Programmable Hash Functions and Their Applications
暂无分享,去创建一个
[1] Hideki Imai,et al. An Efficient Group Signature Scheme from Bilinear Maps , 2005, ACISP.
[2] William Feller,et al. An Introduction to Probability Theory and Its Applications , 1967 .
[3] Jens Groth,et al. Cryptography in Subgroups of Zn , 2005, TCC.
[4] Daniele Micciancio,et al. Asymptotically Effi cient Lattice-Based Digital Signatures , 2008, IACR Cryptol. ePrint Arch..
[5] Yevgeniy Vahlis,et al. CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption , 2008, CT-RSA.
[6] P. M. Lee,et al. Random Walks and Random Environments: Volume 1: Random Walks , 1995 .
[7] Stefan A. Brands,et al. An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .
[8] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[9] David Cash,et al. Efficient Authentication from Hard Learning Problems , 2011, EUROCRYPT.
[10] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[11] Eike Kiltz,et al. Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles , 2006, IACR Cryptol. ePrint Arch..
[12] Sven Schäge,et al. Tight Proofs for Signature Schemes without Random Oracles , 2011, EUROCRYPT.
[13] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[14] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[15] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[16] Nigel P. Smart,et al. Identity-Based Encryption Gone Wild , 2006, ICALP.
[17] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[18] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[19] Eike Kiltz,et al. Practical Chosen Ciphertext Secure Encryption from Factoring , 2009, EUROCRYPT.
[20] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[21] R. Durrett. Random walks and random environments. Volume 1: Random walks , 1996 .
[22] David Chaum,et al. An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations , 1987, EUROCRYPT.
[23] Tatsuaki Okamoto,et al. Efficient Blind and Partially Blind Signatures Without Random Oracles , 2006, IACR Cryptol. ePrint Arch..
[24] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[25] David Chaum,et al. Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer , 1991, CRYPTO.
[26] Victor Shoup,et al. A computational introduction to number theory and algebra , 2005 .
[27] Eike Kiltz,et al. Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.
[28] Amos Fiat,et al. Zero-knowledge proofs of identity , 1987, Journal of Cryptology.
[29] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[30] Xavier Boyen,et al. General Ad Hoc Encryption from Exponent Inversion IBE , 2007, EUROCRYPT.
[31] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[32] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[33] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[34] Mihir Bellare,et al. Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.
[35] Birgit Pfitzmann,et al. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.
[36] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[37] Jung Hee Cheon,et al. Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.
[38] Huafei Zhu. A Formal Proof of Zhu's Signature Scheme , 2003, IACR Cryptol. ePrint Arch..
[39] Marc Fischlin. The Cramer-Shoup Strong-RSASignature Scheme Revisited , 2003, Public Key Cryptography.
[40] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[41] Jörg Schwenk,et al. A CDH-Based Ring Signature Scheme with Short Signatures and Public Keys , 2010, Financial Cryptography.
[42] Marc Joye,et al. A Practical and Tightly Secure Signature Scheme Without Hash Function , 2007, CT-RSA.
[43] Jean-Jacques Quisquater,et al. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.
[44] Brent Waters,et al. Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..
[45] Mihir Bellare,et al. Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme , 2009, EUROCRYPT.
[46] Jacques Stern,et al. Twin signatures: an alternative to the hash-and-sign paradigm , 2001, CCS '01.
[47] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[48] Ivan Damgård,et al. Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups , 2002, EUROCRYPT.
[49] Eike Kiltz,et al. Practical Chosen Ciphertext Secure Encryption from Factoring , 2009, Journal of Cryptology.
[50] Xavier Boyen,et al. Lattice Mixing and Vanishing Trapdoors A Framework for Fully Secure Short Signatures and more , 2010 .
[51] Jan Camenisch,et al. A Signature Scheme with Efficient Protocols , 2002, SCN.
[52] Charles M. Grinstead,et al. Introduction to probability , 1999, Statistics for the Behavioural Sciences.
[53] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[54] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[55] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[56] Georg Fuchsbauer,et al. Signatures on Randomizable Ciphertexts , 2011, Public Key Cryptography.
[57] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[58] Feller William,et al. An Introduction To Probability Theory And Its Applications , 1950 .
[59] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[60] Brent Waters,et al. Short and Stateless Signatures from the RSA Assumption , 2009, CRYPTO.
[61] Brent Waters,et al. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..
[62] Tatsuaki Okamoto,et al. Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.
[63] Qiong Huang,et al. New Constructions of Convertible Undeniable Signature Schemes without Random Oracles , 2009, IACR Cryptol. ePrint Arch..
[64] Marc Joye,et al. How (Not) to design strong-RSA signatures , 2011, Des. Codes Cryptogr..
[65] Yevgeniy Dodis,et al. On the Generic Insecurity of the Full Domain Hash , 2005, CRYPTO.
[66] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[67] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.