Expedient Non-malleability Notions for Hash Functions
暂无分享,去创建一个
[1] Mihir Bellare,et al. Hash Function Balance and Its Impact on Birthday Attacks , 2004, EUROCRYPT.
[2] Ran Canetti,et al. Mitigating Dictionary Attacks on Password-Protected Local Storage , 2006, CRYPTO.
[3] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[4] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[5] Rafael Pass,et al. Concurrent non-malleable commitments , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[6] Rafael Pass,et al. Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.
[7] Moni Naor,et al. On Cryptographic Assumptions and Challenges , 2003, CRYPTO.
[8] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[9] Ran Canetti,et al. Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.
[10] Rafail Ostrovsky,et al. Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model , 2008, ICALP.
[11] Tal Malkin. Topics in Cryptology - CT-RSA 2008, The Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings , 2008, CT-RSA.
[12] Amit Sahai,et al. Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization , 1999, CRYPTO.
[13] Ivan Damgård,et al. Non-interactive and reusable non-malleable commitment schemes , 2003, STOC '03.
[14] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[15] Yevgeniy Dodis,et al. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.
[16] Rafael Pass,et al. Concurrent Non-Malleable Zero Knowledge Proofs , 2010, CRYPTO.
[17] Mihir Bellare,et al. A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.
[18] Rafael Pass,et al. Non-malleability amplification , 2009, STOC '09.
[19] Victor Shoup,et al. OAEP Reconsidered , 2001, CRYPTO.
[20] Cynthia Dwork,et al. Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.
[21] Rafail Ostrovsky,et al. Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge , 2010, TCC.
[22] Jennifer Seberry,et al. Advances in Cryptology — AUSCRYPT '92 , 1992, Lecture Notes in Computer Science.
[23] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[24] Vinod Vaikuntanathan,et al. Adaptive One-Way Functions and Applications , 2008, CRYPTO.
[25] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[26] David Cash,et al. Foundations of Non-malleable Hash and One-Way Functions , 2009, ASIACRYPT.
[27] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[28] Stefan Lucks. Ciphers Secure against Related-Key Attacks , 2004, FSE.
[29] Shai Halevi. Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.
[30] Marc Fischlin,et al. On the Security of OAEP , 2006, ASIACRYPT.
[31] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[32] Boaz Barak,et al. Constant-round coin-tossing with a man in the middle or realizing the shared random string model , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[33] Marc Fischlin,et al. Efficient Non-Malleable Commitment Schemes , 2000, Annual International Cryptology Conference.
[34] Ran Canetti,et al. Extractable Perfectly One-Way Functions , 2008, ICALP.
[35] Rafael Pass,et al. New and improved constructions of non-malleable cryptographic protocols , 2005, STOC '05.
[36] Rafail Ostrovsky,et al. Non-interactive and non-malleable commitment , 1998, STOC '98.
[37] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[38] Tal Rabin. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.
[39] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[40] Douglas R. Stinson,et al. Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.
[41] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[42] Ran Canetti,et al. Non-malleable Obfuscation , 2009, TCC.
[43] Robin Milner,et al. On Observing Nondeterminism and Concurrency , 1980, ICALP.
[44] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[45] David Cash,et al. Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks , 2010, CRYPTO.
[46] Stefan Lucks,et al. The Skein Hash Function Family , 2009 .
[47] Kefei Chen,et al. Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings , 2006, ASIACRYPT.
[48] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[49] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[50] Joos Vandewalle,et al. Hash Functions Based on Block Ciphers: A Synthetic Approach , 1993, CRYPTO.
[51] Lars R. Knudsen,et al. Cryptanalysis of LOKI91 , 1992, AUSCRYPT.