-
2
-
-
0023985412
-
How to generate factored random numbers
-
E. Bach, How to generate factored random numbers, SIAM J. Computing 17, 1988, 179-193.
-
(1988)
SIAM J. Computing
, vol.17
, pp. 179-193
-
-
Bach, E.1
-
3
-
-
85032877754
-
New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs
-
Springer-Verlag
-
Bellare, M. and S. Goldwasser, New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs, Advances in Cryptology - CRYPTO 89, Lecture Notes in Computer Science, vol. 435, Springer-Verlag, 1990, pp. 194-211.
-
(1990)
Advances in Cryptology - CRYPTO 89, Lecture Notes in Computer Science
, vol.435
, pp. 194-211
-
-
Bellare, M.1
Goldwasser, S.2
-
5
-
-
0025840732
-
Separating distribution-free and mistakebound learning models over the Boolean domain
-
A. Blum, Separating distribution-free and mistakebound learning models over the Boolean domain, Proc. 31st IEEE Symposium on Foundations of Computer Science, 1990, pp. 211-218.
-
(1990)
Proc. 31st IEEE Symposium on Foundations of Computer Science
, pp. 211-218
-
-
Blum, A.1
-
6
-
-
84877639283
-
Cryptographic primitives based on hard learning problems
-
Springer-Verlag
-
A. Blum, M. Furst, M. Kearns, and R. Lipton. Cryptographic Primitives Based on Hard Learning Problems. Advances in Cryptology - CRYPTO 93, Lecture Notes in Computer Science 773, Springer-Verlag, 1994, pp. 278-291.
-
(1994)
Advances in Cryptology - CRYPTO 93, Lecture Notes in Computer Science 773
, pp. 278-291
-
-
Blum, A.1
Furst, M.2
Kearns, M.3
Lipton, R.4
-
7
-
-
0026383119
-
Non-interactive zero-knowledge
-
M. Blum, A. De Santis, S. Micali and, G. Persiano, Non-Interactive Zero-Knowledge, SIAM J. Computing, 1991, pp. 1084-1118.
-
(1991)
SIAM J. Computing
, pp. 1084-1118
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
9
-
-
84978970262
-
An efficient existentially unforgeable signature scheme and its applications
-
Springer Verlag
-
C. Dwork and M. Naor, An Efficient Existentially Unforgeable Signature Scheme and its Applications, Advances in Cryptology - CRYPTO'94, Springer Verlag, 1994, pp. 234-246.
-
(1994)
Advances in Cryptology - CRYPTO'94
, pp. 234-246
-
-
Dwork, C.1
Naor, M.2
-
10
-
-
85028913061
-
Online/off-line digital signatures
-
Springer-Verlag
-
S. Even, O. Goldreich, and S. Micali, Online/Off-line Digital Signatures, Advances in Cryptology - CRYPTO'89, Lecture Notes in Computer Science, vol. 435, Springer-Verlag, 1990, pp. 263-275.
-
(1990)
Advances in Cryptology - CRYPTO'89, Lecture Notes in Computer Science
, vol.435
, pp. 263-275
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
12
-
-
0026977019
-
An improved boosting algorithm and its implication on learning complexity
-
Y. Freund, An improved boosting algorithm and its implication on learning complexity, Proc. 5th ACM Workshop on Computational Learning Theory, 1992, pp. 391-398.
-
(1992)
Proc. 5th ACM Workshop on Computational Learning Theory
, pp. 391-398
-
-
Freund, Y.1
-
13
-
-
85031710634
-
-
Available in the Electronic Colloquium on Computational Complexity
-
Goldreich, O., Foundations of Cryptography (Fragments of a Book) 1995. Available in the Electronic Colloquium on Computational Complexity: http://www.eccc.unitrier.de/eccc/info/ECCC-Books/ecccbooks.html.
-
Foundations of Cryptography (Fragments of a Book) 1995
-
-
Goldreich, O.1
-
14
-
-
84969346237
-
Two remarks concerning the Goldwasser-Micali-Rivest signature scheme
-
Springer-Verlag
-
O. Goldreich, Two remarks concerning the Goldwasser-Micali-Rivest signature scheme, Advances in Cryptology - CRYPTO' 86, Lecture Notes in Computer Science, vol. 263, Springer-Verlag, 1987, pp. 104-110.
-
(1987)
Advances in Cryptology - CRYPTO' 86, Lecture Notes in Computer Science
, vol.263
, pp. 104-110
-
-
Goldreich, O.1
-
17
-
-
0028324717
-
Cryptographic limitations on learning Boolean formulae and finite automata
-
Jan.
-
M. Kearns and L. Valiant, Cryptographic limitations on learning Boolean formulae and finite automata, J. of the ACM. 41 (1) (Jan, 1994) 67-95.
-
(1994)
J. of the ACM
, vol.41
, Issue.1
, pp. 67-95
-
-
Kearns, M.1
Valiant, L.2
-
18
-
-
0028098408
-
On the learnability of discrete distributions
-
M. Kearns, Yishai Mansour, Dana Ron, Ronitt Rubinfeld, Robert E. Schapire and Linda Sellie, On the learnability of discrete distributions, Proc. 26th ACM Annual Symposium on the Theory of Computing, 1994, pp. 273-282.
-
(1994)
Proc. 26th ACM Annual Symposium on the Theory of Computing
, pp. 273-282
-
-
Kearns, M.1
Mansour, Y.2
Ron, D.3
Rubinfeld, R.4
Schapire, R.E.5
Sellie, L.6
-
23
-
-
0001448484
-
Bit commitment using pseudo-randomness
-
M. Naor, Bit commitment using pseudo-randomness, Journal of Cryptology, vol 4, 1991, pp. 151-158.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 151-158
-
-
Naor, M.1
-
27
-
-
0017930809
-
A method for obtaining digital signature and public key cryptosystems
-
Rivest, R. L., A. Shamir, and L. M. Adleman, A method for obtaining digital signature and public key cryptosystems, Comm. ACM 21 (1978) 120-126.
-
(1978)
Comm. ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
28
-
-
34248383752
-
Cryptography and machine learning
-
Springer Verlag
-
Rivest, R. L., Cryptography and Machine Learning, Proc. ASIACRYPT'91, Springer Verlag, 1993, pp. 427-439.
-
(1993)
Proc. ASIACRYPT'91
, pp. 427-439
-
-
Rivest, R.L.1
-
30
-
-
0025448521
-
The strength of weak learnability
-
R. E. Schapire, The strength of weak learnability, Machine Learning 5, 1990, pp. 197-227.
-
(1990)
Machine Learning
, vol.5
, pp. 197-227
-
-
Schapire, R.E.1
-
31
-
-
0024699930
-
Approximate counting, uniform generation, and rapidly mixing markov chains
-
A. Sinclair and M. Jerrum, Approximate Counting, Uniform Generation, and Rapidly Mixing Markov Chains, Information and Computation, 82:93-133, 1989.
-
(1989)
Information and Computation
, vol.82
, pp. 93-133
-
-
Sinclair, A.1
Jerrum, M.2
|