A Secure Cryptographic Token Interface
暂无分享,去创建一个
[1] William E. Burr,et al. Recommendation for Key Management, Part 1: General (Revision 3) , 2006 .
[2] Michael J. Kelly,et al. Common Cryptographic Architecture Cryptographic Application Programming Interface , 1991, IBM Syst. J..
[3] Véronique Cortier,et al. A Formal Theory of Key Conjuring , 2007, 20th IEEE Computer Security Foundations Symposium (CSF'07).
[4] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[5] Jolyon Clulow,et al. Robbing the Bank with a Theorem Prover - (Transcript of Discussion) , 2007, Security Protocols Workshop.
[6] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[7] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[8] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[9] John Black,et al. Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.
[10] Jolyon Clulow,et al. On the Security of PKCS#11 , 2003, CHES.
[11] Tal Rabin,et al. On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.
[12] Mike Bond. Attacks on Cryptoprocessor Transaction Sets , 2001, CHES.
[13] Birgit Pfitzmann,et al. Key-dependent Message Security under Active Attacks--BRSIM/UC-Soundness of Symbolic Encryption with Key Cycles , 2007, 20th IEEE Computer Security Foundations Symposium (CSF'07).
[14] Ross J. Anderson. Why cryptosystems fail , 1994, CACM.
[15] Elaine B. Barker,et al. SP 800-57. Recommendation for Key Management, Part 1: General (revised) , 2007 .
[16] Thomas Shrimpton,et al. Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem , 2006, IACR Cryptol. ePrint Arch..
[17] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[18] Mike Bond,et al. Cryptographic Processors-A Survey , 2006, Proceedings of the IEEE.
[19] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[20] Silvio Micali,et al. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.
[21] Michael Backes,et al. OAEP Is Secure under Key-Dependent Messages , 2008, ASIACRYPT.
[22] Graham Steel,et al. Formal Analysis of PKCS#11 , 2008, 2008 21st IEEE Computer Security Foundations Symposium.
[23] Dahl A. Gerberick. Cryptographic key management , 1990, SGSC.
[24] Jonathan Katz,et al. Complete characterization of security notions for probabilistic private-key encryption , 2000, STOC '00.
[25] Jan Camenisch,et al. A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks , 2009, IACR Cryptol. ePrint Arch..
[26] Mike Bond,et al. On the Security of the EMV Secure Messaging API (Extended Abstract) , 2007, Security Protocols Workshop.
[27] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.