How Risky Is the Random-Oracle Model?
暂无分享,去创建一个
[1] Ron Steinfeld,et al. VSH, an Efficient and Provable Collision Resistant Hash Function , 2006, IACR Cryptol. ePrint Arch..
[2] Marc Stevens,et al. Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate , 2009, CRYPTO.
[3] Louis Granboulan. How to Repair ESIGN , 2002, SCN.
[4] Yevgeniy Dodis,et al. On the Power of Claw-Free Permutations , 2002, SCN.
[5] Philip N. Klein,et al. Finding the closest lattice vector when it's unusually close , 2000, SODA '00.
[6] Mihir Bellare,et al. A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.
[7] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[8] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[9] Alfred Menezes,et al. Another Look at "Provable Security" , 2005, Journal of Cryptology.
[10] Gaëtan Leurent,et al. Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 , 2007, CRYPTO.
[11] Alfred Menezes,et al. Another Look at "Provable Security". II , 2006, INDOCRYPT.
[12] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[13] Pascal Paillier,et al. Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log , 2005, ASIACRYPT.
[14] Phong Q. Nguyen,et al. Sieve algorithms for the shortest vector problem are practical , 2008, J. Math. Cryptol..
[15] Victor Shoup,et al. Using Hash Functions as a Hedge against Chosen Ciphertext Attack , 2000, EUROCRYPT.
[16] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[17] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[18] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[19] Ueli Maurer,et al. Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology , 2004, TCC.
[20] Robert S. Winternitz. A Secure One-Way Hash Function Built from DES , 1984, 1984 IEEE Symposium on Security and Privacy.
[21] Jakob Jonsson,et al. Security Proofs for the RSA-PSS Signature Scheme and Its Variants , 2001, IACR Cryptol. ePrint Arch..
[22] Mihir Bellare,et al. Multi-Property-Preserving Hash Domain Extension and the EMD Transform , 2006, ASIACRYPT.
[23] Ravi Kumar,et al. A sieve algorithm for the shortest lattice vector problem , 2001, STOC '01.
[24] Jean-Sébastien Coron,et al. Optimal Security Proofs for PSS and Other Signature Schemes , 2002, EUROCRYPT.
[25] Xiaoyun Wang,et al. Finding Collisions in the Full SHA-1 , 2005, CRYPTO.
[26] Dan Boneh,et al. A Secure Signature Scheme from Bilinear Maps , 2003, CT-RSA.
[27] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[28] Lei Wang,et al. New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 , 2008, EUROCRYPT.
[29] Antoine Joux,et al. Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions , 2004, CRYPTO.
[30] Tatsuaki Okamoto. A fast signature scheme based on congruential polynomial operations , 1990, IEEE Trans. Inf. Theory.
[31] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[32] Hugh C. Williams,et al. A modification of the RSA public-key encryption procedure (Corresp.) , 1980, IEEE Trans. Inf. Theory.
[33] Xiaoyun Wang,et al. How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.
[34] Chris Peikert,et al. SWIFFT: A Modest Proposal for FFT Hashing , 2008, FSE.
[35] Vlastimil Klíma,et al. Tunnels in Hash Functions: MD5 Collisions Within a Minute , 2006, IACR Cryptol. ePrint Arch..
[36] Jacques Stern,et al. Almost Uniform Density of Power Residues and the Provable Security of ESIGN , 2003, ASIACRYPT.
[37] Yevgeniy Dodis,et al. On the Generic Insecurity of the Full Domain Hash , 2005, CRYPTO.
[38] Jean-Sébastien Coron,et al. Security Proof for Partial-Domain Hash Signature Schemes , 2002, CRYPTO.
[39] Craig Gentry,et al. Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[40] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[41] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[42] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[43] Jacques Stern,et al. Flaws in Applying Proof Methodologies to Signature Schemes , 2002, CRYPTO.
[44] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[45] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[46] László Babai,et al. On Lovász’ lattice reduction and the nearest lattice point problem , 1986, Comb..
[47] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[48] Markku-Juhani O. Saarinen. Linearization Attacks Against Syndrome Based Hashes , 2007, INDOCRYPT.
[49] Yael Tauman Kalai,et al. On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[50] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[51] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[52] Marc Stevens,et al. Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities , 2007, EUROCRYPT.
[53] Keisuke Tanaka,et al. Security of Digital Signature Schemes in Weakened Random Oracle Models , 2008, Public Key Cryptography.
[54] Eike Kiltz,et al. On the Security of Padding-Based Encryption Schemes - or - Why We Cannot Prove OAEP Secure in the Standard Model , 2009, EUROCRYPT.
[55] John Black,et al. Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV , 2002, CRYPTO.
[56] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[57] Thomas Peyrin,et al. Hash Functions and the (Amplified) Boomerang Attack , 2007, CRYPTO.
[58] Jonathan Katz,et al. Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.
[59] Oded Goldreich,et al. Public-Key Cryptosystems from Lattice Reduction Problems , 1996, CRYPTO.
[60] Eiichiro Fujisaki,et al. Security of ESIGN-PSS , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[61] Jean-Sébastien Coron,et al. Merkle-Damgård Revisited: How to Construct a Hash Function , 2005, CRYPTO.
[62] Daniel J. Bernstein. Proving Tight Security for Rabin-Williams Signatures , 2008, EUROCRYPT.
[63] Mihir Bellare,et al. An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem , 2004, EUROCRYPT.
[64] Phong Q. Nguyen,et al. Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures , 2009, Journal of Cryptology.
[65] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[66] Scott Contini,et al. Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions , 2006, ASIACRYPT.