Provable security

Results: 54



#Item
41Report on Present State of ESIGN Signature Evaluation (full evaluation) January 28, 2002 Yasuyuki Sakai, Member Public-Key Cryptography

Report on Present State of ESIGN Signature Evaluation (full evaluation) January 28, 2002 Yasuyuki Sakai, Member Public-Key Cryptography

Add to Reading List

Source URL: www.ipa.go.jp

Language: English - Date: 2013-06-19 04:38:45
42Report on Present State of DSA Signature Evaluation (full evaluation) January 28, 2002 Seiichi Susaki, Member Public-Key Cryptography

Report on Present State of DSA Signature Evaluation (full evaluation) January 28, 2002 Seiichi Susaki, Member Public-Key Cryptography

Add to Reading List

Source URL: www.ipa.go.jp

Language: English - Date: 2013-06-19 04:38:45
43Report on Present State of ECDSA Evaluation (full evaluation) January 28, 2002 Atsushi Shimbo, Member Public-Key Cryptography

Report on Present State of ECDSA Evaluation (full evaluation) January 28, 2002 Atsushi Shimbo, Member Public-Key Cryptography

Add to Reading List

Source URL: www.ipa.go.jp

Language: English - Date: 2013-06-19 04:38:45
44Provable Security of BLAKE with  Non-Ideal Compression Function

Provable Security of BLAKE with Non-Ideal Compression Function

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-05-21 15:55:14
    45SHA-3 Conference, March 2012, Provable Security of BLAKE with Non-Ideal Commpressio Function

    SHA-3 Conference, March 2012, Provable Security of BLAKE with Non-Ideal Commpressio Function

    Add to Reading List

    Source URL: csrc.nist.gov

    Language: English - Date: 2012-05-21 15:14:18
    46UNIVERSITY OF CALIFORNIA, BERKELEY BERKELEY  · DAVIS · IRVINE · LOS ANGELES · RIVERSIDE · SAN DIEGO · SAN FRANCISCO

    UNIVERSITY OF CALIFORNIA, BERKELEY BERKELEY · DAVIS · IRVINE · LOS ANGELES · RIVERSIDE · SAN DIEGO · SAN FRANCISCO

    Add to Reading List

    Source URL: csrc.nist.gov

    Language: English - Date: 2012-08-01 16:28:12
    47QUAD: a Practical Stream Cipher with Provable Security Cˆ

    QUAD: a Practical Stream Cipher with Provable Security Cˆ

    Add to Reading List

    Source URL: crypto.rd.francetelecom.com

    Language: English - Date: 2009-09-02 11:51:02
    48UNIVERSITY OF NOVI SAD DEPARTMENT OF POWER, ELECTRONICS AND TELECOMMUNICATIONS

    UNIVERSITY OF NOVI SAD DEPARTMENT OF POWER, ELECTRONICS AND TELECOMMUNICATIONS

    Add to Reading List

    Source URL: www.cosic.esat.kuleuven.be

    Language: English
    49ANOTHER LOOK AT “PROVABLE SECURITY”. II NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. We discuss the question of how to interpret reduction arguments in cryptography. We give some examples to show the subtlety

    ANOTHER LOOK AT “PROVABLE SECURITY”. II NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. We discuss the question of how to interpret reduction arguments in cryptography. We give some examples to show the subtlety

    Add to Reading List

    Source URL: eprint.iacr.org

    Language: English - Date: 2006-07-13 05:54:26
    501.  Introduction to the Theory of Provable Security of Public Key Cryptosystems

    1. Introduction to the Theory of Provable Security of Public Key Cryptosystems

    Add to Reading List

    Source URL: www.ieice.org

    Language: English - Date: 2007-06-28 21:44:04