-
1
-
-
84957360970
-
Collision-free accumulators and fail-stop signature schemes without trees
-
N. Barić and B. Pfitzmann, "Collision-free accumulators and fail-stop signature schemes without trees," in Proc. EUROCRYPT '97, pp. 480-494, 1997.
-
(1997)
Proc. EUROCRYPT '97
, pp. 480-494
-
-
Barić, N.1
Pfitzmann, B.2
-
2
-
-
0027188428
-
Asynchronous secure computation
-
M. Ben-Or, R. Canetti, and O. Goldreich, "Asynchronous secure computation," in Proc. 25th Annual ACM Symposium on Theory of Computing (STOC), pp. 52-61, 1993.
-
(1993)
Proc. 25th Annual ACM Symposium on Theory of Computing (STOC)
, pp. 52-61
-
-
Ben-Or, M.1
Canetti, R.2
Goldreich, O.3
-
3
-
-
85008184918
-
Asynchronous secure computation with optimal resilience
-
M. Ben-Or, B. Kelmer, and T. Rabin, "Asynchronous secure computation with optimal resilience," in Proc. 13th ACM Symposium on Principles of Distributed Computing (PODC), pp. 183-192, 1994.
-
(1994)
Proc. 13th ACM Symposium on Principles of Distributed Computing (PODC)
, pp. 183-192
-
-
Ben-Or, M.1
Kelmer, B.2
Rabin, T.3
-
4
-
-
0038687710
-
Asynchronous verifiable secret sharing and proactive cryptosystems
-
C. Cachin, K. Kursawe, A. Lysyanskaya, and R. Strobl, "Asynchronous verifiable secret sharing and proactive cryptosystems," in Proc. 9th ACM Conference on Computer and Communications Security (CCS), pp. 88-97, 2002.
-
(2002)
Proc. 9th ACM Conference on Computer and Communications Security (CCS)
, pp. 88-97
-
-
Cachin, C.1
Kursawe, K.2
Lysyanskaya, A.3
Strobl, R.4
-
5
-
-
84880899710
-
Secure and efficient asynchronous broadcast protocols
-
Springer
-
C. Cachin, K. Kursawe, F. Petzold, and V. Shoup, "Secure and efficient asynchronous broadcast protocols (extended abstract)," in Proc. CRYPTO 2001, pp. 524-541, Springer, 2001.
-
(2001)
Proc. CRYPTO 2001
, pp. 524-541
-
-
Cachin, C.1
Kursawe, K.2
Petzold, F.3
Shoup, V.4
-
6
-
-
0034500567
-
Random oracles in Constantinople: Practical asynchronous Byzantine agreement using cryptography
-
C. Cachin, K. Kursawe, and V. Shoup, "Random oracles in Constantinople: Practical asynchronous Byzantine agreement using cryptography," in Proc. 19th ACM Symposium on Principles of Distributed Computing (PODC), pp. 123-132, 2000.
-
(2000)
Proc. 19th ACM Symposium on Principles of Distributed Computing (PODC)
, pp. 123-132
-
-
Cachin, C.1
Kursawe, K.2
Shoup, V.3
-
7
-
-
0013001552
-
Proactive security: Long-term protection against break-ins
-
R. Canetti, R. Gennaro, A. Herzberg, and D. Naor, "Proactive security: Long-term protection against break-ins," RSA Laboratories' CryptoBytes, vol. 3, no. 1, 1997.
-
(1997)
RSA Laboratories' CryptoBytes
, vol.3
, Issue.1
-
-
Canetti, R.1
Gennaro, R.2
Herzberg, A.3
Naor, D.4
-
9
-
-
84948954120
-
Computing inverses over a shared secret modulus
-
Springer
-
D. Catalano, R. Gennaro, and S. Halevi, "Computing inverses over a shared secret modulus," in Proc. EUROCRYPT 2000, pp. 190-206, Springer, 2000.
-
(2000)
Proc. EUROCRYPT 2000
, pp. 190-206
-
-
Catalano, D.1
Gennaro, R.2
Halevi, S.3
-
10
-
-
0012242251
-
Randomization in Byzantine agreement
-
Randomness and Computation (S. Micali, ed.), JAI Press
-
B. Chor and C. Dwork, "Randomization in Byzantine agreement," in Randomness and Computation (S. Micali, ed.), vol. 5 of Advances in Computing Research, pp. 443-497, JAI Press, 1989.
-
(1989)
Advances in Computing Research
, vol.5
, pp. 443-497
-
-
Chor, B.1
Dwork, C.2
-
11
-
-
0022199386
-
Verifiable secret sharing and achieving simultaneity in the presence of faults
-
B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, "Verifiable secret sharing and achieving simultaneity in the presence of faults," in Proc. 26th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 383-395, 1985.
-
(1985)
Proc. 26th IEEE Symposium on Foundations of Computer Science (FOCS)
, pp. 383-395
-
-
Chor, B.1
Goldwasser, S.2
Micali, S.3
Awerbuch, B.4
-
12
-
-
85024261619
-
Signature schemes based on the strong RSA problem
-
R. Cramer and V. Shoup, "Signature schemes based on the strong RSA problem," ACM Transactions on Information and System Security, vol. 3, no. 3, pp. 161-185, 2000.
-
(2000)
ACM Transactions on Information and System Security
, vol.3
, Issue.3
, pp. 161-185
-
-
Cramer, R.1
Shoup, V.2
-
13
-
-
0028462933
-
Threshold cryptography
-
Y. Desmedt, "Threshold cryptography," European Transactions on Telecommunications, vol. 5, no. 4, pp. 449-457, 1994.
-
(1994)
European Transactions on Telecommunications
, vol.5
, Issue.4
, pp. 449-457
-
-
Desmedt, Y.1
-
14
-
-
85022187530
-
Shared generation of authenticators and signatures
-
Springer
-
Y. Desmedt and Y. Frankel, "Shared generation of authenticators and signatures," in Proc. CRYPTO '91, pp. 457-469, Springer, 1992.
-
(1992)
Proc. CRYPTO '91
, pp. 457-469
-
-
Desmedt, Y.1
Frankel, Y.2
-
15
-
-
0031375570
-
Optimal-resilience proactive public-key cryptosystems
-
Y. Frankel, P. Gemmell, P. MacKenzie, and M. Yung, "Optimal-resilience proactive public-key cryptosystems," in Proc. 38th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 384-393, 1997.
-
(1997)
Proc. 38th IEEE Symposium on Foundations of Computer Science (FOCS)
, pp. 384-393
-
-
Frankel, Y.1
Gemmell, P.2
Mackenzie, P.3
Yung, M.4
-
16
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
Springer
-
E. Fujiksaki and T. Okamoto, "Statistical zero knowledge protocols to prove modular polynomial relations," in Proc. CRYPTO '97, pp. 16-30, Springer, 1997.
-
(1997)
Proc. CRYPTO '97
, pp. 16-30
-
-
Fujiksaki, E.1
Okamoto, T.2
-
17
-
-
84957661041
-
Secure hash-and-sign signatures without the random oracle
-
Springer
-
R. Gennaro, S. Halevi, and T. Rabin, "Secure hash-and-sign signatures without the random oracle," in Proc. EUROCRYPT '99, pp. 123-139, Springer, 1999.
-
(1999)
Proc. EUROCRYPT '99
, pp. 123-139
-
-
Gennaro, R.1
Halevi, S.2
Rabin, T.3
-
18
-
-
0038425881
-
Robust and efficient sharing of RSA functions
-
R. Gennaro, T. Rabin, S. Jarecki, and H. Krawczyk, "Robust and efficient sharing of RSA functions," Journal of Cryptology, vol. 13, pp. 273-300, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, pp. 273-300
-
-
Gennaro, R.1
Rabin, T.2
Jarecki, S.3
Krawczyk, H.4
-
19
-
-
0022793132
-
How to construct random functions
-
Oct.
-
O. Goldreich, S. Goldwasser, and S. Micali, "How to construct random functions," Journal of the ACM, vol. 33, pp. 792-807, Oct. 1986.
-
(1986)
Journal of the ACM
, vol.33
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
20
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
Feb.
-
S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof systems," SIAM Journal on Computing, vol. 18, pp. 186-208, Feb. 1989.
-
(1989)
SIAM Journal on Computing
, vol.18
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
21
-
-
0033346854
-
Verifiable random functions
-
S. Micali, M. Rabin, and S. Vadhan, "Verifiable random functions," in Proc. 40th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 120-130, 1999.
-
(1999)
Proc. 40th IEEE Symposium on Foundations of Computer Science (FOCS)
, pp. 120-130
-
-
Micali, S.1
Rabin, M.2
Vadhan, S.3
-
23
-
-
84937429269
-
A threshold pseudorandom function construction and its applications
-
Springer
-
J. B. Nielsen, "A threshold pseudorandom function construction and its applications," in Proc. CRYPTO 2002, pp. 401-416, Springer, 2002.
-
(2002)
Proc. CRYPTO 2002
, pp. 401-416
-
-
Nielsen, J.B.1
-
24
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Springer
-
T. P. Pedersen, "Non-interactive and information-theoretic secure verifiable secret sharing," in Proc. CRYPTO '91, pp. 129-140, Springer, 1992.
-
(1992)
Proc. CRYPTO '91
, pp. 129-140
-
-
Pedersen, T.P.1
-
26
-
-
84957689308
-
A simplified approach to threshold and proactive RSA
-
Springer
-
T. Rabin, "A simplified approach to threshold and proactive RSA," in Proc. CRYPTO '98, pp. 89-104, Springer, 1998.
-
(1998)
Proc. CRYPTO '98
, pp. 89-104
-
-
Rabin, T.1
-
28
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Feb.
-
R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, pp. 120-126, Feb. 1978.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
29
-
-
84948954277
-
Practical threshold signatures
-
Springer
-
V. Shoup, "Practical threshold signatures," in Proc. EUROCRYPT 2000, pp. 207-220, Springer, 2000.
-
(2000)
Proc. EUROCRYPT 2000
, pp. 207-220
-
-
Shoup, V.1
|