-
1
-
-
85180542433
-
-
http://www.rackspacecloud.com/.
-
-
-
-
2
-
-
85180528585
-
-
http://csrc.nist.gov/groups/ST/hash/sha-3/index.html.
-
-
-
-
3
-
-
84885573531
-
-
Amazon EC2. http://aws.amazon.com/ec2/.
-
Amazon EC2
-
-
-
4
-
-
85180542457
-
-
Autobench. http://www.xenoclast.org/autobench/.
-
Autobench
-
-
-
5
-
-
85180529174
-
-
CLOC
-
CLOC. http://cloc.sourceforge.net/.
-
-
-
-
6
-
-
85180542877
-
-
httperf. http://www.hpl.hp.com/research/linux/httperf/.
-
-
-
-
7
-
-
85180537526
-
-
Microsoft azue. http://www.microsoft.com/azure/.
-
Microsoft azue
-
-
-
10
-
-
85180537986
-
-
VirtualBox. http://www.virtualbox.org/.
-
VirtualBox
-
-
-
11
-
-
85180537969
-
-
VirtualPC. http://www.microsoft.com/windows/virtual-pc/.
-
VirtualPC
-
-
-
12
-
-
85180529566
-
-
VMWare. http://www.vmware.com.
-
VMWare
-
-
-
14
-
-
0003508562
-
-
FIPS PUB 186-3. Digital signature standard (DSS). http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf, 2009.
-
(2009)
Digital signature standard (DSS)
-
-
-
17
-
-
84951875305
-
Cloud computer security: Raining on the trendy new parade
-
Slides
-
Andrew Becherer, Alex Stamos, and Nathan Wilcox. Cloud computer security: Raining on the trendy new parade. BlackHat USA 2009, Slides available from http://www.slideshare.net/astamos/ cloud-computing-security.
-
(2009)
BlackHat USA
-
-
Becherer, Andrew1
Stamos, Alex2
Wilcox, Nathan3
-
18
-
-
38549138054
-
New proofs for nmac and hmac: Security without collision-resistance
-
Springer
-
Mihir Bellare. New proofs for nmac and hmac: Security without collision-resistance. In CRYPTO 2006. Springer, 2006.
-
(2006)
CRYPTO 2006
-
-
Bellare, Mihir1
-
19
-
-
85022049046
-
Hedge public-key encryption: How to protect against bad randomness
-
Springer, To Appear
-
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas Ristenpart, Gil Segev, Hovav Shacham, and Scott Yilek. Hedge public-key encryption: How to protect against bad randomness. In ASIACRYPT 2009. Springer, 2009. To Appear.
-
(2009)
ASIACRYPT 2009
-
-
Bellare, Mihir1
Brakerski, Zvika2
Naor, Moni3
Ristenpart, Thomas4
Segev, Gil5
Shacham, Hovav6
Yilek, Scott7
-
20
-
-
35048891868
-
Keying hash functions for message authentication
-
Springer
-
Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying hash functions for message authentication. In CRYPTO 1996, pages 1–15. Springer, 1996.
-
(1996)
CRYPTO 1996
, pp. 1-15
-
-
Bellare, Mihir1
Canetti, Ran2
Krawczyk, Hugo3
-
21
-
-
85042939576
-
pseudo-random” number generation within cryptographic algorithms: The dss case
-
Springer
-
Mihir Bellare, Shafi Goldwasser, and Daniele Micciancio. “pseudo-random” number generation within cryptographic algorithms: The dss case. In CRYPTO 1997. Springer, 1997.
-
(1997)
CRYPTO 1997
-
-
Bellare, Mihir1
Goldwasser, Shafi2
Micciancio, Daniele3
-
22
-
-
35248860702
-
A theoretical treatment of related-key attacks: Rka-prps, rka-prfs, and applications
-
Springer
-
Mihir Bellare and Tadayoshi Kohno. A theoretical treatment of related-key attacks: Rka-prps, rka-prfs, and applications. In EUROCRYPT 2003, pages 491–506. Springer, 2003.
-
(2003)
EUROCRYPT 2003
, pp. 491-506
-
-
Bellare, Mihir1
Kohno, Tadayoshi2
-
24
-
-
84945119254
-
Entity authentication and key distribution
-
Springer
-
Mihir Bellare and Phillip Rogaway. Entity authentication and key distribution. In CRYPTO 1993, pages 232–249. Springer, 1994.
-
(1994)
CRYPTO 1993
, pp. 232-249
-
-
Bellare, Mihir1
Rogaway, Phillip2
-
25
-
-
38149024828
-
Code-based game-playing proofs and the security of triple encryption
-
Springer
-
Mihir Bellare and Phillip Rogaway. Code-based game-playing proofs and the security of triple encryption. In EUROCRYPT 2006. Springer, 2006.
-
(2006)
EUROCRYPT 2006
-
-
Bellare, Mihir1
Rogaway, Phillip2
-
26
-
-
72449146550
-
A weak randomizer attack on RSA-OAEP with e=3
-
Daniele
-
Daniele R.L. Brown. A weak randomizer attack on RSA-OAEP with e=3. IACR ePrint Archive, 2005.
-
(2005)
IACR ePrint Archive
-
-
Brown, R.L.1
-
27
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Ran Canetti and Hugo Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In EUROCRYPT 2001, pages 453–474, 2001.
-
(2001)
EUROCRYPT 2001
, pp. 453-474
-
-
Canetti, Ran1
Krawczyk, Hugo2
-
29
-
-
0000097412
-
How to prove yourself: Practical solutions to identification and signature problems
-
Springer
-
Amos Fiat and Adi Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO 1986, pages 186–194. Springer, 1986.
-
(1986)
CRYPTO 1986
, pp. 186-194
-
-
Fiat, Amos1
Shamir, Adi2
-
30
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Springer
-
Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In CRYPTO 1984, pages 10–18. Springer, 1985.
-
(1985)
CRYPTO 1984
, pp. 10-18
-
-
Gamal, Taher El1
-
34
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Shafi Goldwasser, Silvio Micali, and Ron Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281–308, 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, Shafi1
Micali, Silvio2
Rivest, Ron3
-
35
-
-
85180528938
-
Hold your sessions: An attack on java session-id generation
-
Springer
-
Zvi Gutterman and Dahlia Malkhi. Hold your sessions: An attack on java session-id generation. In CT-RSA 2005. Springer, 2005.
-
(2005)
CT-RSA 2005
-
-
Gutterman, Zvi1
Malkhi, Dahlia2
-
37
-
-
85019178410
-
How to encrypt with a malicious random number generator
-
Springer
-
Seny Kamara and Jonathan Katz. How to encrypt with a malicious random number generator. In FSE 2008. Springer, 2008.
-
(2008)
FSE 2008
-
-
Kamara, Seny1
Katz, Jonathan2
-
38
-
-
18744364723
-
Efficiency improvements for signature schemes with tight security reductions
-
ACM
-
Jonathan Katz and Nan Wang. Efficiency improvements for signature schemes with tight security reductions. In CCS 2003. ACM.
-
CCS 2003
-
-
Katz, Jonathan1
Wang, Nan2
-
40
-
-
33845303377
-
The security and performance of the galois/counter mode (gcm) of operation
-
Springer
-
David A. McGrew and John Viega. The security and performance of the galois/counter mode (gcm) of operation. In INDOCRYPT 2004, pages 343–355. Springer, 2004.
-
(2004)
INDOCRYPT 2004
, pp. 343-355
-
-
McGrew, David A.1
Viega, John2
-
43
-
-
33751049550
-
An implementation of the yarrow prng for freebsd
-
USENIX
-
Mark R.V. Murray. An implementation of the yarrow prng for freebsd. In BSDCon 2002. USENIX, 2002.
-
(2002)
BSDCon 2002
-
-
Murray, Mark R.V.1
-
46
-
-
35048855085
-
Nonce-based symmetric encryption
-
pages Springer
-
Phillip Rogaway. Nonce-based symmetric encryption. In FSE 2004, volume 3017, pages 348–359. Springer, 2004.
-
(2004)
FSE 2004
, vol.3017
, pp. 348-359
-
-
Rogaway, Phillip1
-
47
-
-
26444532494
-
Ocb: A block-cipher mode of operation for efficient authenticated encryption
-
Phillip Rogaway, Mihir Bellare, and John Black. Ocb: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur., 6(3):365–403, 2003.
-
(2003)
ACM Trans. Inf. Syst. Secur
, vol.6
, Issue.3
, pp. 365-403
-
-
Rogaway, Phillip1
Bellare, Mihir2
Black, John3
-
48
-
-
84866670199
-
Deterministic authenticated-encryption: A provable-security treatment of the key-wrap problem
-
Springer
-
Phillip Rogaway and Thomas Shrimpton. Deterministic authenticated-encryption: A provable-security treatment of the key-wrap problem. In EUROCRYPT 2006. Springer, 2006.
-
(2006)
EUROCRYPT 2006
-
-
Rogaway, Phillip1
Shrimpton, Thomas2
-
50
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M. Wegman and L. Carter. New hash functions and their use in authentication and set equality. J. of Comp. and System Sciences, 22:265–279, 1981.
-
(1981)
J. of Comp. and System Sciences
, vol.22
, pp. 265-279
-
-
Wegman, M.1
Carter, L.2
-
52
-
-
85180534245
-
Resettable public-key encryption: How to encrypt on a virtual machine
-
Springer, To Appear
-
Scott Yilek. Resettable public-key encryption: How to encrypt on a virtual machine. In Topics in Cryptology – CT-RSA 2010. Springer, 2010. To Appear.
-
(2010)
Topics in Cryptology – CT-RSA 2010
-
-
Yilek, Scott1
-
53
-
-
84877725095
-
When Private Keys are Public: Results from the 2008 Debian OpenSSL Vulnerability
-
ACM
-
Scott Yilek, Eric Rescorla, Hovav Shacham, Brandon En-right, and Stefan Savage. When Private Keys are Public: Results from the 2008 Debian OpenSSL Vulnerability. In IMC 2009, pages 15–27. ACM, 2009.
-
(2009)
IMC 2009
, pp. 15-27
-
-
Yilek, Scott1
Rescorla, Eric2
Shacham, Hovav3
En-right, Brandon4
Savage, Stefan5
|