Message Authentication, Revisited
暂无分享,去创建一个
Eike Kiltz | Yevgeniy Dodis | Daniel Wichs | Krzysztof Pietrzak | Krzysztof Pietrzak | Eike Kiltz | Y. Dodis | D. Wichs
[1] Mihir Bellare,et al. Improved Security Analyses for CBC MACs , 2005, CRYPTO.
[2] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[3] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[4] Silvio Micali,et al. Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[5] Anna Lysyanskaya,et al. Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.
[6] Jacques Stern,et al. A New Identification Scheme Based on Syndrome Decoding , 1993, CRYPTO.
[7] Moni Naor,et al. From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs (Extended Abstract) , 1998, CRYPTO.
[8] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[9] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[10] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[11] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[12] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[13] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[14] Hugo Krawczyk,et al. New Hash Functions For Message Authentication , 1995, EUROCRYPT.
[15] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[16] Yannick Seurin,et al. How to Encrypt with the LPN Problem , 2008, ICALP.
[17] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[18] Ari Juels,et al. Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.
[19] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[20] Antoine Joux,et al. On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction , 2002, FSE.
[21] Hugo Krawczyk,et al. Pseudorandom functions revisited: the cascade construction and its concrete security , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[22] Jan Camenisch,et al. Compact E-Cash , 2005, EUROCRYPT.
[23] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, ASIACRYPT.
[24] NaorMoni,et al. Number-theoretic constructions of efficient pseudo-random functions , 2004 .
[25] David Cash,et al. The Twin Diffie–Hellman Problem and Applications , 2009, Journal of Cryptology.
[26] Jonathan Katz,et al. Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, Journal of Cryptology.
[27] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[28] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[29] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[30] Mihir Bellare,et al. New Proofs for NMAC and HMAC: Security without Collision Resistance , 2006, Journal of Cryptology.
[31] Manuel Blum,et al. Secure Human Identification Protocols , 2001, ASIACRYPT.
[32] Jonathan Katz,et al. Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, EUROCRYPT.
[33] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[34] Hugo Krawczyk,et al. LFSR-based Hashing and Authentication , 1994, CRYPTO.
[35] Yvo Desmedt,et al. A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.
[36] Abhishek Banerjee,et al. Pseudorandom Functions and Lattices , 2012, EUROCRYPT.
[37] Yevgeniy Dodis,et al. A Verifiable Random Function with Short Proofs and Keys , 2005, Public Key Cryptography.
[38] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[39] Tibor Jager,et al. Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model , 2010, Public Key Cryptography.
[40] Jean-Sébastien Coron,et al. Security Proof for Partial-Domain Hash Signature Schemes , 2002, CRYPTO.
[41] Eike Kiltz,et al. Practical Chosen Ciphertext Secure Encryption from Factoring , 2009, EUROCRYPT.
[42] Yevgeniy Dodis,et al. Improving the Security of MACs Via Randomized Message Preprocessing , 2007, FSE.
[43] Mihir Bellare,et al. The Power of Verification Queries in Message Authentication and Authenticated Encryption , 2004, IACR Cryptol. ePrint Arch..
[44] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[45] Moni Naor,et al. Pseudo-random functions and factoring (extended abstract) , 2000, STOC '00.
[46] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.