow
-
Springer
-
P. Laud, "Handling encryption in an analysis for secure information flow," in ESOP'03, ser. LNCS, vol. 2618. Springer, 2003, pp. 159-173.
-
(2003)
ESOP'03, ser. LNCS
, vol.2618
, pp. 159-173
-
-
Laud, P.1
-
52
-
-
3543052976
-
Symmetric encryption in automatic analyses for confidentiality against active adversaries
-
-, "Symmetric encryption in automatic analyses for confidentiality against active adversaries," in IEEE Symposium on Security and Privacy, 2004, pp. 71-85.
-
(2004)
IEEE Symposium on Security and Privacy
, pp. 71-85
-
-
Laud, P.1
-
53
-
-
41549155487
-
Application of dependency graphs to security protocol analysis
-
Springer
-
I. Tšahhirov and P. Laud, "Application of dependency graphs to security protocol analysis," in TGC'07, ser. LNCS, vol. 4912. Springer, 2007, pp. 294-311.
-
(2007)
TGC'07, ser. LNCS
, vol.4912
, pp. 294-311
-
-
Tšahhirov, I.1
Laud, P.2
-
54
-
-
77953257824
-
A user interface for a game-based protocol verification tool
-
Springer
-
P. Laud and I. Tšahhirov, "A user interface for a game-based protocol verification tool," in FAST2009, ser. LNCS, vol. 5983. Springer, 2009, pp. 263-278.
-
(2009)
FAST2009, ser. LNCS
, vol.5983
, pp. 263-278
-
-
Laud, P.1
Tšahhirov, I.2
-
55
-
-
18744393738
-
Security proofs for an efficient password-based key exchange
-
ACM
-
E. Bresson, O. Chevassut, and D. Pointcheval, "Security proofs for an efficient password-based key exchange," in CCS'03. ACM, 2003, pp. 241-250.
-
(2003)
CCS'03
, pp. 241-250
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
56
-
-
0026850091
-
Encrypted key exchange: Password-based protocols secure against dictionary attacks
-
IEEE
-
S. M. Bellovin and M. Merritt, "Encrypted key exchange: Password-based protocols secure against dictionary attacks," in IEEE Symposium on Security and Privacy. IEEE, 1992, pp. 72-84.
-
(1992)
IEEE Symposium on Security and Privacy
, pp. 72-84
-
-
Bellovin, S.M.1
Merritt, M.2
-
59
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM
-
-, "Random oracles are practical: A paradigm for designing efficient protocols," in CCS'93. ACM, 1993, pp. 62-73.
-
(1993)
CCS'93
, pp. 62-73
-
-
Bellare, M.1
-
60
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Springer
-
M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attacks," in EURO-CRYPT 2000, ser. LNCS, vol. 1807. Springer, 2000, pp. 139-155.
-
(2000)
EURO-CRYPT 2000, ser. LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
61
-
-
84937419086
-
Security proof for partial-domain hash signature schemes
-
Springer
-
J.-S. Coron, "Security proof for partial-domain hash signature schemes," in CRYPTO 2002, ser. LNCS, vol. 2442. Springer, 2002, pp. 613-626.
-
(2002)
CRYPTO 2002, ser. LNCS
, vol.2442
, pp. 613-626
-
-
Coron, J.-S.1
-
62
-
-
35048865382
-
Computationally sound mechanized proofs of correspondence assertions
-
IEEE extended version available as ePrint Report 2007/128
-
B. Blanchet, "Computationally sound mechanized proofs of correspondence assertions," in CSF'07. IEEE, 2007, pp. 97-111, extended version available as ePrint Report 2007/128, http://eprint.iacr.org/2007/128.
-
(2007)
CSF'07
, pp. 97-111
-
-
Blanchet, B.1
-
64
-
-
33645734992
-
Password-based authenticated key exchange in the three-party setting
-
M. Abdalla, P.-A. Fouque, and D. Pointcheval, "Password-based authenticated key exchange in the three-party setting," IEE Proceedings Information Security, vol. 153, no. 1, pp. 27-39, 2006.
-
(2006)
IEE Proceedings Information Security
, vol.153
, Issue.1
, pp. 27-39
-
-
Abdalla, M.1
Fouque, P.-A.2
Pointcheval, D.3
|