-
2
-
-
0026850091
-
Encrypted Key exchange: Password-based protocols secure against dictionary attacks
-
S. Bellovin and M. Merrit. Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks. In Proc. of the IEEE Symposium on Security and Privacy, pages 72-84, 1992.
-
(1992)
Proc. of the IEEE Symposium on Security and Privacy
, pp. 72-84
-
-
Bellovin, S.1
Merrit, M.2
-
3
-
-
84945119254
-
Entity authentication and key distribution
-
LNCS 773, Springer
-
Mihir Bellare and Phillip Rogaway. Entity Authentication and Key Distribution. In Proc. of CRYPTO '93, LNCS 773, pages 232-249. Springer, 1993.
-
(1993)
Proc. of CRYPTO '93
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84957059629
-
Non-malleable encryption: Equivalence between two notions, and an indistinguishability-based characterization
-
LNCS 1666, Springer
-
Mihir Bellare and Amit Sahai. Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. In Proc. of CRYPTO '99, LNCS 1666, pages 519-536. Springer, 1999.
-
(1999)
Proc. of CRYPTO '99
, pp. 519-536
-
-
Bellare, M.1
Sahai, A.2
-
5
-
-
60149100977
-
-
Bluetooth Special Interest Group. Simple Pairing Whitepaper (Revision V10r00). http://www.bluetooth.com/Bluetooth/Apply/Technology/Research/Simple- Pairing.htm, 2006.
-
(2006)
Simple Pairing Whitepaper (Revision V10r00)
-
-
-
6
-
-
31344438973
-
Key agreement in peer-to-peer wireless networks
-
Feb
-
M. Cagalj, S. Capkun, and J.-P. Hubaux. Key agreement in peer-to-peer wireless networks. Proc. of the IEEE, 94(2):467-478, Feb 2006.
-
(2006)
Proc. of the IEEE
, vol.94
, Issue.2
, pp. 467-478
-
-
Cagalj, M.1
Capkun, S.2
Hubaux, J.-P.3
-
7
-
-
0031642212
-
Non-interactive and non-malleable commitment
-
Giovanni Di Crescenzo, Yuval Ishai, and Rafail Ostrovsky. Non-interactive and non-malleable commitment. In STOC '98, pages 141-150, 1998.
-
(1998)
STOC '98
, pp. 141-150
-
-
Crescenzo, G.D.1
Ishai, Y.2
Ostrovsky, R.3
-
8
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
LNCS 1462, Springer
-
Ronald Cramer and Victor Shoup. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In Proc. of CRYPTO '98, LNCS 1462, pages 13-25. Springer, 1998.
-
(1998)
Proc. of CRYPTO '98
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
9
-
-
85028450627
-
Non-malleable cryptography
-
New York, NY, USA, ACM Press
-
Danny Dolev, Cynthia Dwork, and Moni Naor. Non-malleable cryptography. In STOC '91, pages 542-552, New York, NY, USA, 1991. ACM Press.
-
(1991)
STOC '91
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
10
-
-
0038784597
-
Non-interactive and reusable non-malleable commitment schemes
-
Ivan Damgard and Jens Groth. Non-interactive and reusable non-malleable commitment schemes. In STOC 2003, pages 426-437, 2003.
-
(2003)
STOC 2003
, pp. 426-437
-
-
Damgard, I.1
Groth, J.2
-
11
-
-
84983134965
-
Efficient non-malleable commitment schemes
-
LNCS 1880, Springer
-
Marc Fischlin and Roger Fischlin. Efficient Non-malleable Commitment Schemes. In Proc. of CRYPTO 2000, LNCS 1880, pages 413-431. Springer, 2000.
-
(2000)
Proc. of CRYPTO 2000
, pp. 413-431
-
-
Fischlin, M.1
Fischlin, R.2
-
12
-
-
84880853825
-
RSAOAEP Is secure under the rsa assumption
-
LNCS 2139
-
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, and Jacques Stern. RSAOAEP Is Secure under the RSA Assumption. In Proc. of CRYPTO 2001, LNCS 2139, pages 260-274, 2001.
-
(2001)
Proc. of CRYPTO 2001
, pp. 260-274
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
13
-
-
23944521144
-
Manual authentication for wireless devices
-
January
-
Christian Gehrmann, Chris J. Mitchell, and Kaisa Nyberg. Manual authentication for wireless devices. RSA Cryptobytes, 7(1):29-37, January 2004.
-
(2004)
RSA Crypto Bytes
, vol.7
, Issue.1
, pp. 29-37
-
-
Gehrmann, C.1
Mitchell, C.J.2
Nyberg, K.3
-
14
-
-
24644472550
-
Ephemeral pairing on anonymous networks
-
LNCS 3450, Springer
-
Jaap-Henk Hoepman. Ephemeral Pairing on Anonymous Networks. In Proc. of SPC 2005, LNCS 3450, pages 101-116. Springer, 2005.
-
(2005)
Proc. of SPC 2005
, pp. 101-116
-
-
Hoepman, J.-H.1
-
15
-
-
35048835796
-
A new paradigm of hybrid encryption scheme
-
LNCS 3152, Springer
-
Kaoru Kurosawa and Yvo Desmedt. A New Paradigm of Hybrid Encryption Scheme. In Proc. of CRYPTO 2004, LNCS 3152, pages 426-442. Springer, 2004.
-
(2004)
Proc. of CRYPTO 2004
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.2
-
16
-
-
84945132563
-
Efficient password-authenticated key exchange using human-memorable passwords
-
LNCS 2045, Springer
-
Jonathan Katz, Rafail Ostrovsky, and Moti Yung. Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords . In Proc. of EUROCRYPT 2001, LNCS 2045, pages 475-494. Springer, 2001.
-
(2001)
Proc. of EUROCRYPT 2001
, pp. 475-494
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
17
-
-
51249099680
-
Efficient mutual data authentication using manually authenticated strings: Preleiminary version
-
Sven Laur, N. Asokan, and Kaisa Nyberg. Efficient Mutual Data Authentication Using Manually Authenticated Strings: Preleiminary Version. Cryptology ePrint Archive, Report 2005/424, 2005. http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report 2005/424
-
-
Laur, S.1
Asokan, N.2
Nyberg, K.3
-
18
-
-
51249099680
-
Efficient mutual data authentication using manually authenticated strings: Extended version
-
Sven Laur and Kaisa Nyberg. Efficient Mutual Data Authentication Using Manually Authenticated Strings: Extended Version. Cryptology ePrint Archive, Report 2005/424, 2006. http://eprint.iacr.org/.
-
(2006)
Cryptology EPrint Archive, Report 2005/424
-
-
Laur, S.1
Nyberg, K.2
-
19
-
-
35048882590
-
On simulation-sound trapdoor commitments
-
LNCS 3027, Springer
-
Philip D. MacKenzie and Ke Yang. On Simulation-Sound Trapdoor Commitments. In Proc. of EUROCRYPT, LNCS 3027, pages 382-400. Springer, 2004.
-
(2004)
Proc. of EUROCRYPT
, pp. 382-400
-
-
MacKenzie, P.D.1
Yang, K.2
-
21
-
-
33749546005
-
Tight bounds for unconditional authentication protocols in the manual channel and shared key models
-
LNCS 4117, Springer
-
Moni Naor, Gil Segev, and Adam Smith. Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models. In Proc. of CRYPTO 2006, LNCS 4117, pages 214-231 Springer, 2006.
-
(2006)
Proc. of CRYPTO 2006
, pp. 214-231
-
-
Naor, M.1
Segev, G.2
Smith, A.3
-
22
-
-
33745637238
-
An optimal non-interactive message authentication protocol
-
LNCS 3860, Springer
-
Sylvain Pasini and Serge Vaudenay. An Optimal Non-interactive Message Authentication Protocol. In Proc. of CT-RSA 2006, LNCS 3860, pages 280-294. Springer, 2006.
-
(2006)
Proc. of CT-RSA 2006
, pp. 280-294
-
-
Pasini, S.1
Vaudenay, S.2
-
23
-
-
33745832230
-
SAS-based authenticated key agreement
-
LNCS 3958, Springer
-
Sylvain Pasini and Serge Vaudenay. SAS-Based Authenticated Key Agreement. In PKC 2006, LNCS 3958, pages 395-409. Springer, 2006.
-
(2006)
PKC 2006
, pp. 395-409
-
-
Pasini, S.1
Vaudenay, S.2
-
24
-
-
71049183202
-
Universal hashing and authentication codes
-
LNCS 576, Springer
-
D. R. Stinson. Universal Hashing and Authentication Codes. In Proc. of CRYPTO '91, LNCS 576, pages 74-85. Springer, 1991.
-
(1991)
Proc. of CRYPTO '91
, pp. 74-85
-
-
Stinson, D.R.1
-
25
-
-
33745156127
-
Secure communications over insecure channels based on short authenticated strings
-
LNCS 3621, Springer
-
Serge Vaudenay. Secure Communications over Insecure Channels Based on Short Authenticated Strings. In Proc. of CRYPTO 2005, LNCS 3621, pages 309-326. Springer, 2005.
-
(2005)
Proc. of CRYPTO 2005
, pp. 309-326
-
-
Vaudenay, S.1
|