Provably Secure Public-Key Encryptionfor Length-Preserving Chaumian Mixes
暂无分享,去创建一个
[1] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[2] Joonsang Baek,et al. Secure Length-Saving ElGamal Encryption under the Computational Diffie-Hellman Assumption , 2000, ACISP.
[3] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[4] Mihir Bellare,et al. DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem , 1999, IACR Cryptol. ePrint Arch..
[5] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[6] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[7] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[8] Shouhuai Xu,et al. Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.
[9] David Pointcheval,et al. REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.
[10] Masayuki Abe,et al. A Length-Invariant Hybrid Mix , 2000, ASIACRYPT.
[11] Jung Hee Cheon,et al. Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation) , 2001, IMACC.
[12] Masayuki Abe,et al. Securing "Encryption + Proof of Knowledge" in the Random Oracle Model , 2002, CT-RSA.
[13] Shouhuai Xu,et al. Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.
[14] Jean-Sébastien Coron,et al. GEM: A Generic Chosen-Ciphertext Secure Encryption Method , 2002, CT-RSA.
[15] Markus Jakobsson,et al. An optimally robust hybrid mix network , 2001, PODC '01.
[16] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[17] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[18] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[19] Mihir Bellare,et al. The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES , 2001, CT-RSA.
[20] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[21] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[22] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[23] Markus Jakobsson,et al. Security of Signed ElGamal Encryption , 2000, ASIACRYPT.
[24] Markus Jakobsson,et al. How to Forget a Secret , 1999, STACS.
[25] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[26] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[27] Jean-Jacques Quisquater,et al. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.
[28] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[29] Yiannis Tsiounis,et al. On the Security of ElGamal Based Encryption , 1998, Public Key Cryptography.
[30] Steve Burnett,et al. RSA Security's official guide to cryptography , 2001 .
[31] U Moeller,et al. Mixmaster Protocol Version 2 , 2004 .
[32] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[33] David Pointcheval,et al. Chosen-Ciphertext Security for Any One-Way Cryptosystem , 2000, Public Key Cryptography.
[34] Moti Yung,et al. On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC , 2001, CT-RSA.
[35] Eyal Kushilevitz,et al. Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.
[36] Peter Palfrader,et al. Mixmaster protocol --- version 2 , 2000 .
[37] Rafail Ostrovsky,et al. How to withstand mobile virus attacks (extended abstract) , 1991, PODC '91.
[38] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[39] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.
[40] James Manger,et al. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0 , 2001, CRYPTO.
[41] Helger Lipmaa,et al. Comments to NIST concerning AES Modes of Operations: CTR-Mode Encryption , 2000 .
[42] Victor Shoup,et al. A Proposal for an ISO Standard for Public Key Encryption , 2001, IACR Cryptol. ePrint Arch..
[43] Hugo Krawczyk,et al. UMAC: Fast and Secure Message Authentication , 1999, CRYPTO.
[44] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[45] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[46] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[47] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[48] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.