-
1
-
-
0036949106
-
Constant round coin-tossing with a man in the middle or realizing the shared random string model
-
Boaz Barak: Constant Round Coin-Tossing With a Man in the Middle or Realizing the Shared Random String Model, pp. 245-255, FOCS 2002.
-
(2002)
FOCS 2002
, pp. 245-255
-
-
Barak, B.1
-
2
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Ran Canetti: Universally Composable Security: A New Paradigm for Cryptographic Protocols; pp. 136-145, FOCS 2001.
-
(2001)
FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
3
-
-
84880897758
-
Universally composable commitments
-
Proc. of Crypto 2001
-
Ran Canetti and Marc Fischlin: Universally Composable Commitments; pp. 19-40, Proc. of Crypto 2001. Springer Verlag LNCS series 2139.
-
Springer Verlag LNCS Series
, vol.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
4
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
Ran Canetti, Yehuda Lindell, Rafail Ostrovsky and Amit Sahai: Universally Composable Two-Party and Multi-Party Secure Computation; pp. 494-503, STOC 2002.
-
(2002)
STOC 2002
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
6
-
-
0031642212
-
Non-interactive and non-malleable commitment
-
Giovanni Di Crescenzo, Yuval Ishai and Rafail Ostrovsky: Non-interactive and Non-malleable Commitment; pp. 141-150, STOC 1998.
-
(1998)
STOC 1998
, pp. 141-150
-
-
Di Crescenzo, G.1
Ishai, Y.2
Ostrovsky, R.3
-
7
-
-
84945133720
-
Efficient and non-interactive non-malleable commitments
-
Proc. of EuroCrypt
-
Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky and Adam Smith: Efficient and Non-interactive Non-malleable Commitments; pp. 40-59, Proc. of EuroCrypt 2001, Springer Verlag LNCS series 2045.
-
Springer Verlag LNCS Series
, vol.2045
, pp. 40-59
-
-
Di Crescenzo, G.1
Katz, J.2
Ostrovsky, R.3
Smith, A.4
-
8
-
-
84937437506
-
Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
-
Proc. of Crypto 2002
-
Ivan Damgård and Jesper Buus Nielsen: Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor, pp. 581-596, Proc. of Crypto 2002, Springer Verlag LNCS series 2442.
-
Springer Verlag LNCS Series
, vol.2442
, pp. 581-596
-
-
Damgård, I.1
Nielsen, J.B.2
-
9
-
-
0343337504
-
Non-malleable cryptography
-
Earlier version STOC 1991
-
Danny Dolev, Cynthia Dwork and Moni Naor: Non-malleable Cryptography, SIAM J. Computing, vol. 30, pp. 391-437, 2000. (Earlier version STOC 1991.)
-
(2000)
SIAM J. Computing
, vol.30
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
10
-
-
84944900656
-
On the impossibility of constructing non-interactive statistically-secret protocols from any trapdoor one-way function
-
Marc Fischlin: On the Impossibility of Constructing Non-interactive Statistically-Secret Protocols from Any Trapdoor One-Way Function, CT-RSA 2002, pp. 79-95, 2002.
-
(2002)
CT-RSA 2002
, pp. 79-95
-
-
Fischlin, M.1
-
11
-
-
84983134965
-
Efficient non-malleable commitment schemes
-
Proc. of Crypto 2000
-
Marc Fischlin and Roger Fischlin: Efficient Non-malleable Commitment Schemes; pp. 413-431, Proc. of Crypto 2000, Springer Verlag LNCS series 1880.
-
Springer Verlag LNCS Series
, vol.1880
, pp. 413-431
-
-
Fischlin, M.1
Fischlin, R.2
-
12
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
Shafi Goldwasser, Silvio Micali and Charles Rackoff: The Knowledge Complexity of Interactive Proof Systems, SIAM J.Computing, vol. 18, pp. 186-208, 1989.
-
(1989)
SIAM J.Computing
, vol.18
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
13
-
-
0024866742
-
Limits on the provable consequences of one-way permutations
-
Russell Impagliazzo and Steve Rudich: Limits on the Provable Consequences of One-Way Permutations; pp. 44-61, STOC 1989.
-
(1989)
STOC 1989
, pp. 44-61
-
-
Impagliazzo, R.1
Rudich, S.2
-
14
-
-
0001448484
-
Bit commitment using pseudorandomness
-
Moni Naor: Bit Commitment Using Pseudorandomness; pp. 151-158, Journal of Cryptology, vol. 4(2), 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
15
-
-
0025152622
-
One-way functions are necessary and sufficient for secure signatures
-
John Rompel: One-Way Functions are Necessary and Sufficient for Secure Signatures; pp. 387-394, STOC 1990.
-
(1990)
STOC 1990
, pp. 387-394
-
-
Rompel, J.1
|