-
1
-
-
33749544409
-
New proofs for NMAC and HMAC: Security without collisionresistance
-
[40] Cited in §1, §1.1, §1.3, §2.6
-
Bellare, M.: New proofs for NMAC and HMAC: Security without collisionresistance. In: Crypto 2006 [40], pp. 602-619 (2006) Cited in §1, §1.1, §1.3, §2.6
-
(2006)
Crypto 2006
, pp. 602-619
-
-
Bellare, M.1
-
2
-
-
84983089516
-
The security of cipher block chaining
-
[38] see also newer version [12]. Cited in §1.2
-
Bellare, M., Kilian, J., Rogaway, P.: The security of cipher block chaining. In: Crypto 1994 [38], pp. 341-358 (1994); see also newer version [12]. Cited in §1.2
-
(1994)
Crypto 1994
, pp. 341-358
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
3
-
-
85032128552
-
The security of the cipher block chaining message authentication code
-
see also older version [11]. Cited in §1, §1, §1, §1.2, §1.2, §1.2
-
Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences 61, 362-399 (2000); see also older version [11]. Cited in §1, §1, §1, §1.2, §1.2, §1.2
-
(2000)
Journal of Computer and System Sciences
, vol.61
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
4
-
-
84948986458
-
Optimal asymmetric encryption-how to encrypt with RSA
-
[37] Cited in §1
-
Bellare, M., Rogaway, P.: Optimal asymmetric encryption-how to encrypt with RSA. In: Eurocrypt 1994 [37], pp. 92-111 (1995) Cited in §1
-
(1995)
Eurocrypt 1994
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
84947906522
-
The exact security of digital signatures: How to sign with RSA and Rabin
-
[64] Cited in §1, §1.1
-
Bellare, M., Rogaway, P.: The exact security of digital signatures: How to sign with RSA and Rabin. In: Eurocrypt 1996 [64], pp. 399-416 (1996) Cited in §1, §1.1
-
(1996)
Eurocrypt 1996
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
41149145872
-
-
Cited in §1, §1.1, §2.6
-
Bellare, M., Rogaway, P.: Introduction to modern cryptography (2005), http://cseweb.ucsd.edu/∼mihir/cse207/classnotes.html. Cited in §1, §1.1, §2.6
-
(2005)
Introduction to Modern Cryptography
-
-
Bellare, M.1
Rogaway, P.2
-
10
-
-
84871565804
-
Computing small discrete logarithms faster
-
[41] Cited in §3.2, §3.4
-
Bernstein, D.J., Lange, T.: Computing small discrete logarithms faster. In: Indocrypt 2012 [41], pp. 317-338 (2012) Cited in §3.2, §3.4
-
(2012)
Indocrypt 2012
, pp. 317-338
-
-
Bernstein, D.J.1
Lange, T.2
-
11
-
-
40349087309
-
Basing weak public-key cryptography on strong one-way functions
-
[31] Cited in §2.6
-
Biham, E., Goren, Y.J., Ishai, Y.: Basing weak public-key cryptography on strong one-way functions. In: TCC 2008 [31], pp. 55-72 (2008) Cited in §2.6
-
(2008)
TCC 2008
, pp. 55-72
-
-
Biham, E.1
Goren, Y.J.2
Ishai, Y.3
-
12
-
-
84937419430
-
Cryptanalytic time/memory/data tradeoffs for stream ciphers
-
[70] Cited in §2.6
-
Biryukov, A., Shamir, A.: Cryptanalytic time/memory/data tradeoffs for stream ciphers. In: Asiacrypt 2000 [70], pp. 1-13 (2000) Cited in §2.6
-
(2000)
Asiacrypt 2000
, pp. 1-13
-
-
Biryukov, A.1
Shamir, A.2
-
13
-
-
82955189841
-
Biclique cryptanalysis of the full AES
-
[60] Cited in §1
-
Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique cryptanalysis of the full AES. In: Asiacrypt 2011 [60], pp. 344-371 (2011) Cited in §1
-
(2011)
Asiacrypt 2011
, pp. 344-371
-
-
Bogdanov, A.1
Khovratovich, D.2
Rechberger, C.3
-
14
-
-
84976738616
-
The area-time complexity of binary multiplication
-
Cited in §1.2
-
Brent, R.P., Kung, H.T.: The area-time complexity of binary multiplication. Journal of the ACM 28, 521-534 (1981) Cited in §1.2
-
(1981)
Journal of the ACM
, vol.28
, pp. 521-534
-
-
Brent, R.P.1
Kung, H.T.2
-
15
-
-
0013415910
-
-
[63] Cited in §5.1, §5.1, §5.1, §5.4
-
Buhler, J.P., Lenstra Jr., H.W., Pomerance, C.: Factoring integers with the number field sieve. In: [63], pp. 50-94 (1993) Cited in §5.1, §5.1, §5.1, §5.4
-
(1993)
Factoring Integers with the Number Field Sieve
, pp. 50-94
-
-
Buhler, J.P.1
Lenstra Jr., H.W.2
Pomerance, C.3
-
16
-
-
84892402536
-
-
TCC 2008 Springer See [23]
-
Canetti, R. (ed.): TCC 2008. LNCS, vol. 4948. Springer (2008). See [23]
-
(2008)
LNCS
, vol.4948
-
-
Canetti, R.1
-
17
-
-
33745863430
-
An algorithm to solve the discrete logarithm problem with the number field sieve
-
[91] Cited in §4.2
-
Commeine, A., Semaev, I.: An algorithm to solve the discrete logarithm problem with the number field sieve. In: PKC 2006 [91], pp. 174-190 (2006) Cited in §4.2
-
(2006)
PKC 2006
, pp. 174-190
-
-
Commeine, A.1
Semaev, I.2
-
18
-
-
0027610980
-
Modifications to the number field sieve
-
Cited in §5.4, §5.4
-
Coppersmith, D.: Modifications to the number field sieve. Journal of Cryptology 6, 169-180 (1993) Cited in §5.4, §5.4
-
(1993)
Journal of Cryptology
, vol.6
, pp. 169-180
-
-
Coppersmith, D.1
-
20
-
-
77956997411
-
Time space tradeoffs for attacks against oneway functions and PRGs
-
[ 75] see also older version [35]. Cited in §2.6, §2.6
-
De, A., Trevisan, L., Tulsiani, M.: Time space tradeoffs for attacks against oneway functions and PRGs. In: Crypto 2010 [ 75], pp. 649-665 (2010); see also older version [35]. Cited in §2.6, §2.6
-
(2010)
Crypto 2010
, pp. 649-665
-
-
De, A.1
Trevisan, L.2
Tulsiani, M.3
-
21
-
-
84892396724
-
-
Eurocrypt 1994 Springer See [14]
-
De Santis, A. (ed.): Eurocrypt 1994. LNCS, vol. 950. Springer (1995). See [14]
-
(1995)
LNCS
, vol.950
-
-
De Santis, A.1
-
22
-
-
84892380940
-
-
Crypto 1994 Springer See [11]
-
Desmedt, Y. (ed.): Crypto 1994. LNCS, vol. 839. Springer (1994). See [11]
-
(1994)
LNCS
, vol.839
-
-
Desmedt, Y.1
-
23
-
-
70350340322
-
Message authentication codes from unpredictable block ciphers
-
[44] Cited in §2.6
-
Dodis, Y., Steinberger, J.: Message authentication codes from unpredictable block ciphers. In: Crypto 2009 [44], pp. 267-285 (2009) Cited in §2.6
-
(2009)
Crypto 2009
, pp. 267-285
-
-
Dodis, Y.1
Steinberger, J.2
-
24
-
-
84892382038
-
-
Crypto 2006 Springer See [7]
-
Dwork, C. (ed.): Crypto 2006. LNCS, vol. 4117. Springer (2006). See [7]
-
(2006)
LNCS
, vol.4117
-
-
Dwork, C.1
-
25
-
-
84892404241
-
-
Indocrypt 2012 Springer See [22]
-
Galbraith, S., Nandi, M. (eds.): Indocrypt 2012. LNCS, vol. 7668. Springer (2012). See [22]
-
(2012)
LNCS
, vol.7668
-
-
Galbraith, S.1
Nandi, M.2
-
26
-
-
77954729716
-
-
Crypto 2009 Springer See [39]
-
Halevi, S. (ed.): Crypto 2009. LNCS, vol. 5677. Springer (2009). See [39]
-
(2009)
LNCS
, vol.5677
-
-
Halevi, S.1
-
27
-
-
0019038335
-
A cryptanalytic time-memory tradeoff
-
Cited in §2.6
-
Hellman, M.E.: A cryptanalytic time-memory tradeoff. IEEE Transactions on Information Theory 26, 401-406 (1980) Cited in §2.6
-
(1980)
IEEE Transactions on Information Theory
, vol.26
, pp. 401-406
-
-
Hellman, M.E.1
-
28
-
-
84871593986
-
The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves
-
Cited in §3.4
-
Hitchcock, Y., Montague, P., Carter, G., Dawson, E.: The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves. International Journal of Information Security 3, 86-98 (2004) Cited in §3.4
-
(2004)
International Journal of Information Security
, vol.3
, pp. 86-98
-
-
Hitchcock, Y.1
Montague, P.2
Carter, G.3
Dawson, E.4
-
29
-
-
33646801962
-
New applications of time memory data tradeoffs
-
[78] Cited in §2.6
-
Hong, J., Sarkar, P.: New applications of time memory data tradeoffs. In: Asiacrypt 2005 [78], pp. 353-372 (2005) Cited in §2.6
-
(2005)
Asiacrypt 2005
, pp. 353-372
-
-
Hong, J.1
Sarkar, P.2
-
30
-
-
0037376560
-
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method
-
Cited in §4.2
-
Joux, A., Lercier, R.: Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Mathematics of Computation 72, 953-967 (2003) Cited in §4.2
-
(2003)
Mathematics of Computation
, vol.72
, pp. 953-967
-
-
Joux, A.1
Lercier, R.2
-
31
-
-
50249177813
-
Introduction to modern cryptography: Principles and protocols
-
Cited in §1
-
Katz, J., Lindell, Y.: Introduction to modern cryptography: Principles and protocols. Chapman & Hall/CRC (2007) Cited in §1
-
(2007)
Chapman & Hall/CRC
-
-
Katz, J.1
Lindell, Y.2
-
32
-
-
84868102432
-
-
Cited in §1.2, §1.3, §1.3, §1.3, §2.6
-
Koblitz, N., Menezes, A.: Another look at HMAC (2012), http://eprint.iacr.org/2012/074. Cited in §1.2, §1.3, §1.3, §1.3, §2.6
-
(2012)
Another Look at HMAC
-
-
Koblitz, N.1
Menezes, A.2
-
33
-
-
84868102432
-
-
Cited in §1.2, §1.3, §1.3
-
Koblitz, N., Menezes, A.: Another look at non-uniformity (2012), http://eprint.iacr.org/2012/359. Cited in §1.2, §1.3, §1.3
-
(2012)
Another Look at Non-uniformity
-
-
Koblitz, N.1
Menezes, A.2
-
34
-
-
84949183256
-
Random walks revisited: Extensions of Pollard's rho algorithm for computing multiple discrete logarithms
-
[89] Cited in §3.4
-
Kuhn, F., Struik, R.: Random walks revisited: Extensions of Pollard's rho algorithm for computing multiple discrete logarithms. In: SAC 2001 [89], pp. 212-229 (2001) Cited in §3.4
-
(2001)
SAC 2001
, pp. 212-229
-
-
Kuhn, F.1
Struik, R.2
-
35
-
-
84871584138
-
-
Asiacrypt 2011 Springer See [27]
-
Lee, D.H., Wang, X. (eds.): Asiacrypt 2011. LNCS, vol. 7073. Springer (2011). See [27]
-
(2011)
LNCS
, vol.7073
-
-
Lee, D.H.1
Wang, X.2
-
36
-
-
84871546570
-
-
11 January 2012 Cited in §3.4
-
Lee, H.T., Cheon, J.H., Hong, J.: Accelerating ID-based encryption based on trapdoor DL using pre-computation, 11 January 2012 (2012), http://eprint.iacr.org/2011/187. Cited in §3.4
-
(2012)
Accelerating ID-based Encryption Based on Trapdoor DL Using Pre-computation
-
-
Lee, H.T.1
Cheon, J.H.2
Hong, J.3
-
37
-
-
0003291192
-
The development of the number field sieve
-
Springer See [30]
-
Lenstra, A.K., Lenstra Jr., H.W. (eds.): The development of the number field sieve. LNM, vol. 1554. Springer (1993). See [30]
-
(1993)
LNM
, vol.1554
-
-
Lenstra, A.K.1
Lenstra Jr., H.W.2
-
38
-
-
0003554160
-
-
Eurocrypt 1996 Springer See [15]
-
Maurer, U.M. (ed.): Eurocrypt 1996. LNCS, vol. 1070. Springer (1996). See [15]
-
(1996)
LNCS
, vol.1070
-
-
Maurer, U.M.1
-
41
-
-
84892395129
-
-
Asiacrypt 2000 Springer See [25]
-
Okamoto, T. (ed.): Asiacrypt 2000. LNCS, vol. 1976. Springer (2000). See [25]
-
(2000)
LNCS
, vol.1976
-
-
Okamoto, T.1
-
42
-
-
17444376558
-
Parallel collision search with cryptanalytic applications
-
Cited in §3.1
-
van Oorschot, P.C., Wiener, M.: Parallel collision search with cryptanalytic applications. Journal of Cryptology 12, 1-28 (1999) Cited in §3.1
-
(1999)
Journal of Cryptology
, vol.12
, pp. 1-28
-
-
Van Oorschot, P.C.1
Wiener, M.2
-
43
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
Cited in §3.1
-
Pollard, J.M.: Monte Carlo methods for index computation mod p. Mathematics of Computation 32, 918-924 (1978) Cited in §3.1
-
(1978)
Mathematics of Computation
, vol.32
, pp. 918-924
-
-
Pollard, J.M.1
-
44
-
-
80051980435
-
-
Crypto 2010 Springer See [36]
-
Rabin, T. (ed.): Crypto 2010. LNCS, vol. 6223. Springer (2010). See [36]
-
(2010)
LNCS
, vol.6223
-
-
Rabin, T.1
-
45
-
-
84892417493
-
-
Asiacrypt 2005 Springer See [49]
-
Roy, B. (ed.): Asiacrypt 2005. LNCS, vol. 3788. Springer (2005). See [49]
-
(2005)
LNCS
, vol.3788
-
-
Roy, B.1
-
46
-
-
0000371259
-
Storage modification machines
-
Cited in §5.3
-
Schönhage, A.: Storage modification machines. SIAM Journal on Computing 9, 490-508 (1980) Cited in §5.3
-
(1980)
SIAM Journal on Computing
, vol.9
, pp. 490-508
-
-
Schönhage, A.1
-
47
-
-
0035531397
-
On random walks for Pollard's rho method
-
Cited in §3.1
-
Teske, E.: On random walks for Pollard's rho method. Mathematics of Computation 70, 809-825 (2001) Cited in §3.1
-
(2001)
Mathematics of Computation
, vol.70
, pp. 809-825
-
-
Teske, E.1
-
48
-
-
84892415191
-
-
SAC 2001 Springer See [58]
-
Vaudenay, S., Youssef, A.M. (eds.): SAC 2001. LNCS, vol. 2259. Springer (2001). See [58]
-
(2001)
LNCS
, vol.2259
-
-
Vaudenay, S.1
Youssef, A.M.2
-
49
-
-
49849094834
-
-
PKC 2006 Springer See [32]
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.): PKC 2006. LNCS, vol. 3958. Springer (2006). See [32]
-
(2006)
LNCS
, vol.3958
-
-
Yung, M.1
Dodis, Y.2
Kiayias, A.3
Malkin, T.4
|