메뉴 건너뛰기




Volumn 1396, Issue , 1998, Pages 221-231

Practice-oriented provable-security

Author keywords

[No Author keywords available]

Indexed keywords


EID: 84947928286     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/bfb0030423     Document Type: Conference Paper
Times cited : (55)

References (27)
  • 1
    • 85028765308 scopus 로고
    • American National Standard for Financial Institution Message Authentication (Wholesale)
    • Revised 1986
    • ANSI X9. 9, "American National Standard for Financial Institution Message Authentication (Wholesale)," American Bankers Association, 1981. Revised 1986.
    • (1981) American Bankers Association
    • ANSI X9. 91
  • 2
    • 0038414093 scopus 로고
    • American National Standard for Information Systems-Data Encryption Algorithm Modes of Operation
    • ANSI X3. 106, "American National Standard for Information Systems-Data Encryption Algorithm Modes of Operation," American National Standards Institute, 1983.
    • (1983) American National Standards Institute
    • ANSI X3. 1061
  • 5
    • 84954417747 scopus 로고
    • XOR MACs: New methods for message authentication using finite pseudorandom functions
    • Lecture Notes in Computer Science, D. Coppersmith ed., Springer-Verlag
    • M. Bellare, R. Guérin and P. Rogaway, "XOR MACs: New methods for message authentication using finite pseudorandom functions," Advances in Cryptology-Crypto 95 Proceedings, Lecture Notes in Computer Science Vol. 963, D. Coppersmith ed., Springer-Verlag, 1995.
    • (1995) Advances in Cryptology-Crypto 95 Proceedings , vol.963
    • Bellare, M.1    Guérin, R.2    Rogaway, P.3
  • 6
    • 84983089516 scopus 로고
    • The security of cipher block chaining
    • Lecture Notes in Computer Science, Y. Desmedt ed., Springer-Verlag
    • M. Bellare, J. Kilian and P. Rogaway, "The security of cipher block chaining," Advances in Cryptology-Crypto 94 Proceedings, Lecture Notes in Computer Science Vol. 839, Y. Desmedt ed., Springer-Verlag, 1994.
    • (1994) Advances in Cryptology-Crypto 94 Proceedings , vol.839
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 7
    • 0005078946 scopus 로고
    • Entity authentication and key distribution
    • Lecture Notes in Computer Science, D. Stinson ed., Springer-Verlag
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," Advances in Cryptology-Crypto 93 Proceedings, Lecture Notes in Computer Science Vol. 773, D. Stinson ed., Springer-Verlag, 1993.
    • (1993) Advances in Cryptology-Crypto 93 Proceedings , vol.773
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 0001868672 scopus 로고
    • Optimal asymmetric encryption-How to encrypt with RSA
    • Lecture Notes in Computer Science, L. Guillou and J. Quisquater ed., Springer-Verlag
    • M. Bellare and P. Rogaway, "Optimal asymmetric encryption-How to encrypt with RSA," Advances in Cryptology - Eurocrypt 95 Proceedings, Lecture Notes in Computer Science Vol. 921, L. Guillou and J. Quisquater ed., Springer-Verlag, 1995.
    • (1995) Advances in Cryptology -Eurocrypt 95 Proceedings , vol.921
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures: How to sign with RSA and Rabin
    • Lecture Notes in Computer Science, U. Maurer ed., Springer-Verlag
    • M. Bellare and P. Rogaway, "The exact security of digital signatures: How to sign with RSA and Rabin," Advances in Cryptology - Eurocrypt 96 Proceedings, Lecture Notes in Computer Science Vol. 1070, U. Maurer ed., Springer-Verlag, 1996.
    • (1996) Advances in Cryptology -Eurocrypt 96 Proceedings , vol.1070
    • Bellare, M.1    Rogaway, P.2
  • 12
    • 84957364590 scopus 로고    scopus 로고
    • A new paradigm for collision-free hashing: IncrementaJity at reduced cost
    • Lecture Notes in Computer Science, W. Fumy ed., Springer-Verlag
    • M. Bellare and D. Micciancio, "A new paradigm for collision-free hashing: IncrementaJity at reduced cost," Advances in Cryptology-Eurocrypt 97 Proceedings, Lecture Notes in Computer Science Vol. 1233, W. Fumy ed., Springer-Verlag, 1997.
    • (1997) Advances in Cryptology-Eurocrypt 97 Proceedings , vol.1233
    • Bellare, M.1    Micciancio, D.2
  • 13
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • November
    • M. Blum and S. Micali, "How to generate cryptographically strong sequences of pseudo-random bits," SIAM Journal on Computing, Vol. 13, No. 4, November 1984, pp. 850-864.
    • (1984) SIAM Journal on Computing , vol.13 , Issue.4 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 14
    • 84958957924 scopus 로고    scopus 로고
    • RIPEMD-160: A strengthened version of RIPEMD
    • Lecture Notes in Computer Science 1039, D. Gollmann, ed., Springer-Verlag
    • H. Dobbertin, A. Bosselaers and B. Preneel, "RIPEMD-160: A strengthened version of RIPEMD," Fast Software Encryption, Lecture Notes in Computer Science 1039, D. Gollmann, ed., Springer-Verlag, 1996.
    • (1996) Fast Software Encryption
    • Dobbertin, H.1    Bosselaers, A.2    Preneel, B.3
  • 15
    • 84926399824 scopus 로고    scopus 로고
    • On the foundations of modern cryptography
    • Lecture Notes in Computer Science, A. Kaliski ed., Springer-Verlag
    • O. Goldreich, "On the foundations of modern cryptography," Advances in Cryptology-Crypto 97 Proceedings, Lecture Notes in Computer Science Vol. 1294, A. Kaliski ed., Springer-Verlag, 1997.
    • (1997) Advances in Cryptology-Crypto 97 Proceedings , vol.1294
    • Goldreich, O.1
  • 16
    • 0022793132 scopus 로고
    • How to construct random functions
    • October
    • O. Goldreich, S. Goldwasser and S. Micali, "How to construct random functions," Journal of the ACM, Vol. 33, No. 4, October 1986, pp. 792-807.
    • (1986) Journal of the ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 18
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • April
    • S. Goldwasser, S. Micali and R. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM Journal of Computing, Vol. 17, No. 2, April 1988, pp. 281-308.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 19
    • 84947965840 scopus 로고
    • Information processing-Modes of operation for a 64-bit block cipher algorithm
    • Geneva, Switzerland
    • ISO 8372, "Information processing-Modes of operation for a 64-bit block cipher algorithm," International Organization for Standardization, Geneva, Switzerland, 1987.
    • (1987) International Organization for Standardization
    • ISO 83721
  • 20
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • April
    • M. Luby and C. Eackofp, "How to construct pseudorandom permutations from pseudorandom functions," SIAM J. Computation, Vol. 17, No. 2, April 1988.
    • (1988) SIAM J. Computation , vol.17 , Issue.2
    • Luby, M.1    Eackofp, C.2
  • 21
    • 0004246335 scopus 로고
    • U. S Department of Commerce
    • National Bureau of Standards, NBS FIPS PUB 81, "DES modes of operation," U. S Department of Commerce, 1980.
    • (1980) DES modes of operation
  • 22
    • 0003629991 scopus 로고
    • April
    • National Institute of Standards, FIPS 180-1, "Secure hash standard," April 1995.
    • (1995) Secure hash standard
  • 23
    • 0000705060 scopus 로고    scopus 로고
    • Security proofs for signatures
    • Lecture Notes in Computer Science, U. Maurer ed., Springer-Verlag
    • D. POINTCHEVAL and J. Stern, "Security proofs for signatures," Advances in Cryptology-Eurocrypt 96 Proceedings, Lecture Notes in Computer Science Vol. 1070, U. Maurer ed., Springer-Verlag, 1996.
    • (1996) Advances in Cryptology-Eurocrypt 96 Proceedings , vol.1070
    • Pointcheval, D.1    Stern, J.2
  • 24
    • 84955579666 scopus 로고    scopus 로고
    • Provably secure blind signature schemes
    • Lecture Notes in Computer Science, M. Y. Rhee and K. Kim ed., Springer-Verlag
    • D. Pointcheval and J. Steen, "Provably secure blind signature schemes," Advances in Cryptology-ASIACRYPT 96 Proceedings, Lecture Notes in Computer Science Vol. 1163, M. Y. Rhee and K. Kim ed., Springer-Verlag, 1996.
    • (1996) Advances in Cryptology-ASIACRYPT 96 Proceedings , vol.1163
    • Pointcheval, D.1    Steen, J.2
  • 25
    • 51549120471 scopus 로고
    • MD-x MAC and building fast MACs from hash functions
    • Lecture Notes in Computer Science, D. Coppersmith ed., Springer-Verlag
    • B. Preneel and P. van Oorschot, "MD-x MAC and building fast MACs from hash functions," Advances in Cryptology-Crypto 95 Proceedings, Lecture Notes in Computer Science Vol. 963, D. Coppersmith ed., Springer-Verlag, 1995.
    • (1995) Advances in Cryptology-Crypto 95 Proceedings , vol.963
    • Preneel, B.1    van Oorschot, P.2
  • 26
    • 84947904235 scopus 로고    scopus 로고
    • Session key distribution using smart cards
    • Lecture Notes in Computer Science, U. Maurer ed., Springer-Verlag
    • V. Shoup and A. Rubin, "Session key distribution using smart cards," Advances in Cryptology-Eurocrypt 96 Proceedings, Lecture Notes in Computer Science Vol. 1070, U. Maurer ed., Springer-Verlag, 1996.
    • (1996) Advances in Cryptology-Eurocrypt 96 Proceedings , vol.1070
    • Shoup, V.1    Rubin, A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.