Applied Cryptography and Network Security
暂无分享,去创建一个
[1] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[2] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.
[3] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[4] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[5] Daniel F. Sterne,et al. Confining Root Programs with Domain and Type Enforcement , 1996, USENIX Security Symposium.
[6] Diomidis Spinellis,et al. Sandboxing Applications , 2001, USENIX Annual Technical Conference, FREENIX Track.
[7] Niels Provos,et al. Improving Host Security with System Call Policies , 2003, USENIX Security Symposium.
[8] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[9] Rafael Pass,et al. Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition , 2003, EUROCRYPT.
[10] Oded Goldreich,et al. Concurrent zero-knowledge with timing, revisited , 2002, STOC '02.
[11] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[12] Joe Kilian,et al. An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.
[13] Amit Sahai,et al. Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints , 1998, CRYPTO.
[14] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[15] David A. Wagner,et al. This copyright notice must be included in the reproduced paper. USENIX acknowledges all trademarks herein. Detecting Format String Vulnerabilities with Type Qualifiers , 2001 .
[16] Moni Naor,et al. Zaps and their applications , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[17] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[18] Matt Bishop,et al. A Flexible Containment Mechanism for Executing Untrusted Code , 2002, USENIX Security Symposium.
[19] Amit Sahai,et al. Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization , 1999, CRYPTO.
[20] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[21] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[22] Alfredo De Santis,et al. Zero-knowledge proofs of knowledge without interaction , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[23] Moni Naor,et al. Concurrent zero-knowledge , 2004, JACM.
[24] Ahmad-Reza Sadeghi,et al. Electronic Payment Systems , 2003, Digital Rights Management.
[25] I. Damgård,et al. The protocols. , 1989, The New Zealand nursing journal. Kai tiaki.
[26] Moni Naor,et al. Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.
[27] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[28] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, EUROCRYPT.
[29] Stephen Smalley,et al. Integrating Flexible Support for Security Policies into the Linux Operating System , 2001, USENIX Annual Technical Conference, FREENIX Track.
[30] Cynthia Dwork,et al. 2-round zero knowledge and proof auditors , 2002, STOC '02.