-
1
-
-
0035166072
-
How to go beyond the black-box simulation barrier
-
B. Barak. How to go beyond the black-box simulation barrier. In 42nd FOCS, pages 1060-115, 2001. Preliminary full version available on http://www.wisdom.weizmann.ac.il/~boaz.
-
(2001)
42nd FOCS
, pp. 106-115
-
-
Barak, B.1
-
2
-
-
0012527094
-
Constant-round coin-tossing with a man in the middle or realizing the shared random string model
-
Full version of this work
-
B. Barak. Constant-round coin-tossing with a man in the middle or realizing the shared random string model. Cryptology ePrint Archive, 2002. Full version of this work. Also available on http://www.wisdom.weizmann.ac.il/~boaz.
-
(2002)
Cryptology ePrint Archive
-
-
Barak, B.1
-
3
-
-
79960802129
-
Universal arguments and their applications
-
Cryptology ePrint Archive, Report 2001/105, 2001. Also posted as ECCC report TR01-093. Extended abstract to appear in CCC
-
B. Barak and O. Goldreich. Universal arguments and their applications. Cryptology ePrint Archive, Report 2001/105, 2001. Also posted as ECCC report TR01-093. Extended abstract to appear in CCC 2002.
-
(2002)
-
-
Barak, B.1
Goldreich, O.2
-
4
-
-
0036041101
-
Strict polynomial-time in simulation and extraction
-
Cryptology ePrint Archive, Report 2002/043, appear in STOC 2002; Extended abstract to appear in STOC 2002
-
B. Barak and Y. Lindell. Strict polynomial-time in simulation and extraction. Cryptology ePrint Archive, Report 2002/043, 2002. http://eprint.iacr.org/. Extended abstract to appear in STOC 2002.
-
(2002)
-
-
Barak, B.1
Lindell, Y.2
-
6
-
-
0012524594
-
-
M. Blum. SIGACT News, Vol. 15, No. 1, 1983.
-
(1983)
SIGACT News
, vol.15
, Issue.1
-
-
Blum, M.1
-
7
-
-
0003153237
-
Non-interactive zero-knowledge and its applications (extended abstract)
-
2-4 May
-
M. Blum, P. Feldman, and S. Micali. Non-interactive zero-knowledge and its applications (extended abstract). In Proceedings of 20th STOC, pages 103-112, 2-4 May 1988.
-
(1988)
Proceedings of 20th STOC
, pp. 103-112
-
-
Blum, M.1
Feldman, P.2
Micali, S.3
-
8
-
-
0037971427
-
Universally composable commitments
-
Report 2001/055, Cryptology ePrint Archieve, July 2001. Extended abstract appeared in CRYPTO
-
R. Canetti and M. Fischlin. Universally composable commitments. Report 2001/055, Cryptology ePrint Archieve, July 2001. Extended abstract appeared in CRYPTO 2001.
-
(2001)
-
-
Canetti, R.1
Fischlin, M.2
-
10
-
-
84880875026
-
Robust non-interactive zero knowledge
-
A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai, Robust non-interactive zero knowledge. In CRYPTO '2001, pages 566-598, 2001.
-
(2001)
CRYPTO '2001
, pp. 566-598
-
-
De Santis, A.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
-
11
-
-
85028462775
-
Zero-knowledge proofs of knowledge without interaction
-
IEEE Computer Society Press
-
A. De Santis and G. Persiano. Zero-knowledge proofs of knowledge without interaction. In 33rd FOCS, pages 427-436. IEEE Computer Society Press, 1992.
-
(1992)
33rd FOCS
, pp. 427-436
-
-
De Santis, A.1
Persiano, G.2
-
13
-
-
24444431635
-
Efficient and non-interactive non-malleable commitment
-
Report 2001/032, Cryptology ePrint Archive, Apr. 2001. Preliminary version in EUROCRYPT
-
G. Di Crescenzo, J. Katz, R. Ostrovsky, and A. Smith. Efficient and non-interactive non-malleable commitment. Report 2001/032, Cryptology ePrint Archive, Apr. 2001. Preliminary version in EUROCRYPT 2001.
-
(2001)
-
-
Di Crescenzo, G.1
Katz, J.2
Ostrovsky, R.3
Smith, A.4
-
14
-
-
0343337504
-
Nonmalleable cryptography
-
(electronic); Preliminary version in 23rd STOC, 1991
-
D. Dolev, C. Dwork, and M. Naor. Nonmalleable cryptography. SIAM Journal on Computing, 30(2):391-437 (electronic), 2000. Preliminary version in 23rd STOC, 1991.
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
15
-
-
0342733642
-
Multiple noninteractive zero knowledge proofs under general assumptions
-
Feige, Lapidot, and Shamir. Multiple noninteractive zero knowledge proofs under general assumptions. SICOMP: SIAM Journal on Computing, 29, 1999.
-
(1999)
SICOMP: SIAM Journal on Computing
, vol.29
-
-
Feige1
Lapidot2
Shamir3
-
16
-
-
84983134965
-
Efficient non-malleable commitment schemes
-
Extended abstract in CRYPTO'2000
-
M. Fischlin and R. Fischlin. Efficient non-malleable commitment schemes. Lecture Notes in Computer Sciences, 1880:413-430, 2000. Extended abstract in CRYPTO'2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1880
, pp. 413-430
-
-
Fischlin, M.1
Fischlin, R.2
-
19
-
-
0013227382
-
Session-key generation using human passwords only
-
Report 2000/057, Cryptology ePrint Archive, Nov. 2000. Extended abstract in CRYPTO
-
O. Goldreich and Y. Lindell. Session-key generation using human passwords only. Report 2000/057, Cryptology ePrint Archive, Nov. 2000. Extended abstract in CRYPTO 2001.
-
(2001)
-
-
Goldreich, O.1
Lindell, Y.2
-
20
-
-
0030706544
-
P = BPP if E requires exponential circuits: Derandomizing the XOR lemma
-
R. Impagliazzo and A. Wigderson. P = BPP if E requires exponential circuits: Derandomizing the XOR lemma. In Proceedings of the 29th STOC, pages 220-229, 1997.
-
(1997)
Proceedings of the 29th STOC
, pp. 220-229
-
-
Impagliazzo, R.1
Wigderson, A.2
-
21
-
-
0026963441
-
A note on efficient zero-knowledge proofs and arguments (extended abstract)
-
J. Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In Proceedings of the 24th STOC, pages 723-732, 1992.
-
(1992)
Proceedings of the 24th STOC
, pp. 723-732
-
-
Kilian, J.1
-
22
-
-
35048833033
-
Parallel coin-tossing and constant-round secure two-party computation
-
Y. Lindell. Parallel coin-tossing and constant-round secure two-party computation. In CRYPTO '2001, pages 171-189, 2001.
-
(2001)
CRYPTO '2001
, pp. 171-189
-
-
Lindell, Y.1
-
23
-
-
0012575272
-
-
Personal communication, April
-
Y. Lindell. Personal communication, April 2002.
-
(2002)
-
-
Lindell, Y.1
-
24
-
-
0002597886
-
CS proofs
-
IEEE Computer Society Press
-
S. Micali. CS proofs. In Proceedings of 35th FOCS, pages 436-453. IEEE Computer Society Press, 1994.
-
(1994)
Proceedings of 35th FOCS
, pp. 436-453
-
-
Micali, S.1
-
25
-
-
0001448484
-
Bit commitment using pseudorandomness
-
M. Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):151-158, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
27
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
-
A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In Proceedings of 40th FOCS, pages 543-553, 1999.
-
(1999)
Proceedings of 40th FOCS
, pp. 543-553
-
-
Sahai, A.1
|