Security under key-dependent inputs
暂无分享,去创建一个
[1] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[2] Amit Sahai,et al. On Perfect and Adaptive Security in Exposure-Resilient Cryptography , 2001, EUROCRYPT.
[3] Phillip Rogaway,et al. Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.
[4] Bruce Schneier,et al. Building PRFs from PRPs , 1998, CRYPTO.
[5] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[6] Peeter Laud,et al. Sound Computational Interpretation of Formal Encryption with Composed Keys , 2003, ICISC.
[7] Stefan Lucks,et al. The Sum of PRPs Is a Secure PRF , 2000, EUROCRYPT.
[8] David A. Wagner,et al. Tweakable Block Ciphers , 2002, CRYPTO.
[9] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[10] Jonathan Katz,et al. Characterization of Security Notions for Probabilistic Private-Key Encryption , 2005, Journal of Cryptology.
[11] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[12] Noam Nisan,et al. Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..
[13] Mihir Bellare,et al. A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.
[14] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[15] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[16] Luca Trevisan,et al. Extracting randomness from samplable distributions , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[17] Mihir Bellare,et al. Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible , 1998, EUROCRYPT.
[18] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[19] John Black,et al. Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.
[20] Jonathan Herzog,et al. Soundness of Formal Encryption in the Presence of Key-Cycles , 2005, ESORICS.
[21] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..