Another Look at "Provable Security". II
暂无分享,去创建一个
[1] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[2] Vijay V. Vazirani,et al. Efficient and Secure Pseudo-Random Number Generation (Extended Abstract) , 1984, FOCS.
[3] Mihir Bellare,et al. Practice-Oriented Provable-Security , 1997, ISW.
[4] Mihir Bellare,et al. Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .
[5] Jacques Stern,et al. Cryptanalysis of the Ajtai-Dwork Cryptosystem , 1998, CRYPTO.
[6] Sarvar Patel,et al. Hard Bits of the Discrete Log with Applications to Password Authentication , 2005, CT-RSA.
[7] Paulo S. L. M. Barreto,et al. Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.
[8] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[9] Claus-Peter Schnorr,et al. Stronger Security Proofs for RSA and Rabin Bits , 1997, Journal of Cryptology.
[10] Rosario Gennaro,et al. Pseudo-random Number Generation on the IBM 4758 Secure Crypto Coprocessor , 2001, CHES.
[11] Moti Yung,et al. Malicious cryptography - exposing cryptovirology , 2004 .
[12] David Pointcheval,et al. Simple Password-Based Encrypted Key Exchange Protocols , 2005, CT-RSA.
[13] D. Brown. Advances in Elliptic Curve Cryptography: On the Provable Security of ECDSA , 2005 .
[14] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[15] Alfred Menezes,et al. Another Look at "Provable Security" , 2005, Journal of Cryptology.
[16] Pascal Paillier,et al. Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log , 2005, ASIACRYPT.
[17] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[18] Oded Goldreich,et al. RSA and Rabin Functions: Certain Parts are as Hard as the Whole , 1988, SIAM J. Comput..
[19] Berry Schoenmakers,et al. Concrete Security of the Blum-Blum-Shub Pseudorandom Generator , 2005, IMACC.
[20] James Manger,et al. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0 , 2001, CRYPTO.
[21] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[22] Ramarathnam Venkatesan,et al. A Message Authentication Code Based on Unimodular Matrix Groups , 2003, CRYPTO.
[23] Jonathan Katz,et al. Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.
[24] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[25] Manuel Blum,et al. A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..
[26] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[27] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[28] Kenneth G. Paterson,et al. Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan , 2004, FSE.
[29] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[30] Dan Boneh,et al. Breaking RSA May Not Be Equivalent to Factoring , 1998, EUROCRYPT.
[31] Victor Shoup,et al. Why Chosen Ciphertext Security Matters , 2000 .
[32] Jean-Sébastien Coron,et al. Optimal Security Proofs for PSS and Other Signature Schemes , 2002, EUROCRYPT.
[33] Donald E. Eastlake,et al. Randomness Recommendations for Security , 1994, RFC.
[34] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[35] Andrew Chi-Chih Yao,et al. Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[36] Daniel R. L. Brown. Generic Groups, Collision Resistance, and ECDSA , 2002, Des. Codes Cryptogr..
[37] Cynthia Dwork,et al. A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.
[38] Jacques Stern,et al. The Two Faces of Lattices in Cryptology , 2001, CaLC.
[39] Rosario Gennaro,et al. An Improved Pseudo-Random Generator Based on the Discrete Logarithm Problem , 2005, Journal of Cryptology.