-
1
-
-
48849084947
-
From identification to signatures via the Fiat-Shamir transform: Necessary and sufficient conditions for security and forward-security
-
M. Abdalla, J. H. An, M. Bellare, and C. Namprempre. From identification to signatures via the Fiat-Shamir transform: Necessary and sufficient conditions for security and forward-security. IEEE Transactions on Information Theory, 54(8):3631-3646, 2008.
-
(2008)
IEEE Transactions on Information Theory
, vol.54
, Issue.8
, pp. 3631-3646
-
-
Abdalla, M.1
An, J.H.2
Bellare, M.3
Namprempre, C.4
-
2
-
-
38049027731
-
Perfect NIZK with adaptive soundness
-
M. Abe and S. Fehr. Perfect NIZK with adaptive soundness. In TCC, pages 118-136, 2007.
-
(2007)
TCC
, pp. 118-136
-
-
Abe, M.1
Fehr, S.2
-
3
-
-
3142632089
-
Just fast keying: Key agreement in a hostile internet
-
W. Aiello, S. M. Bellovin, M. Blaze, R. Canetti, J. Ioannidis, A. D. Keromytis, and O. Reingold. Just fast keying: Key agreement in a hostile internet. ACM Trans. Inf. Syst. Secur., 7(2):242-273, 2004.
-
(2004)
ACM Trans. Inf. Syst. Secur.
, vol.7
, Issue.2
, pp. 242-273
-
-
Aiello, W.1
Bellovin, S.M.2
Blaze, M.3
Canetti, R.4
Ioannidis, J.5
Keromytis, A.D.6
Reingold, O.7
-
6
-
-
0035166072
-
How to go beyond the black-box simulation barrier
-
B. Barak. How to go beyond the black-box simulation barrier. In FOCS, pages 106-115, 2001.
-
(2001)
FOCS
, pp. 106-115
-
-
Barak, B.1
-
8
-
-
35048891868
-
Keying hash functions for message authentication
-
M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In CRYPTO, pages 1-15, 1996.
-
(1996)
CRYPTO
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
9
-
-
35048881545
-
The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols
-
M. Bellare and A. Palacio. The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In CRYPTO, pages 273-289, 2004.
-
(2004)
CRYPTO
, pp. 273-289
-
-
Bellare, M.1
Palacio, A.2
-
10
-
-
35048836178
-
Towards plaintext-aware public-key encryption without random oracles
-
M. Bellare and A. Palacio. Towards plaintext-aware public-key encryption without random oracles. In ASIACRYPT, pages 48-62, 2004.
-
(2004)
ASIACRYPT
, pp. 48-62
-
-
Bellare, M.1
Palacio, A.2
-
12
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems. In CRYPTO, pages 513-525, 1997.
-
(1997)
CRYPTO
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
13
-
-
84856494511
-
From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
-
N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS, pages 326-349, 2012.
-
(2012)
ITCS
, pp. 326-349
-
-
Bitansky, N.1
Canetti, R.2
Chiesa, A.3
Tromer, E.4
-
14
-
-
84949230533
-
Key agreement protocols and their security analysis
-
S. Blake-Wilson, D. Johnson, and A. Menezes. Key agreement protocols and their security analysis. In IMA Int. Conf., pages 30-45, 1997.
-
(1997)
IMA Int. Conf.
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
15
-
-
70349858083
-
Efficient one-round key exchange in the standard model
-
C. Boyd, Y. Cliff, J. M. G. Nieto, and K. G. Paterson. Efficient one-round key exchange in the standard model. In ACISP, pages 69-83, 2008.
-
(2008)
ACISP
, pp. 69-83
-
-
Boyd, C.1
Cliff, Y.2
Nieto, J.M.G.3
Paterson, K.G.4
-
16
-
-
48349093047
-
Deniable authenticated key establishment for internet protocols
-
C. Boyd, W. Mao, and K. G. Paterson. Deniable authenticated key establishment for internet protocols. In Security Protocols Workshop, pages 255-271, 2003.
-
(2003)
Security Protocols Workshop
, pp. 255-271
-
-
Boyd, C.1
Mao, W.2
Paterson, K.G.3
-
18
-
-
78751478860
-
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
-
Z. Brakerski, Y. T. Kalai, J. Katz, and V. Vaikuntanathan. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In FOCS, pages 501-510, 2010.
-
(2010)
FOCS
, pp. 501-510
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
19
-
-
78751492310
-
Security and composition of cryptographic protocols: A tutorial (part i)
-
R. Canetti. Security and composition of cryptographic protocols: a tutorial (part i). SIGACT News, 37(3):67-92, 2006.
-
(2006)
SIGACT News
, vol.37
, Issue.3
, pp. 67-92
-
-
Canetti, R.1
-
20
-
-
49049098844
-
Extractable perfectly one-way functions
-
R. Canetti and R. R. Dakdouk. Extractable perfectly one-way functions. In ICALP (2), pages 449-460, 2008.
-
(2008)
ICALP
, Issue.2
, pp. 449-460
-
-
Canetti, R.1
Dakdouk, R.R.2
-
21
-
-
67650699136
-
Towards a theory of extractable functions
-
R. Canetti and R. R. Dakdouk. Towards a theory of extractable functions. In TCC, pages 595-613, 2009.
-
(2009)
TCC
, pp. 595-613
-
-
Canetti, R.1
Dakdouk, R.R.2
-
22
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In EUROCRYPT, pages 453-474, 2001.
-
(2001)
EUROCRYPT
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
23
-
-
80054816207
-
The n-Diffie-Hellman problem and its applications
-
L. Chen and Y. Chen. The n-Diffie-Hellman problem and its applications. In ISC, pages 119-134, 2011.
-
(2011)
ISC
, pp. 119-134
-
-
Chen, L.1
Chen, Y.2
-
24
-
-
84942246351
-
Identity based authenticated key agreement protocols from pairings
-
L. Chen and C. Kudla. Identity based authenticated key agreement protocols from pairings. In CSFW, pages 219-233, 2003.
-
(2003)
CSFW
, pp. 219-233
-
-
Chen, L.1
Kudla, C.2
-
25
-
-
79956055872
-
Examining indistinguishability-based security models for key exchange protocols: The case of CK, CK-HMQV, and eCK
-
C. Cremers. Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK. In ASIACCS, pages 80-91, 2011.
-
(2011)
ASIACCS
, pp. 80-91
-
-
Cremers, C.1
-
26
-
-
68849108882
-
Session-state reveal is stronger than ephemeral key reveal: Attacking the NAXOS authenticated key exchange protocol
-
C. J. F. Cremers. Session-state reveal is stronger than ephemeral key reveal: Attacking the NAXOS authenticated key exchange protocol. In ACNS, pages 20-33, 2009.
-
(2009)
ACNS
, pp. 20-33
-
-
Cremers, C.J.F.1
-
27
-
-
85029541173
-
Towards practical public key systems secure against chosen ciphertext attacks
-
I. Damgård. Towards practical public key systems secure against chosen ciphertext attacks. In CRYPTO, pages 445-456, 1991.
-
(1991)
CRYPTO
, pp. 445-456
-
-
Damgård, I.1
-
28
-
-
84858313411
-
Secure two-party computation with low communication
-
I. Damgård, S. Faust, and C. Hazay. Secure two-party computation with low communication. In TCC, pages 54-74, 2012.
-
(2012)
TCC
, pp. 54-74
-
-
Damgård, I.1
Faust, S.2
Hazay, C.3
-
29
-
-
33746067870
-
The Cramer-Shoup encryption scheme is plaintext aware in the standard model
-
A. W. Dent. The Cramer-Shoup encryption scheme is plaintext aware in the standard model. In EUROCRYPT, pages 289-307, 2006.
-
(2006)
EUROCRYPT
, pp. 289-307
-
-
Dent, A.W.1
-
30
-
-
0003956839
-
-
Version 1.0. Request for Comments: 2246, January
-
T. Dierks and C. Allen. The TLS Protocol, Version 1.0. Request for Comments: 2246, January 1999.
-
(1999)
The TLS Protocol
-
-
Dierks, T.1
Allen, C.2
-
32
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P. C. van Oorschot, and M. J. Wiener. Authentication and authenticated key exchanges. Des. Codes Cryptography, 2(2):107-125, 1992.
-
(1992)
Des. Codes Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
33
-
-
0033879372
-
Complexity and fast algorithms for multiexponentiations
-
V. S. Dimitrov, G. A. Jullien, and W. C. Miller. Complexity and fast algorithms for multiexponentiations. IEEE Trans. Computers, 49(2):141-147, 2000.
-
(2000)
IEEE Trans. Computers
, vol.49
, Issue.2
, pp. 141-147
-
-
Dimitrov, V.S.1
Jullien, G.A.2
Miller, W.C.3
-
34
-
-
70350639645
-
Composability and on-line deniability of authentication
-
Y. Dodis, J. Katz, A. Smith, and S. Walfish. Composability and on-line deniability of authentication. In TCC, pages 146-162, 2009.
-
(2009)
TCC
, pp. 146-162
-
-
Dodis, Y.1
Katz, J.2
Smith, A.3
Walfish, S.4
-
35
-
-
2442621633
-
-
Version 3.0. INTERNET-DRAFT: draft-freier-ssl-version3-02.txt, November
-
A. Freier, P. Karlton, and P. Kocher. The SSL Protocol, Version 3.0. INTERNET-DRAFT: draft-freier-ssl-version3-02.txt, November 1996.
-
(1996)
The SSL Protocol
-
-
Freier, A.1
Karlton, P.2
Kocher, P.3
-
36
-
-
79956318444
-
Okamoto-Tanaka revisited: Fully authenticated Diffie-Hellman with minimal overhead
-
R. Gennaro, H. Krawczyk, and T. Rabin. Okamoto-Tanaka revisited: Fully authenticated Diffie-Hellman with minimal overhead. In ACNS, pages 309-328, 2010.
-
(2010)
ACNS
, pp. 309-328
-
-
Gennaro, R.1
Krawczyk, H.2
Rabin, T.3
-
37
-
-
84856451713
-
Delegation of computation without rejection problem from designated verifier CS-proofs
-
S. Goldwasser, H. Lin, and A. Rubinstein. Delegation of computation without rejection problem from designated verifier CS-proofs. IACR Cryptology ePrint Archive, 2011:456, 2011.
-
(2011)
IACR Cryptology ePrint Archive
, vol.2011
, pp. 456
-
-
Goldwasser, S.1
Lin, H.2
Rubinstein, A.3
-
38
-
-
0000490812
-
A survey of fast exponentiation methods
-
D. M. Gordon. A survey of fast exponentiation methods. J. Algorithms, 27(1):129-146, 1998.
-
(1998)
J. Algorithms
, vol.27
, Issue.1
, pp. 129-146
-
-
Gordon, D.M.1
-
39
-
-
78650812215
-
Short pairing-based non-interactive zero-knowledge arguments
-
J. Groth. Short pairing-based non-interactive zero-knowledge arguments. In ASIACRYPT, pages 321-340, 2010.
-
(2010)
ASIACRYPT
, pp. 321-340
-
-
Groth, J.1
-
40
-
-
84927764036
-
On the existence of 3-round zero-knowledge protocols
-
S. Hada and T. Tanaka. On the existence of 3-round zero-knowledge protocols. In CRYPTO, pages 408-423, 1998.
-
(1998)
CRYPTO
, pp. 408-423
-
-
Hada, S.1
Tanaka, T.2
-
41
-
-
66149173689
-
Lest we remember: Cold-boot attacks on encryption keys
-
J. A. Halderman, S. D. Schoen, N. Heninger, W. Clarkson, W. Paul, J. A. Calandrino, A. J. Feldman, J. Appelbaum, and E. W. Felten. Lest we remember: cold-boot attacks on encryption keys. Commun. ACM, 52(5):91-98, 2009.
-
(2009)
Commun. ACM
, vol.52
, Issue.5
, pp. 91-98
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
42
-
-
79952528009
-
One-pass HMQV and asymmetric key-wrapping
-
S. Halevi and H. Krawczyk. One-pass HMQV and asymmetric key-wrapping. In Public Key Cryptography, pages 317-334, 2011.
-
(2011)
Public Key Cryptography
, pp. 317-334
-
-
Halevi, S.1
Krawczyk, H.2
-
44
-
-
0004257933
-
-
Online document: Feburary
-
K. Hickman. The SSL Protocol. Online document: www.netscape.com/eng/ security/SSL-2.html, Feburary 1995.
-
(1995)
The SSL Protocol
-
-
Hickman, K.1
-
48
-
-
67649746889
-
An unknown key-share attack on the MQV key agreement protocol
-
B. S. Kaliski. An unknown key-share attack on the MQV key agreement protocol. ACM Trans. Inf. Syst. Secur., 4(3):275-288, 2001.
-
(2001)
ACM Trans. Inf. Syst. Secur.
, vol.4
, Issue.3
, pp. 275-288
-
-
Kaliski, B.S.1
-
50
-
-
35248816546
-
SIGMA: The 'sign-and-mac' approach to authenticated Diffie-Hellman and its use in the IKE-protocols
-
H. Krawczyk. SIGMA: The 'sign-and-mac' approach to authenticated Diffie-Hellman and its use in the IKE-protocols. In CRYPTO, pages 400-425, 2003.
-
(2003)
CRYPTO
, pp. 400-425
-
-
Krawczyk, H.1
-
51
-
-
33745179557
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
H. Krawczyk. HMQV: A high-performance secure Diffie-Hellman protocol. In CRYPTO, pages 546-566, 2005.
-
(2005)
CRYPTO
, pp. 546-566
-
-
Krawczyk, H.1
-
53
-
-
33646756559
-
Modular security proofs for key agreement protocols
-
C. Kudla and K. G. Paterson. Modular security proofs for key agreement protocols. In ASIACRYPT, pages 549-565, 2005.
-
(2005)
ASIACRYPT
, pp. 549-565
-
-
Kudla, C.1
Paterson, K.G.2
-
54
-
-
33749996967
-
A new key exchange protocol based on MQV assuming public computations
-
S. Kunz-Jacques and D. Pointcheval. A new key exchange protocol based on MQV assuming public computations. In SCN, pages 186-200, 2006.
-
(2006)
SCN
, pp. 186-200
-
-
Kunz-Jacques, S.1
Pointcheval, D.2
-
55
-
-
38149012093
-
Stronger security of authenticated key exchange
-
B. A. LaMacchia, K. Lauter, and A. Mityagin. Stronger security of authenticated key exchange. In ProvSec, pages 1-16, 2007.
-
(2007)
ProvSec
, pp. 1-16
-
-
LaMacchia, B.A.1
Lauter, K.2
Mityagin, A.3
-
56
-
-
33745816645
-
Security analysis of KEA authenticated key exchange protocol
-
K. Lauter and A. Mityagin. Security analysis of KEA authenticated key exchange protocol. In Public Key Cryptography, pages 378-394, 2006.
-
(2006)
Public Key Cryptography
, pp. 378-394
-
-
Lauter, K.1
Mityagin, A.2
-
57
-
-
79953164949
-
Achieving leakage resilience through dual system encryption
-
A. B. Lewko, Y. Rouselakis, and B. Waters. Achieving leakage resilience through dual system encryption. In TCC, pages 70-88, 2011.
-
(2011)
TCC
, pp. 70-88
-
-
Lewko, A.B.1
Rouselakis, Y.2
Waters, B.3
-
58
-
-
0022660635
-
On seeking smart public-key distribution systems
-
T. Matsumoto, Y. Takashima, and H. Imai. On seeking smart public-key distribution systems. Trans. IECE of Japan, E69(2):99-106, 1986.
-
(1986)
Trans. IECE of Japan
, vol.E69
, Issue.2
, pp. 99-106
-
-
Matsumoto, T.1
Takashima, Y.2
Imai, H.3
-
59
-
-
0007441727
-
Some new key agreement protocols providing mutual implicit authentication
-
A. Menezes, M. Qu, and S. Vanstone. Some new key agreement protocols providing mutual implicit authentication. In SAC, pages 70-88, 1995.
-
(1995)
SAC
, pp. 70-88
-
-
Menezes, A.1
Qu, M.2
Vanstone, S.3
-
60
-
-
85009720314
-
On the importance of public-key validation in the MQV and HMQV key agreement protocols
-
A. Menezes and B. Ustaoglu. On the importance of public-key validation in the MQV and HMQV key agreement protocols. In INDOCRYPT, pages 133-147, 2006.
-
(2006)
INDOCRYPT
, pp. 133-147
-
-
Menezes, A.1
Ustaoglu, B.2
-
62
-
-
79959731720
-
Polylogarithmic two-round argument systems
-
T. Mie. Polylogarithmic two-round argument systems. J. Mathematical Cryptology, 2(4):343-363, 2008.
-
(2008)
J. Mathematical Cryptology
, vol.2
, Issue.4
, pp. 343-363
-
-
Mie, T.1
-
66
-
-
84937389342
-
The gap-problems: A new class of problems for the security of cryptographic schemes
-
T. Okamoto and D. Pointcheval. The gap-problems: A new class of problems for the security of cryptographic schemes. In Public Key Cryptography, pages 104-118, 2001.
-
(2001)
Public Key Cryptography
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, D.2
-
67
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. J. Cryptology, 13(3):361-396, 2000.
-
(2000)
J. Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
72
-
-
79952030314
-
Deniable internet key exchange
-
A. C.-C. Yao and Y. Zhao. Deniable internet key exchange. In ACNS, pages 329-348, 2010.
-
(2010)
ACNS
, pp. 329-348
-
-
Yao, A.C.-C.1
Zhao, Y.2
-
73
-
-
80053139227
-
A new family of practical non-malleable protocols
-
A. C.-C. Yao and Y. Zhao. A new family of practical non-malleable protocols. IACR Cryptology ePrint Archive, 2011:35, 2011.
-
(2011)
IACR Cryptology ePrint Archive
, vol.2011
, pp. 35
-
-
Yao, A.C.-C.1
Zhao, Y.2
|