-
1
-
-
0029405656
-
Generalized privacy amplification
-
Nov.
-
C. H. Bennett, G. Brassard, C. Créeau, and U. Maurer, "Generalized privacy amplification," IEEE Trans. Inform. Theory, vol. 41, pp. 1915-1923, Nov. 1995.
-
(1995)
IEEE Trans. Inform. Theory
, vol.41
, pp. 1915-1923
-
-
Bennett, C.H.1
Brassard, G.2
Créeau, C.3
Maurer, U.4
-
2
-
-
6244224671
-
A remark on a signature scheme where forgery can be proved
-
Berlin: Springer-Verlag
-
G. Bleumer, B. Pfitzmann, and M. Waidner, "A remark on a signature scheme where forgery can be proved," in Advances in Cryptology - Proc. EUROCRYPT '90. Berlin: Springer-Verlag, 1991, pp. 441-445.
-
(1991)
Advances in Cryptology - Proc. EUROCRYPT '90
, pp. 441-445
-
-
Bleumer, G.1
Pfitzmann, B.2
Waidner, M.3
-
4
-
-
0025056443
-
A discrete logarithm implementation of perfect zero-knowledge blobs
-
J. Boyar, S. A. Kurtz, and M. W. Krentel, "A discrete logarithm implementation of perfect zero-knowledge blobs," J. Cryptol., vol. 2, no. 2, pp. 63-76, 1990.
-
(1990)
J. Cryptol.
, vol.2
, Issue.2
, pp. 63-76
-
-
Boyar, J.1
Kurtz, S.A.2
Krentel, M.W.3
-
5
-
-
0022880639
-
Nontransitive transfer of confidence: A perfect zero-knowledge interactive protocol for SAT and beyond
-
G. Brassard and C. Crépeau, "Nontransitive transfer of confidence: A perfect zero-knowledge interactive protocol for SAT and beyond," in Proc. 27th IEEE Symp. Foundations of Computer Science, 1986, pp. 188-195.
-
(1986)
Proc. 27th IEEE Symp. Foundations of Computer Science
, pp. 188-195
-
-
Brassard, G.1
Crépeau, C.2
-
6
-
-
0018456171
-
Universal classes of hash functions
-
J. L. Carter and M. N. Wegman, "Universal classes of hash functions," J. Comp. Syst. Sci, vol. 18, pp. 143-154, 1979.
-
(1979)
J. Comp. Syst. Sci
, vol.18
, pp. 143-154
-
-
Carter, J.L.1
Wegman, M.N.2
-
7
-
-
84864708144
-
Multiparty computations ensuring privacy of each party's input and correctness of the result
-
Berlin: Springer-Verlag
-
D. Chaum, I. B. Damgård, and J. van de Graaf, "Multiparty computations ensuring privacy of each party's input and correctness of the result," in Advances in Cryptology-Proc. CRYPTO '87. Berlin: Springer-Verlag, 1988, pp. 87-119.
-
(1988)
Advances in Cryptology-Proc. CRYPTO '87
, pp. 87-119
-
-
Chaum, D.1
Damgård, I.B.2
Van De Graaf, J.3
-
8
-
-
84947955350
-
Cryptographically strong undeniable signatures, unconditionally secure for the signer
-
Berlin: Springer-Verlag
-
D. Chaum, E. v. Heijst, and B. Pfitzmann, "Cryptographically strong undeniable signatures, unconditionally secure for the signer," in Advances in Cryptology-Proc. CRYPTO '91. Berlin: Springer-Verlag, 1992, pp. 470-484.
-
(1992)
Advances in Cryptology-Proc. CRYPTO '91
, pp. 470-484
-
-
Chaum, D.1
Heijst, E.V.2
Pfitzmann, B.3
-
10
-
-
85028868533
-
Collision free hash functions and public key signature schemes
-
Berlin: Springer-Verlag
-
I. B. Damgård, "Collision free hash functions and public key signature schemes," in Advances in Cryptology - Proc. EUROCRYPT '87. Berlin: Springer-Verlag, 1988, pp. 203-216.
-
(1988)
Advances in Cryptology - Proc. EUROCRYPT '87
, pp. 203-216
-
-
Damgård, I.B.1
-
11
-
-
84981199109
-
A design principle for hash functions
-
Berlin: Springer-Verlag
-
_, "A design principle for hash functions," in Advances in Cryptology-Proc. CRYPTO '89. Berlin: Springer-Verlag, 1990, pp. 416-427.
-
(1990)
Advances in Cryptology-Proc. CRYPTO '89
, pp. 416-427
-
-
-
12
-
-
84958957924
-
RIPEMD-160: A strengthened version of RIPEMD
-
Berlin: Springer-Verlag
-
H. Dobbertin, A. Bosselaers, and B. Preneel, "RIPEMD-160: A strengthened version of RIPEMD," in Proc. 3rd Fast Software Encryption Workshop. Berlin: Springer-Verlag, 1996, pp. 71-82.
-
(1996)
Proc. 3rd Fast Software Encryption Workshop
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, A.2
Preneel, B.3
-
16
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof systems," SIAM J. Comp., vol. 18, no. 1, pp. 186-208, 1989.
-
(1989)
SIAM J. Comp.
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
17
-
-
0024769470
-
Minimum resource zero-knowledge proofs
-
J. Kilian, S. Micali, and R. Ostrovsky, "Minimum resource zero-knowledge proofs," in Proc. 30th IEEE Symp. Foundations of Computer Science, 1989, pp. 474-79.
-
(1989)
Proc. 30th IEEE Symp. Foundations of Computer Science
, pp. 474-479
-
-
Kilian, J.1
Micali, S.2
Ostrovsky, R.3
-
18
-
-
0023985474
-
The notion of security for probabilistic cryptosystems
-
S. Micali, C. Rackoff, and B. Sloan, "The notion of security for probabilistic cryptosystems," SIAM J. Comp., vol. 17, no. 2, pp. 412-426, 1988.
-
(1988)
SIAM J. Comp.
, vol.17
, Issue.2
, pp. 412-426
-
-
Micali, S.1
Rackoff, C.2
Sloan, B.3
-
19
-
-
0001448484
-
Bit commitment using randomness
-
M. Naor, "Bit commitment using randomness," J. Cryptol., vol. 4, no. 2, pp. 151-158, 1991.
-
(1991)
J. Cryptol.
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
20
-
-
84958615425
-
Zero-knowledge arguments for N P can be based on general complexity assumptions
-
Berlin: Springer-Verlag
-
M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung, "Zero-knowledge arguments for N P can be based on general complexity assumptions," in Advances in Cryptology-Proc. CRYPTO '92. Berlin: Springer-Verlag, 1993, pp. 196-214.
-
(1993)
Advances in Cryptology-Proc. CRYPTO '92
, pp. 196-214
-
-
Naor, M.1
Ostrovsky, R.2
Venkatesan, R.3
Yung, M.4
-
21
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
M. Naor and M. Yung, "Universal one-way hash functions and their cryptographic applications," in Proc. 21st Annual ACM Symp. Theory of Computing, 1989, pp. 33-43.
-
(1989)
Proc. 21st Annual ACM Symp. Theory of Computing
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
22
-
-
0023601199
-
On the cunning power of cheating verifiers: Some observations about zero-knowledge proofs
-
Y. Oren, "On the cunning power of cheating verifiers: Some observations about zero-knowledge proofs," in Proc. 28th IEEE Symp. Foundations of Computer Science, 1987, pp. 462-471.
-
(1987)
Proc. 28th IEEE Symp. Foundations of Computer Science
, pp. 462-471
-
-
Oren, Y.1
-
23
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Berlin: Springer-Verlag
-
T. P. Pedersen, "Non-interactive and information-theoretic secure verifiable secret sharing," in Advances in Cryptology - Proc. CRYPTO '91. Berlin: Springer-Verlag, 1992, pp. 129-140.
-
(1992)
Advances in Cryptology - Proc. CRYPTO '91
, pp. 129-140
-
-
Pedersen, T.P.1
-
24
-
-
0003629991
-
-
Fed. Inform. Processing Stds. Pub. FIPS PUB 180-1
-
Secure Hash Standard, Fed. Inform. Processing Stds. Pub. FIPS PUB 180-1, 1995.
-
(1995)
Secure Hash Standard
-
-
-
25
-
-
0023568495
-
Random self-reducibility and zero knowledge proofs of possession of information
-
M. Tompa and H. Woll, "Random self-reducibility and zero knowledge proofs of possession of information," in Proc. 28th IEEE Symp. Foundations of Computer Science, 1987, pp. 472-482.
-
(1987)
Proc. 28th IEEE Symp. Foundations of Computer Science
, pp. 472-482
-
-
Tompa, M.1
Woll, H.2
|