-
1
-
-
74049100112
-
CoSP: A general framework for computational soundness proofs
-
Backes, M., Hofheinz, D., Unruh, D.: CoSP: A general framework for computational soundness proofs. In: ACM Conference on Computer and Communications Security, pp. 66–78 (2009)
-
(2009)
ACM Conference on Computer and Communications Security
, pp. 66-78
-
-
Backes, M.1
Hofheinz, D.2
Unruh, D.3
-
2
-
-
35048854169
-
A general composition theorem for secure reactive systems
-
In: Naor, M. (ed.), Springer, Heidelberg
-
Backes, M., Pfitzmann, B., Waidner, M.: A general composition theorem for secure reactive systems. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 336–354. Springer, Heidelberg (2004)
-
(2004)
TCC 2004. LNCS
, vol.2951
, pp. 336-354
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
3
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key exchange protocols
-
ACM, New York
-
Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange protocols. In: Proc. 30th Annual Symposium on the Theory of Computing (STOC), pp. 419–428. ACM, New York (1998)
-
(1998)
Proc. 30Th Annual Symposium on the Theory of Computing (STOC)
, pp. 419-428
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
4
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136–145 (2001)
-
(2001)
FOCS
, pp. 136-145
-
-
Canetti, R.1
-
6
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
In: Pfitzmann, B. (ed.), Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001)
-
(2001)
EUROCRYPT 2001. LNCS
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
7
-
-
84947232363
-
Universally composable notions of key exchange and secure channels
-
In: Knudsen, L. (ed.), Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Universally composable notions of key exchange and secure channels. In: Knudsen, L. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337–351. Springer, Heidelberg (2002)
-
(2002)
EUROCRYPT 2002. LNCS
, vol.2332
, pp. 337-351
-
-
Canetti, R.1
Krawczyk, H.2
-
10
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)
-
(1989)
SIAM J. Comput
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
13
-
-
0027599802
-
Secret key agreement by public discussion from common information
-
Maurer, U.: Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory 39(3), 733–742 (1993)
-
(1993)
IEEE Transactions on Information Theory
, vol.39
, Issue.3
, pp. 733-742
-
-
Maurer, U.1
-
14
-
-
84947240143
-
Indistinguishability of random systems
-
In: Knudsen, L.R. (ed.), Springer, Heidelberg
-
Maurer, U.: Indistinguishability of random systems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 110–132. Springer, Heidelberg (2002)
-
(2002)
EUROCRYPT 2002. LNCS
, vol.2332
, pp. 110-132
-
-
Maurer, U.1
-
15
-
-
84892408872
-
Abstraction in cryptography
-
In: Halevi, S. (ed.), Springer, Heidelberg
-
Maurer, U.: Abstraction in cryptography. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, p. -. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
-
-
Maurer, U.1
-
16
-
-
78650013932
-
Constructive cryptography - a primer
-
In: Sion, R. (ed.), Springer, Heidelberg
-
Maurer, U.: Constructive cryptography - a primer. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, p. Springer, Heidelberg (2010)
-
(2010)
FC 2010. LNCS
, vol.6052
-
-
Maurer, U.1
-
17
-
-
38049173959
-
Indistinguishability amplification
-
In: Menezes, A. (ed.), Springer, Heidelberg
-
Maurer, U., Pietrzak, K., Renner, R.: Indistinguishability amplification. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 130–149. Springer, Heidelberg (2007)
-
(2007)
CRYPTO 2007. LNCS
, vol.4622
, pp. 130-149
-
-
Maurer, U.1
Pietrzak, K.2
Renner, R.3
-
18
-
-
84858309540
-
Abstract cryptography
-
Tsinghua University Press, Beijing
-
Maurer, U., Renner, R.: Abstract cryptography. In: The Second Symposium in Innovations in Computer Science, ICS 2011, pp. 1–21. Tsinghua University Press, Beijing (January 2011)
-
(2011)
The Second Symposium in Innovations in Computer Science, ICS 2011
, pp. 1-21
-
-
Maurer, U.1
Renner, R.2
-
19
-
-
77952412339
-
Unbreakable keys from random noise
-
Tuyls, P., et al. (eds.), Springer, Heidelberg
-
Maurer, U., Renner, R., Wolf, S.: Unbreakable keys from random noise. In: Tuyls, P., et al. (eds.) Security with Noisy Data, pp. 21–44. Springer, Heidelberg (2007)
-
(2007)
Security with Noisy Data
, pp. 21-44
-
-
Maurer, U.1
Renner, R.2
Wolf, S.3
-
21
-
-
0030232808
-
A calculus for security bootstrapping in distributed systems
-
appeared also In: Gollmann, D. (ed.) ESORICS 1994. LNCS, vol. 875, pp. 175–192. Springer, Heidelberg (1994)
-
Maurer, U., Schmid, P.E.: A calculus for security bootstrapping in distributed systems. Journal of Computer Security 4(1), 55–80 (1996); appeared also In: Gollmann, D. (ed.) ESORICS 1994. LNCS, vol. 875, pp. 175–192. Springer, Heidelberg (1994)
-
(1996)
Journal of Computer Security
, vol.4
, Issue.1
, pp. 55-80
-
-
Maurer, U.1
Schmid, P.E.2
-
23
-
-
70350399645
-
Secure pseudonymous channels
-
Backes, M., Ning, P. (eds.), Springer, Heidelberg
-
Mödersheim, S., Viganó, L.: Secure pseudonymous channels. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 337–354. Springer, Heidelberg (2009)
-
(2009)
ESORICS 2009. LNCS
, vol.5789
, pp. 337-354
-
-
Mödersheim, S.1
Viganó, L.2
|