-
2
-
-
84948957152
-
Public-key encryption in a multi-user setting: Security proofs and improvements
-
LNCS,Springer
-
Bellare, M., Boldyreva, A., Micali, S.: Public-key encryption in a multi-user setting: security proofs and improvements. In: Advances in Cryptology-EUROCRYPT 2000, LNCS, vol. 1807, pp. 259-274, Springer (2000).
-
(2000)
Advances in Cryptology-EUROCRYPT 2000
, vol.1807
, pp. 259-274
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
3
-
-
35048832490
-
An uninstantiable random-oracle-model scheme for a hybrid-encryption problem
-
LNCS,Springer
-
Bellare, M., Boldyreva, A., Palacio, A.: An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. In: Advances in Cryptology-EUROCRYPT 2004, LNCS, vol. 3027, pp. 171-188, Springer (2004).
-
(2004)
Advances in Cryptology-EUROCRYPT 2004
, vol.3027
, pp. 171-188
-
-
Bellare, M.1
Boldyreva, A.2
Palacio, A.3
-
4
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
LNCS,Springer
-
Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Advances in Cryptology-ASIACRYPT 2000, LNCS, vol. 1976, pp. 531-545, Springer (2000).
-
(2000)
Advances in Cryptology-ASIACRYPT 2000
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
5
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
LNCS,Springer
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Advances in Cryptology-EUROCRYPT 2000, LNCS, vol. 1807, pp. 139-155, Springer (2000).
-
(2000)
Advances in Cryptology-EUROCRYPT 2000
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
6
-
-
84945119254
-
Entity authentication and key distribution
-
LNCS,Springer
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Advances in Cryptology, CRYPTO '93, LNCS, vol. 773, pp. 232-249, Springer (1994).
-
(1994)
Advances in Cryptology, CRYPTO '93
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
84949230533
-
Key agreement protocols and their security analysis
-
LNCS,Springer
-
Blake-Wilson, S., Johnson, D., Menezes, A. J.: Key agreement protocols and their security analysis. In: IMA Cryptography and Coding-IMACC 1997, LNCS, vol. 1355, pp. 30-45, Springer (1997).
-
(1997)
IMA Cryptography and Coding-IMACC 1997
, vol.1355
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.J.3
-
9
-
-
84957001208
-
Entity authentication and authenticated key transport protocols employing asymmetric techniques
-
LNCS,Springer
-
Blake-Wilson, S., Menezes, A. J.: Entity authentication and authenticated key transport protocols employing asymmetric techniques. In: IWSP, LNCS, vol. 1361, pp. 137-158, Springer (1998).
-
(1998)
IWSP
, vol.1361
, pp. 137-158
-
-
Blake-Wilson, S.1
Menezes, A.J.2
-
10
-
-
84957693225
-
Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS
-
LNCS,Springer
-
Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Advances in Cryptology-CRYPTO '98, LNCS, vol. 1462, pp. 1-12, Springer (1998).
-
(1998)
Advances in Cryptology-CRYPTO '98
, vol.1462
, pp. 1-12
-
-
Bleichenbacher, D.1
-
11
-
-
80755168373
-
Composability of Bellare-Rogaway key exchange protocols
-
ACM
-
Brzuska, C., Fischlin, M., Warinschi, B., Williams, S.: Composability of Bellare-Rogaway key exchange protocols In: Conference on Computer and Communication Security-CCS 2011, pp. 51-62, ACM (2011).
-
(2011)
Conference on Computer and Communication Security-CCS 2011
, pp. 51-62
-
-
Brzuska, C.1
Fischlin, M.2
Warinschi, B.3
Williams, S.4
-
12
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13, 143-202 (2000).
-
(2000)
J. Cryptol
, vol.13
, pp. 143-202
-
-
Canetti, R.1
-
13
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
LNCS,Springer
-
Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Advances in Cryptology-EUROCRYPT 2001, LNCS, vol. 2045, pp. 453-474, Springer (2001).
-
(2001)
Advances in Cryptology-EUROCRYPT 2001
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
14
-
-
84947232363
-
Universally composable notions of key exchange and secure channels
-
LNCS,Springer
-
Canetti, R., Krawczyk, H.: Universally composable notions of key exchange and secure channels. In: Advances in Cryptology-EUROCRYPT 2002, LNCS, vol. 2332, pp. 337-351, Springer (2002).
-
(2002)
Advances in Cryptology-EUROCRYPT 2002
, vol.2332
, pp. 337-351
-
-
Canetti, R.1
Krawczyk, H.2
-
15
-
-
84869635960
-
Security analysis of IKE's signature-based key-exchange protocol
-
LNCS,Springer
-
Canetti, R., Krawczyk, H.: Security analysis of IKE's signature-based key-exchange protocol. In: Advances in Cryptology-CRYPTO 2002, LNCS, vol. 2442, pp. 143-161, Springer (2002).
-
(2002)
Advances in Cryptology-CRYPTO 2002
, vol.2442
, pp. 143-161
-
-
Canetti, R.1
Krawczyk, H.2
-
16
-
-
35248819315
-
Universal composition with joint state
-
LNCS,Springer
-
Canetti, R., Rabin, T.: Universal composition with joint state. In: Advances in Cryptology-CRYPTO 2003, LNCS, vol. 2729, pp. 265-281, Springer (2003).
-
(2003)
Advances in Cryptology-CRYPTO 2003
, vol.2729
, pp. 265-281
-
-
Canetti, R.1
Rabin, T.2
-
17
-
-
26444565771
-
Probabilistic polynomial-time semantics for a protocol security logic
-
LNCS,Springer
-
Datta, A., Derek, A., Mitchell, J., Shmatikov, V., Turuani, M.: Probabilistic polynomial-time semantics for a protocol security logic. In: Automata, Languages and Programming-ICALP 2005, LNCS, vol. 3580, pp. 16-29, Springer (2005).
-
(2005)
Automata, Languages and Programming-ICALP 2005
, vol.3580
, pp. 16-29
-
-
Datta, A.1
Derek, A.2
Mitchell, J.3
Shmatikov, V.4
Turuani, M.5
-
18
-
-
33947704230
-
Computationally sound compositional logic for key exchange protocols
-
IEEE Computer Society
-
Datta, A., Derek, A., Mitchell, J. C., Warinschi, B.: Computationally sound compositional logic for key exchange protocols. In: Computer Security Foundations Workshop-CSFW 2005, pp. 321-334, IEEE Computer Society (2006).
-
(2006)
Computer Security Foundations Workshop-CSFW 2005
, pp. 321-334
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Warinschi, B.4
-
19
-
-
84880142969
-
-
The TLS Protocol Version 1. 2. RFC 4346, April
-
Dierks, T., Allen, C.: The TLS Protocol Version 1. 2. RFC 4346, April (2006).
-
(2006)
-
-
Dierks, T.1
Allen, C.2
-
20
-
-
84880853825
-
RSA-OAEP is secure under the RSA assumption
-
LNCS,Springer
-
Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the RSA assumption. In: Advances in Cryptology-CRYPTO 2001, LNCS, vol. 2139, pp. 260-274, Springer (2001).
-
(2001)
Advances in Cryptology-CRYPTO 2001
, vol.2139
, pp. 260-274
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
21
-
-
0023985465
-
A digiral signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.: A digiral signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 281-308 (1988).
-
(1988)
SIAM J. Comput
, vol.17
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
22
-
-
79953664102
-
-
International Civic Aviation Organization. Version 1. 01. Available at
-
International Civic Aviation Organization. Supplemental Access Control for Machine Readable Travel Documents. Version 1. 01. Available at http://www2. icao. int/en/MRTD/Downloads/TechnicalReports/TechnicalReport. pdf. (2010).
-
(2010)
Supplemental Access Control for Machine Readable Travel Documents
-
-
-
23
-
-
84865461888
-
On the security of TLS-DHE in the standard model
-
LNCS,Springer
-
Jager, T., Kohlar, F., Schäge, S., Schwenk, J.: On the security of TLS-DHE in the standard model. In: Advances in Cryptology-CRYPTO 2012, LNCS, vol. 7417, pp. 273-293, Springer (2012).
-
(2012)
Advances in Cryptology-CRYPTO 2012
, vol.7417
, pp. 273-293
-
-
Jager, T.1
Kohlar, F.2
Schäge, S.3
Schwenk, J.4
-
24
-
-
84880174218
-
-
PKCS #1: RSA Encryption Version 1. 5. RFC 2313, October
-
Kaliski, B.: PKCS #1: RSA Encryption Version 1. 5. RFC 2313, October (1998).
-
(1998)
-
-
Kaliski, B.1
-
25
-
-
84880901653
-
-
(or: How Secure Is SSL?). In: Advances in Cryptology-CRYPTO 2001, LNCS,Springer
-
Krawczyk, H.: The Order of Encryption and authentication for protecting communications (or: How Secure Is SSL?). In: Advances in Cryptology-CRYPTO 2001, LNCS, vol. 2139, pp. 310-331, Springer (2001).
-
(2001)
The Order of Encryption and authentication for protecting communications
, vol.2139
, pp. 310-331
-
-
Krawczyk, H.1
-
27
-
-
78649995406
-
On the soundness of authenticate-then-encrypt: Formalizing the malleability of symmetric encryption
-
ACM
-
Maurer, U., Tackmann, B.: On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption. In: Conference on Computer and Communication Security-CCS 2010, pp. 505-515, ACM (2010).
-
(2010)
Conference on Computer and Communication Security-CCS 2010
, pp. 505-515
-
-
Maurer, U.1
Tackmann, B.2
-
28
-
-
73849111632
-
The TLS handshake protocol: a modular analysis
-
Morrissey, P., Smart, N. P., Warinschi, B.: The TLS handshake protocol: a modular analysis. J. Cryptol. 23, 187-223 (2010).
-
(2010)
J. Cryptol
, vol.23
, pp. 187-223
-
-
Morrissey, P.1
Smart, N.P.2
Warinschi, B.3
-
29
-
-
82955189836
-
Tag size boes matter: Attacks and proofs for the TLS record protocol
-
LNCS,Springer
-
Paterson, K. G., Ristenpart, T., Shrimpton, T.: Tag size boes matter: attacks and proofs for the TLS record protocol. In: Advances in Cryptology-ASIACRYPT 2011, LNCS, vol. 7073, pp. 372-389, Springer (2011).
-
(2011)
Advances in Cryptology-ASIACRYPT 2011
, vol.7073
, pp. 372-389
-
-
Paterson, K.G.1
Ristenpart, T.2
Shrimpton, T.3
-
30
-
-
3042666549
-
On formal models for secure key exchange
-
Shoup, V: On formal models for secure key exchange. IBM Research Report RZ 3120 (1999).
-
(1999)
IBM Research Report RZ
, vol.3120
-
-
Shoup, V.1
|