Another look at automated theorem-proving II
暂无分享,去创建一个
[1] Gilles Barthe,et al. Formal Certification of ElGamal Encryption A Gentle Introduction to CertiCrypt , 2009 .
[2] Steven G. Krantz,et al. A Primer of Mathematical Writing , 1999 .
[3] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[4] Alfred Menezes,et al. Another look at HMQV , 2007, J. Math. Cryptol..
[5] E. Shorter. About the history of sexuality. , 2007, Neuropsychopharmacologia Hungarica : a Magyar Pszichofarmakologiai Egyesulet lapja = official journal of the Hungarian Association of Psychopharmacology.
[6] David Pointcheval,et al. Automated Security Proofs with Sequences of Games , 2006, CRYPTO.
[7] Alfred Menezes,et al. On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols , 2006, INDOCRYPT.
[8] Yu. I. Manin,et al. Course in mathematical logic , 1977, Graduate texts in mathematics.
[9] Gilles Barthe,et al. Verifiable Security of Boneh-Franklin Identity-Based Encryption , 2011, ProvSec.
[10] Craig Gentry,et al. Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.
[11] Jürgen Ecker,et al. Provable Security for Public Key Schemes , 2005 .
[12] John Weiner,et al. Letter to the Editor , 1992, SIGIR Forum.
[13] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[14] Jacques Stern,et al. RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.
[15] David Galindo,et al. Boneh-Franklin Identity Based Encryption Revisited , 2005, IACR Cryptol. ePrint Arch..
[16] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[17] Mihir Bellare,et al. Code-Based Game-Playing Proofs and the Security of Triple Encryption , 2004, IACR Cryptol. ePrint Arch..
[18] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[19] Victor Shoup,et al. Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..
[20] Sanjit Chatterjee,et al. Another Look at Tightness , 2011, IACR Cryptol. ePrint Arch..
[21] Dong Hoon Lee,et al. Universal forgery of the identity-based sequential aggregate signature scheme , 2009, ASIACCS '09.
[22] B. Russell,et al. Principia Mathematica Vol. I , 1910 .
[23] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[24] David Pointcheval,et al. Provable Security for Public Key Schemes , 2005 .
[25] Neal Koblitz,et al. Another look at automated theorem-proving , 2007, J. Math. Cryptol..
[26] Victor Shoup,et al. OAEP Reconsidered , 2001, CRYPTO.
[27] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[28] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[29] Mihir Bellare,et al. Practice-Oriented Provable Security , 1998, Lectures on Data Security.
[30] Benjamin Grégoire,et al. Computer-Aided Security Proofs for the Working Cryptographer , 2011, CRYPTO.
[31] Benjamin Grégoire,et al. Beyond Provable Security Verifiable IND-CCA Security of OAEP , 2011, CT-RSA.
[32] Shai Halevi,et al. A plausible approach to computer-aided cryptographic proofs , 2005, IACR Cryptol. ePrint Arch..
[33] David Nowak,et al. A Framework for Game-Based Security Proofs , 2007, ICICS.