-
1
-
-
0035166072
-
How to go beyond the black-box simulation barrier
-
B. Barak. How to Go Beyond the Black-Box Simulation Barrier. Proc. of 42nd FOCS, pp. 106-115, 2001.
-
(2001)
Proc. of 42nd FOCS
, pp. 106-115
-
-
Barak, B.1
-
3
-
-
0032687055
-
One-way functions are essential for single-server private information retrieval
-
A. Beimel, Y. Ishai, E. Kushilevitz, and T. Malkin. One-Way Functions Are Essential for Single-Server Private Information Retrieval. Proc. of 31st STOC, pp. 89-98, 1999.
-
(1999)
Proc. of 31st STOC
, pp. 89-98
-
-
Beimel, A.1
Ishai, Y.2
Kushilevitz, E.3
Malkin, T.4
-
4
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
LNCS 1592
-
C. Cachin, S. Micali, and M. Stadler. Computationally private information retrieval with polylogarithmic communication. Proc. of IACR EUROCRYPT, LNCS 1592, pp. 402-414, 1999.
-
(1999)
Proc. of IACR EUROCRYPT
, pp. 402-414
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
5
-
-
0002551632
-
Collision free hash functions and public key signature schemes
-
I. Damgård: Collision Free Hash Functions and Public Key Signature Schemes. In Proc. of EUROCRYPT, pages 203-216, 1987.
-
(1987)
Proc. of EUROCRYPT
, pp. 203-216
-
-
Damgård, I.1
-
6
-
-
85016692748
-
On the existence of statistically hiding bit commitment schemes and fail-stop signatures
-
LNCS 773
-
I. Damgard, T. P. Pedersen and B. Pfitzmann. On the existence of statistically hiding bit commitment schemes and fail-stop signatures. In Proc. of IACR Crypto, LNCS 773, pp. 250-265, 1993.
-
(1993)
Proc. of IACR Crypto
, pp. 250-265
-
-
Damgard, I.1
Pedersen, T.P.2
Pfitzmann, B.3
-
7
-
-
84944900656
-
On the impossibility of constructing non-interactive statistically-secret protocols from any trapdoor one-way function
-
M. Fischlin. On the Impossibility of Constructing Non-interactive Statistically-Secret Protocols from Any Trapdoor One-Way Function. Proc. of CT-RSA, pp. 79-95, 2002.
-
(2002)
Proc. of CT-RSA
, pp. 79-95
-
-
Fischlin, M.1
-
12
-
-
0037519332
-
Practical and provably-secure commitment schemes from collision-free hashing
-
LNCS 1109
-
S. Halevi, and S. Micali, Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing. In Proc. of IACR Crypto, LNCS 1109, pp. 201-215, 1996.
-
(1996)
Proc. of IACR Crypto
, pp. 201-215
-
-
Halevi, S.1
Micali, S.2
-
13
-
-
33645608130
-
Finding collisions on a public road, or do secure hash functions need secret coins?
-
C.Y. Hsiao and L. Reyzin. Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? In Proc. of IACR Crypto, 2004.
-
(2004)
Proc. of IACR Crypto
-
-
Hsiao, C.Y.1
Reyzin, L.2
-
14
-
-
0026963441
-
A note on efficient zero-knowledge proofs and arguments
-
J. Kilian. A Note on Efficient Zero-Knowledge Proofs and Arguments. Proc. of 24th STOC, pp. 723-732, 1992.
-
(1992)
Proc. of 24th STOC
, pp. 723-732
-
-
Kilian, J.1
-
15
-
-
0031378815
-
Replication is not needed: Single database, computationally-private information retrieval
-
E. Kushilevitz and R. Ostrovsky. Replication is Not Needed: Single Database, Computationally-Private Information Retrieval. In Proc. of 38th FOCS, pages 364-373, 1997.
-
(1997)
Proc. of 38th FOCS
, pp. 364-373
-
-
Kushilevitz, E.1
Ostrovsky, R.2
-
16
-
-
0003625461
-
-
Master's thesis, Technion - Israel Institute of Technology, Haifa
-
E. Mann. Private access to distributed information. Master's thesis, Technion - Israel Institute of Technology, Haifa, 1998.
-
(1998)
Private Access to Distributed Information
-
-
Mann, E.1
-
17
-
-
0034854953
-
-
Early version appeared in FOCS 1994
-
S. Micali. CS Proofs. SIAM J. Computing, Vol. 30(4), pp. 1253-1298, 2000. (Early version appeared in FOCS 1994.)
-
(2000)
SIAM J. Computing
, vol.30
, Issue.4
, pp. 1253-1298
-
-
Micali, S.1
Proofs, C.S.2
-
18
-
-
0028259830
-
On claw free families
-
Early version appeared in AsiaCrypt'91
-
W. Ogata, and K. Kurosawa. On Claw Free Families. IEICE Trans., Vol.E77-A(1), pp. 72-80, 1994. (Early version appeared in AsiaCrypt'91.)
-
(1994)
IEICE Trans.
, vol.E77-A
, Issue.1
, pp. 72-80
-
-
Ogata, W.1
Kurosawa, K.2
-
19
-
-
0029272402
-
Necessary and sufficient conditions for collision-free hashing
-
Early version in CRYPTO92
-
A. Russell. Necessary and Sufficient Conditions for Collision-Free Hashing. J. Cryptology, Vol. 8(2), pages 87-100, 1995. (Early version in CRYPTO92).
-
(1995)
J. Cryptology
, vol.8
, Issue.2
, pp. 87-100
-
-
Russell, A.1
-
20
-
-
84957690790
-
Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
-
D. Simon. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? In Proc. of EUROCRYPT, pages 334-345, 1998.
-
(1998)
Proc. of EUROCRYPT
, pp. 334-345
-
-
Simon, D.1
-
21
-
-
84947772655
-
A new and efficient all-or-nothing disclosure of secrets protocol
-
Advances in Cryptology - ASIA CRYPT'98. Springer
-
J. P. Stern. A new and efficient all-or-nothing disclosure of secrets protocol. In Advances in Cryptology - ASIA CRYPT'98, volume 1514 of Lecture Notes in Computer Science, pages 357-371. Springer, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1514
, pp. 357-371
-
-
Stern, J.P.1
-
22
-
-
19944425657
-
Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD
-
X. Wang, D. Feng, X. Lai, and H. Yu. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive TR-199, 2004.
-
(2004)
Cryptology ePrint Archive TR-199
-
-
Wang, X.1
Feng, D.2
Lai, X.3
Yu, H.4
|