-
1
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
H. Krawczyk, editor, Springer-Verlag
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In H. Krawczyk, editor, Advances in Cryptology – CRYPTO’98, volume 1462 of Lecture Notes in Computer Science, pages 26–45. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology – CRYPTO’98, Volume 1462 of Lecture Notes in Computer Science
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
2
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Association for Computing Machinery
-
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conference on Computer and Communication Security, pages 62–73. Association for Computing Machinery, 1993.
-
(1993)
First ACM Conference on Computer and Communication Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
84948986458
-
Optimal asymmetric encryption
-
Alfredo De Santis, editor, Springer-Verlag
-
M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Alfredo De Santis, editor, Advances in Cryptology – EUROCRYPT’94, volume 950 of Lecture Notes in Computer Science, pages 92–111. Springer-Verlag, 1995.
-
(1995)
Advances in Cryptology – EUROCRYPT’94, Volume 950 of Lecture Notes in Computer Science
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84957712291
-
An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
-
Jacques Stern, editor, Springer-Verlag
-
R. Canetti and S. Goldwasser. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In Jacques Stern, editor, Advances in Cryptology – EUROCRYPT’99, volume 1592 of Lecture Notes in Computer Science, pages 90–106. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology – EUROCRYPT’99, Volume 1592 of Lecture Notes in Computer Science
, pp. 90-106
-
-
Canetti, R.1
Goldwasser, S.2
-
5
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
H. Krawczyk, editor, Springer-Verlag
-
R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, Advances in Cryptology – CRYPTO’98, volume 1462 of Lecture Notes in Computer Science, pages 13–25. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology – CRYPTO’98, Volume 1462 of Lecture Notes in Computer Science
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
6
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
G. R. Blakley and D. Chaum, editors, Springer-Verlag
-
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology – CRYPTO’84, volume 196 of Lecture Notes in Computer Science, pages 10–18. Springer-Verlag, 1985.
-
(1985)
Advances in Cryptology – CRYPTO’84, Volume 196 of Lecture Notes in Computer Science
, pp. 10-18
-
-
Elgamal, T.1
-
9
-
-
84955339164
-
Secure integration of asymmetric and symmetric encryption schemes
-
M. Wiener, editor, Springer- Verlag
-
E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In M. Wiener, editor, Advances in Cryptology – CRYPTO’99, volume 1666 of Lecture Notes in Computer Science, pages 537–554. Springer- Verlag, 1999.
-
(1999)
Advances in Cryptology – CRYPTO’99, Volume 1666 of Lecture Notes in Computer Science
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
10
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
April
-
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, 17(2):281–308, April 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
11
-
-
84959165880
-
A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
-
C. G. Günther, editor, Springer-Verlag
-
L. C. Guillou and J.-J. Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In C. G. Günther, editor, Advances in Cryptology – EUROCRYPT’88, volume 330 of Lecture Notes in Computer Science, pages 123–128. Springer-Verlag, 1988.
-
(1988)
Advances in Cryptology – EUROCRYPT’88, Volume 330 of Lecture Notes in Computer Science
, pp. 123-128
-
-
Guillou, L.C.1
Quisquater, J.-J.2
-
13
-
-
84937389342
-
The gap-problems: A new class of problems for the security of cryptographic schemes
-
Springer-Verlag
-
T. Okamoto and D. Pointscheval. The gap-problems: a new class of problems for the security of cryptographic schemes. In PKC 2001, Lecture Notes in Computer Science. Springer-Verlag, 2001.
-
(2001)
PKC 2001, Lecture Notes in Computer Science.
-
-
Okamoto, T.1
Pointscheval, D.2
-
15
-
-
84956852274
-
A new public-key cryptosystem as secure as factoring
-
K. Nyberg, editor, Springer-Verlag
-
T. Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factoring. In K. Nyberg, editor, Advances in Cryptology – EUROCRYPT’98, volume 1403 of Lecture Notes in Computer Science, pages 308–318. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology – EUROCRYPT’98, Volume 1403 of Lecture Notes in Computer Science
, pp. 308-318
-
-
Okamoto, T.1
Uchiyama, S.2
-
16
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Jacques Stern, editor, Springer-Verlag
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Jacques Stern, editor, Advances in Cryptology – EUROCRYPT’99, volume 1592 of Lecture Notes in Computer Science, pages 223–238. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology – EUROCRYPT’99, Volume 1592 of Lecture Notes in Computer Science
, pp. 223-238
-
-
Paillier, P.1
-
17
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
18
-
-
12344258539
-
Efficient signature generation for smart cards
-
C. P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):239–252, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 239-252
-
-
Schnorr, C.P.1
-
19
-
-
84937417404
-
Security of signed elgamal encryption
-
T. Okamoto, editor, Springer-Verlag
-
C.P. Schnorr and M. Jakobsson. Security of signed elgamal encryption. In T. Okamoto, editor, Advances in Cryptology – ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 73–89. Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology – ASIACRYPT 2000, Volume 1976 of Lecture Notes in Computer Science
, pp. 73-89
-
-
Schnorr, C.P.1
Jakobsson, M.2
-
20
-
-
84888872516
-
Securing threshold cryptosystems against chosen ciphertext attack
-
K. Nyberg, editor, Springer-Verlag
-
V. Shoup and R. Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. In K. Nyberg, editor, Advances in Cryptology – EUROCRYPT’98, volume 1403 of Lecture Notes in Computer Science, pages 1–16. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology – EUROCRYPT’98, Volume 1403 of Lecture Notes in Computer Science
, pp. 1-16
-
-
Shoup, V.1
Gennaro, R.2
-
21
-
-
84958979582
-
On the security of El Gamal based encryption
-
H. Imai and Y. Zheng, editors, Springer-Verlag
-
Y. Tsiounis and M. Yung. On the security of El Gamal based encryption. In H. Imai and Y. Zheng, editors, First International Workshop on Practice and Theory in Public Key Cryptography – PKC’98, volume 1431 of Lecture Notes in Computer Science, pages 117–134. Springer-Verlag, 1998.
-
(1998)
First International Workshop on Practice and Theory in Public Key Cryptography – PKC’98, Volume 1431 of Lecture Notes in Computer Science
, pp. 117-134
-
-
Tsiounis, Y.1
Yung, M.2
-
22
-
-
85028933312
-
Practical approaches to attaining security against adaptively chosen ciphertext attacks
-
E. F. Brickell, editor, Springer-Verlag
-
Y. Zheng and J. Seberry. Practical approaches to attaining security against adaptively chosen ciphertext attacks. In E. F. Brickell, editor, Advances in Cryptology – CRYPTO’92, volume 740 of Lecture Notes in Computer Science, pages 292–304. Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology – CRYPTO’92, Volume 740 of Lecture Notes in Computer Science
, pp. 292-304
-
-
Zheng, Y.1
Seberry, J.2
|