×

Found 92 Documents (Results 1–92)

Password-authenticated TLS via OPAQUE and post-handshake authentication. (English) Zbl 1528.94100

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part V. Cham: Springer. Lect. Notes Comput. Sci. 14008, 98-127 (2023).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Asymmetric PAKE with low computation and communication. (English) Zbl 1497.94138

Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 127-156 (2022).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

KHAPE: Asymmetric PAKE from key-hiding key exchange. (English) Zbl 1489.94097

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 12828, 701-730 (2021).
MSC:  94A60 68P25 94A62
PDFBibTeX XMLCite
Full Text: DOI

YOSO: You only speak once. Secure MPC with stateless ephemeral roles. (English) Zbl 1486.94102

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 64-93 (2021).
MSC:  94A60 68Q25 68P25
PDFBibTeX XMLCite
Full Text: DOI

On the (in)security of the Diffie-Hellman oblivious PRF with multiplicative blinding. (English) Zbl 1514.94104

Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 380-409 (2021).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Can a public blockchain keep a secret? (English) Zbl 1479.94293

Pass, Rafael (ed.) et al., Theory of cryptography. 18th international conference, TCC 2020, Durham, NC, USA, November 16–19, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12550, 260-290 (2020).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

On the cryptographic deniability of the Signal protocol. (English) Zbl 07314391

Conti, Mauro (ed.) et al., Applied cryptography and network security. 18th international conference, ACNS 2020, Rome, Italy, October 19–22, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12147, 188-209 (2020).
MSC:  68M25 94A60
PDFBibTeX XMLCite
Full Text: DOI

OPAQUE: an asymmetric PAKE protocol secure against pre-computation attacks. (English) Zbl 1415.94443

Nielsen, Jesper Buus (ed.) et al., Advances in cryptology – EUROCRYPT 2018. 37th annual international conference on the theory and applications of cryptographic techniques, Tel Aviv, Israel, April 29 – May 3, 2018. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 10822, 456-486 (2018).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Two-factor authentication with end-to-end password security. (English) Zbl 1420.94077

Abdalla, Michel (ed.) et al., Public-key cryptography – PKC 2018. 21st IACR international conference on practice and theory of public-key cryptography, Rio de Janeiro, Brazil, March 25–29, 2018. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10770, 431-461 (2018).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

TOPPSS: cost-minimal password-protected secret sharing based on threshold OPRF. (English) Zbl 1522.94105

Gollmann, Dieter (ed.) et al., Applied cryptography and network security. 15th international conference, ACNS 2017, Kanazawa, Japan, July 10–12, 2017. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10355, 39-58 (2017).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: DOI

Robust non-interactive multiparty computation against constant-size collusion. (English) Zbl 1407.94084

Katz, Jonathan (ed.) et al., Advances in cryptology – CRYPTO 2017. 37th annual international cryptology conference, Santa Barbara, CA, USA, August 20–24, 2017. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10401, 391-419 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Round-optimal password-protected secret sharing and T-PAKE in the password-only model. (English) Zbl 1311.94106

Sarkar, Palash (ed.) et al., Advances in cryptology – ASIACRYPT 2014. 20th international conference on the theory and application of cryptology and information security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014, Proceedings, Part II. Berlin: Springer (ISBN 978-3-662-45607-1/pbk). Lecture Notes in Computer Science 8874, 233-253 (2014).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: DOI

Public-key cryptography – PKC 2014. 17th international conference on practice and theory in public-key cryptography, Buenos Aires, Argentina, March 26–28, 2014. Proceedings. (English) Zbl 1283.94002

Lecture Notes in Computer Science 8383. Berlin: Springer (ISBN 978-3-642-54630-3/pbk). xiv, 686 p. (2014).
MSC:  94-06 94A60 00B25
PDFBibTeX XMLCite
Full Text: DOI

On the security of the TLS protocol: a systematic analysis. (English) Zbl 1310.94158

Canetti, Ran (ed.) et al., Advances in cryptology – CRYPTO 2013. 33rd annual cryptology conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part I. Berlin: Springer (ISBN 978-3-642-40040-7/pbk). Lecture Notes in Computer Science 8042, 429-448 (2013).
PDFBibTeX XMLCite
Full Text: DOI

Highly-scalable searchable symmetric encryption with support for Boolean queries. (English) Zbl 1311.68057

Canetti, Ran (ed.) et al., Advances in cryptology – CRYPTO 2013. 33rd annual cryptology conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part I. Berlin: Springer (ISBN 978-3-642-40040-7/pbk). Lecture Notes in Computer Science 8042, 353-373 (2013).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Computational extractors and pseudorandomness. (English) Zbl 1304.68136

Cramer, Ronald (ed.), Theory of cryptography. 9th theory of cryptography conference, TCC 2012, Taormina, Sicily, Italy, March 19–21, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-28913-2/pbk). Lecture Notes in Computer Science 7194, 383-403 (2012).
PDFBibTeX XMLCite
Full Text: DOI

Leftover hash lemma, revisited. (English) Zbl 1287.94047

Rogaway, Phillip (ed.), Advances in cryptology – CRYPTO 2011. 31st annual cryptology conference, Santa Barbara, CA, USA, August 14–18, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-22791-2/pbk). Lecture Notes in Computer Science 6841, 1-20 (2011).
MSC:  94A60 94A15 94A17
PDFBibTeX XMLCite
Full Text: DOI

One-pass HMQV and asymmetric key-wrapping. (English) Zbl 1291.94094

Catalano, Dario (ed.) et al., Public key cryptography – PKC 2011. 14th international conference on practice and theory in public key cryptography, Taormina, Italy, March 6–9, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-19378-1/pbk). Lecture Notes in Computer Science 6571, 317-334 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Okamoto-Tanaka revisited: fully authenticated Diffie-Hellman with minimal overhead. (English) Zbl 1350.94034

Zhou, Jianying (ed.) et al., Applied cryptography and network security. 8th international conference, ACNS 2010, Beijing, China, June 22–25, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-13707-5/pbk). Lecture Notes in Computer Science 6123, 309-328 (2010).
MSC:  94A60 68M12
PDFBibTeX XMLCite
Full Text: DOI

Secure network coding over the integers. (English) Zbl 1279.94075

Nguyen, Phong Q. (ed.) et al., Public key cryptography – PKC 2010. 13th international conference on practice and theory in public key cryptography, Paris, France, May 26–28, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-13012-0/pbk). Lecture Notes in Computer Science 6056, 142-160 (2010).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Threshold RSA for dynamic and ad-hoc groups. (English) Zbl 1149.94316

Smart, Nigel (ed.), Advances in cryptology – EUROCRYPT 2008. 27th annual international conference on the theory and applications of cryptographic techniques, Istanbul, Turkey, April 13–17, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-78966-6/pbk). Lecture Notes in Computer Science 4965, 88-107 (2008).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Strengthening digital signatures via randomized hashing. (English) Zbl 1161.94443

Dwork, Cynthia (ed.), Advances in cryptology – CRYPTO 2006. 26th annual international cryptology conference, Santa Barbara, California, USA, August 20–24, 2006. Proceedings. Berlin: Springer (ISBN 3-540-37432-9/pbk). Lecture Notes in Computer Science 4117, 41-59 (2006).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: DOI

HMQV: A high-performance secure Diffie-Hellman protocol. (Extended abstract). (English) Zbl 1145.94445

Shoup, Victor (ed.), Advances in cryptology – CRYPTO 2005. 25th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2005. Proceedings. Berlin: Springer (ISBN 3-540-28114-2/pbk). Lecture Notes in Computer Science 3621, 546-566 (2005).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Exception handling model with influence factors for distributed systems. (English) Zbl 1128.68381

Wyrzykowski, Roman (ed.) et al., Parallel processing and applied mathematics. 5th international conference, PPAM 2003, Czȩstochowa, Poland, September 7–10, 2003. Revised papers. Berlin: Springer (ISBN 3-540-21946-3/pbk). Lecture Notes in Computer Science 3019, 306-313 (2004).
MSC:  68Q85 68Q60
PDFBibTeX XMLCite
Full Text: DOI

Secure hashed Diffie-Hellman over non-DDH groups. (English) Zbl 1122.94418

Cachin, Christian (ed.) et al., Advances in cryptology – EUROCRYPT 2004. International conference on the theory and applications of cryptographic techniques, Interlaken, Switzerland, May 2–6, 2004. Proceedings. Berlin: Springer (ISBN 3-540-21935-8/pbk). Lecture Notes in Computer Science 3027, 361-381 (2004).
MSC:  94A62 20F99
PDFBibTeX XMLCite
Full Text: DOI

Randomness extraction and key derivation using the CBC, cascade and HMAC modes. (English) Zbl 1104.68470

Franklin, Matt (ed.), Advances in cryptology – CRYPTO 2004. 24th annual international cryptology conference, Santa Barbara, California, USA, August 15–19, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22668-0/pbk). Lecture Notes in Computer Science 3152, 494-510 (2004).
PDFBibTeX XMLCite
Full Text: DOI

Relaxing chosen-ciphertext security. (English) Zbl 1122.94359

Boneh, Dan (ed.), Advances in cryptology – CRYPTO 2003. 23rd annual international cryptology conference, Santa Barbara, California, USA, August 17–21, 2003. Proceedings. Berlin: Springer (ISBN 3-540-40674-3/pbk). Lect. Notes Comput. Sci. 2729, 565-582 (2003).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

SIGMA: the ‘SIGn-and-MAc’ approach to authenticated Diffie-Hellman and its use in the IKE protocols. (English) Zbl 1122.94382

Boneh, Dan (ed.), Advances in cryptology – CRYPTO 2003. 23rd annual international cryptology conference, Santa Barbara, California, USA, August 17–21, 2003. Proceedings. Berlin: Springer (ISBN 3-540-40674-3/pbk). Lect. Notes Comput. Sci. 2729, 400-425 (2003).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Knowledge management for organisationally mobile public employees. (English) Zbl 1023.68791

Wimmer, Maria A. (ed.), Knowledge management in electronic government. 4th IFIP international working conference, KMGov 2003, Rhodes, Greece, May 26-28, 2003. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2645, 203-212 (2003).
MSC:  68U99 68T35 68T30
PDFBibTeX XMLCite
Full Text: Link

Secure applications of Pedersen’s distributed key generation protocol. (English) Zbl 1039.94516

Joye, Marc (ed.), Topics in cryptology – CT-RSA 2003. The cryptographers’ track at the RSA conference 2003, San Francisco, CA, USA, April 13–17, 2003. Proceedings. Berlin: Springer (ISBN 3-540-00847-0/pbk). Lect. Notes Comput. Sci. 2612, 373-390 (2003).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: Link

The parallel environment for endoscopic image analysis. (English) Zbl 1057.68716

Wyrzykowski, Roman (ed.) et al., Parallel processing and applied mathematics. 4th international conference, PPAM 2001, Nałȩczów, Poland, September 9–12, 2001. Revised papers. Berlin: Springer (ISBN 3-540-43792-4). Lect. Notes Comput. Sci. 2328, 510-516 (2002).
MSC:  68U10 92C55
PDFBibTeX XMLCite
Full Text: Link

Testing for conformance of parallel programming pattern languages. (English) Zbl 1057.68580

Wyrzykowski, Roman (ed.) et al., Parallel processing and applied mathematics. 4th international conference, PPAM 2001, Nałȩczów, Poland, September 9–12, 2001. Revised papers. Berlin: Springer (ISBN 3-540-43792-4). Lect. Notes Comput. Sci. 2328, 323-330 (2002).
MSC:  68N19 68N20
PDFBibTeX XMLCite
Full Text: Link

Universally composable notions of key exchange and secure channels. Extended Abstract. (English) Zbl 1056.94511

Knudsen, Lars (ed.), Advances in cryptology - EUROCRYPT 2002. 21st international conference on the theory and applications of cryptographic techniques, Amsterdam, the Netherlands, April 28 – May 2, 2002. Proceedings. Berlin: Springer (ISBN 3-540-43553-0). Lect. Notes Comput. Sci. 2332, 337-351 (2002).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: Link

Improving flexibility and performance of PVM applications by distributed partial evaluation. (English) Zbl 1015.68840

Kranzlmüller, Dieter (ed.) et al., Recent advances in parallel virtual machine and message passing interface. 9th European PVM/MPI users’ group meeting, Linz, Austria, September 29-October 2, 2002. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2474, 376-384 (2002).
MSC:  68U99 68M14
PDFBibTeX XMLCite
Full Text: Link

Security analysis of IKE’s signature-based key-exchange protocol. (English) Zbl 1026.94524

Yung, Moti (ed.), Advances in cryptology - CRYPTO 2002. 22nd annual international cryptology conference, Santa Barbara, CA, USA, August 18-22, 2002. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2442, 143-161 (2002).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: Link

Parallel image matching on PC cluster. (English) Zbl 1001.68760

Cotronis, Yiannis (ed.) et al., Recent advances in parallel virtual machine and message passing interface. 8th European PVM/MPI user’s group meeting Santorini/ Thera, Greece, September 23-26, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2131, 312-318 (2001).
MSC:  68U99 68N19 68N01
PDFBibTeX XMLCite
Full Text: Link

Dynamic partitioning of the divide-and-conquer scheme with migration in PVM environment. (English) Zbl 1001.68889

Cotronis, Yiannis (ed.) et al., Recent advances in parallel virtual machine and message passing interface. 8th European PVM/MPI user’s group meeting Santorini/ Thera, Greece, September 23-26, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2131, 174-182 (2001).
MSC:  68U99 68N19 68N01
PDFBibTeX XMLCite
Full Text: Link

The order of encryption and authentication for protecting communications (or: How secure is SSL?). (English) Zbl 1002.94529

Kilian, Joe (ed.), Advances in cryptology - CRYPTO 2001. 21st annual international cryptology conference, Santa Barbara, CA, USA, August 19-23, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2139, 310-331 (2001).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: Link

Analysis of key-exchange protocols and their use for building secure channels. (English) Zbl 0981.94032

Pfitzmann, Birgit (ed.), Advances in cryptology - EUROCRYPT 2001. 20th international conference on theory and application of cryptographic techniques, Innsbruck, Austria, May 6-10, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2045, 453-474 (2001).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: Link

Stateless evaluation of pseudorandom functions: Security beyond the birthday barrier. (English) Zbl 0940.94019

Wiener, Michael (ed.), Advances in cryptology - CRYPTO ’99. 19th annual international cryptology conference Santa Barbara, CA, USA, August 15-19, 1999. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1666, 270-287 (1999).
MSC:  94A62 68P25 65C10
PDFBibTeX XMLCite

Adaptive security for threshold cryptosystems. (English) Zbl 0972.94031

Wiener, Michael (ed.), Advances in cryptology - CRYPTO ’99. 19th annual international cryptology conference Santa Barbara, CA, USA, August 15-19, 1999. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1666, 98-115 (1999).
MSC:  94A60
PDFBibTeX XMLCite

Secure distributed key generation for discrete-log based cryptosystems. (English) Zbl 0931.94021

Stern, Jacques (ed.), Advances in cryptology - EUROCRYPT ’99. 17th annual Eurocrypt conference, international conference on The theory and application of cryptographic techniques, Prague, Czech Republic, May 2–6, 1999. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1592, 295-310 (1999).
MSC:  94A60 68P25
PDFBibTeX XMLCite

A modular approach to the design and analysis of authentication and key exchange protocols. (English. Extended abstract) Zbl 1028.68015

STOC ’98. Proceedings of the 30th annual ACM symposium on theory of computing, Dallas, TX, USA, May 23-26, 1998. New York, NY: ACM, Association for Computing Machinery. 419-428 (1998).
MSC:  68M12 68P25 94A62
PDFBibTeX XMLCite

Advances in cryptology - CRYPTO ’98. 18th annual international cryptology conference, Santa Barbara, CA, USA, August 23–27, 1998. Proceedings. (English) Zbl 0895.00067

Lecture Notes in Computer Science. 1462. Berlin: Springer. xii, 519 p. (1998).
MSC:  00B25 94-06
PDFBibTeX XMLCite

Robust and efficient sharing of RSA functions. (English) Zbl 1329.94060

Koblitz, Neal (ed.), Advances in cryptology – CRYPTO 1996. 16th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 1996. Proceedings. Berlin: Springer (ISBN 3-540-61512-1/pbk). Lect. Notes Comput. Sci. 1109, 157-172 (1996).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Keying hash functions for message authentication. (English) Zbl 1329.94051

Koblitz, Neal (ed.), Advances in cryptology – CRYPTO 1996. 16th annual international cryptology conference, Santa Barbara, CA, USA, August 18–22, 1996. Proceedings. Berlin: Springer (ISBN 3-540-61512-1/pbk). Lect. Notes Comput. Sci. 1109, 1-15 (1996).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Robust threshold DSS signatures. (English) Zbl 1304.94101

Maurer, Ueli (ed.), Advances in cryptology – EUROCRYPT ’96. International conference on the theory and application of cryptographic techniques, Saragossa, Spain, May 12-16, 1996. Proceedings. Berlin: Springer (ISBN 3-540-61186-X). Lect. Notes Comput. Sci. 1070, 354-371 (1996).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: DOI

Proactive secret sharing or: How to cope with perpetual leakage. (English) Zbl 0876.94029

Coppersmith, Don (ed.), Advances in cryptology - CRYPTO ’95. 15th annual international cryptology conference, Santa Barbara, CA, USA, August 27-31, 1995. Proceedings. Berlin: Springer-Verlag. Lect. Notes Comput. Sci. 963, 339-352 (1995).
MSC:  94A62
PDFBibTeX XMLCite

Secret sharing made short. (English) Zbl 0871.94034

Stinson, Douglas R. (ed.), Advances in cryptology - CRYPTO ’93. 13th annual international cryptology conference, Santa Barbara, CA, USA, August 22 - 26, 1993. Proceedings. Berlin: Springer-Verlag. Lect. Notes Comput. Sci. 773, 136-146 (1994).
MSC:  94A60
PDFBibTeX XMLCite

Distributed fingerprints and secure information dispersal. (English) Zbl 1373.68105

Proceedings of the 12th annual ACM symposium on principles of distributed computing, PODC ’93, Ithaca, NY, USA, August 15–18, 1993. New York, NY: Association for Computing Machinery (ACM) (ISBN 0-89791-613-1). 207-218 (1993).
MSC:  68M14 68M15 94A60
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

Database

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software