OAEP Is Secure under Key-Dependent Messages
暂无分享,去创建一个
[1] Hugo Krawczyk,et al. Security under key-dependent inputs , 2007, CCS '07.
[2] Dennis Hofheinz,et al. Towards Key-Dependent Message Security in the Standard Model , 2008, EUROCRYPT.
[3] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[4] Tatsuaki Okamoto,et al. Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.
[5] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[6] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[7] Douglas R. Stinson,et al. Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.
[8] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[9] Dominique Unruh,et al. OAEP is Secure Under Key-dependent , 2008 .
[10] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[11] Peeter Laud. Semantics and Program Analysis of Computationally Secure Information Flow , 2001, ESOP.
[12] Martín Abadi,et al. Formal Eavesdropping and Its Computational Interpretation , 2001, TACS.
[13] Peeter Laud,et al. Symmetric encryption in automatic analyses for confidentiality against active adversaries , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[14] Ran Canetti,et al. Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols , 2006, TCC.
[15] Mihir Bellare,et al. Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography , 2000, ASIACRYPT.
[16] Birgit Pfitzmann,et al. A Composable Cryptographic Library with Nested Operations (Extended Abstract) , 2003 .
[17] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[18] Alfredo De Santis,et al. Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.
[19] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[20] Birgit Pfitzmann,et al. Symmetric encryption in a simulatable Dolev-Yao style cryptographic library , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..
[21] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[22] John Black,et al. Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.
[23] Birgit Pfitzmann,et al. A composable cryptographic library with nested operations , 2003, CCS '03.
[24] Joan Feigenbaum,et al. Advances in Cryptology-Crypto 91 , 1992 .
[25] Rainer A. Rueppel. Advances in Cryptology — EUROCRYPT’ 92 , 2001, Lecture Notes in Computer Science.
[26] Birgit Pfitzmann,et al. Key-dependent Message Security under Active Attacks--BRSIM/UC-Soundness of Symbolic Encryption with Key Cycles , 2007, 20th IEEE Computer Security Foundations Symposium (CSF'07).
[27] Andrew Chi-Chih Yao,et al. Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[28] Jacques Stern,et al. RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.
[29] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[30] Martín Abadi,et al. Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2000, Journal of Cryptology.
[31] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[32] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[33] Bogdan Warinschi,et al. Soundness of Formal Encryption in the Presence of Active Adversaries , 2004, TCC.
[34] Michael Luby,et al. Pseudorandomness and cryptographic applications , 1996, Princeton computer science notes.
[35] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[36] Martín Abadi,et al. Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2001, Journal of Cryptology.
[37] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[38] Donald Beaver,et al. Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.
[39] Takayasu Ito,et al. Theoretical Computer Science: Exploring New Frontiers of Theoretical Informatics , 2001, Lecture Notes in Computer Science.
[40] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[41] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.
[42] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[43] Véronique Cortier,et al. Computationally Sound, Automated Proofs for Security Protocols , 2005, ESOP.