Unconditionally secure signatures and its related schemes
暂无分享,去创建一个
[1] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[2] Junji Shikata,et al. Unconditionally Secure Anonymous Encryption and Group Authentication , 2006, Comput. J..
[3] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[4] Gustavus J. Simmons,et al. Authentication Theory/Coding Theory , 1985, CRYPTO.
[5] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[6] Reihaneh Safavi-Naini,et al. New Results on Multi-Receiver Authentication Codes , 1998, EUROCRYPT.
[7] F. MacWilliams,et al. Codes which detect deception , 1974 .
[8] Mihir Bellare,et al. The Security of Cipher Block Chaining , 1994, CRYPTO.
[9] Douglas R. Stinson,et al. A construction for authentication/secrecy codes from certain combinatorial designs , 1987, Journal of Cryptology.
[10] U. Maurer. A Uniied and Generalized Treatment of Authentication Theory , 1996 .
[11] Moti Yung,et al. Abritrated Unconditionally Secure Authentication Can Be Unconditionally Protected Against Arbiter's Attacks (Extended Abstract) , 1990, CRYPTO.
[12] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[13] David Chaum,et al. Unconditionally Secure Digital Signatures , 1990, CRYPTO.
[14] Reihaneh Safavi-Naini,et al. Multireceiver Authentication Codes: Models, Bounds, Constructions, and Extensions , 1999, Inf. Comput..
[15] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[16] Gustavus J. Simmons,et al. Message Authentication with Arbitration of Transmitter/Receiver Disputes , 1987, EUROCRYPT.
[17] Junji Shikata,et al. Unconditionally secure authenticated encryption , 2004 .
[18] Moti Yung,et al. Unconditionally Secure Encryption Under Strong Attacks , 2004, ACISP.
[19] Ueli Maurer. A Unified and Generalized Treatment of Authentification Theory , 1996, STACS.
[20] Reihaneh Safavi-Naini,et al. Broadcast authentication for group communication , 2001, Theor. Comput. Sci..
[21] Junji Shikata,et al. Unconditionally Secure Digital Signature Schemes Admitting Transferability , 2000, ASIACRYPT.
[22] Ronald L. Rivest,et al. All-or-Nothing Encryption and the Package Transform , 1997, FSE.
[23] Victor Boyko,et al. On the Security Properties of OAEP as an All-or-Nothing Transform , 1999, CRYPTO.
[24] Gustavus J. Simmons,et al. A cartesian product construction for unconditionally secure authentication codes that permit arbitration , 1990, Journal of Cryptology.
[25] Satoshi Obana,et al. Combinatorial Bounds on Authentication Codes with Arbitration , 1995, Des. Codes Cryptogr..
[26] Kaoru Kurosawa,et al. New Bound on Authentication Code with Arbitration , 1994, CRYPTO.
[27] Moti Yung,et al. General Group Authentication Codes and Their Relation to "Unconditionally-Secure Signatures" , 2004, Public Key Cryptography.
[28] Thomas Johansson. Lower bounds on the probability of deception in authentication with arbitration , 1994, IEEE Trans. Inf. Theory.
[29] Hideki Imai,et al. Unconditionally Secure Chaffing-and-Winnowing: A Relationship Between Encryption and Authentication , 2006, AAECC.
[30] Thomas Johansson. Further Results on Asymmetric Authentication Schemes , 1999, Inf. Comput..
[31] Mihir Bellare,et al. Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .
[32] Reihaneh Safavi-Naini,et al. A3-Codes under Collusion Attacks , 1999, ASIACRYPT.
[33] Junji Shikata,et al. Security Notions for Unconditionally Secure Signature Schemes , 2002, EUROCRYPT.
[34] Moti Yung,et al. Multi-receiver/multi-sender network security: efficient authenticated multicast/feedback , 1992, [Proceedings] IEEE INFOCOM '92: The Conference on Computer Communications.
[35] Mihir Bellare,et al. The Security of Chaffing and Winnowing , 2000, ASIACRYPT.
[36] Y Desmedt,et al. ARBITRATED UNCONDITIONALLY SECURE AUTHENTICATION CAN BE UNCONDITIONALLY PROTECTED AGAINST ARBITER ATTACKS , 1991, CRYPTO 1991.
[37] Matthias Fitzi,et al. Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness , 2004, CRYPTO.