-
1
-
-
84945134014
-
Priced oblivious transfer: How to sell digital goods
-
[AIR01]
-
[AIR01] William Aiello, Yuval Ishai, Omer Reingold. Priced Oblivious Transfer: How to Sell Digital Goods. In EUROCRYPT 2001, pages 119-135, 2001.
-
(2001)
EUROCRYPT 2001
, pp. 119-135
-
-
Aiello, W.1
Ishai, Y.2
Reingold, O.3
-
3
-
-
85032877753
-
Non-interactive oblivious transfer and applications
-
[BM89]
-
[BM89] M. Bellare and S. Micali. Non-Interactive Oblivious Transfer and Applications. In CRYPTO '89, pages-547-557, 1989.
-
(1989)
CRYPTO '89
, pp. 547-557
-
-
Bellare, M.1
Micali, S.2
-
4
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
[CS98]
-
[CS98] R. Cramer and V.Shoup. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In CRYPTO 1998, pages 13-25, 1998.
-
(1998)
CRYPTO 1998
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
5
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
[CS02], Springer-Verlag (LNCS 2332)
-
[CS02] R. Cramer and V.Shoup. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In Eurocrypt 2002, Springer-Verlag (LNCS 2332), pages 45-64, 2002.
-
(2002)
Eurocrypt 2002
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
6
-
-
85030121757
-
Equivalence between two flavours of oblivious transfers
-
[Cre87]
-
[Cre87] C. Crépeau. Equivalence between two flavours of oblivious transfers. In CRYPTO 1987, pages 350-354, 1987.
-
(1987)
CRYPTO 1987
, pp. 350-354
-
-
Crépeau, C.1
-
7
-
-
0032313750
-
Oblivious transfer with a memory-bounded receiver
-
[CCM98]
-
[CCM98] C. Cachin, C. Crépeau, Julien Marcil. Oblivious Transfer with a Memory-Bounded Receiver. In FOCS 1998, pages 493-502, 1998.
-
(1998)
FOCS 1998
, pp. 493-502
-
-
Cachin, C.1
Crépeau, C.2
Marcil, J.3
-
8
-
-
35048840744
-
Constant-round oblivious transfer in the bounded storage model
-
[DHRS04]
-
[DHRS04] Y. Z. Ding, D. Harnik, A. Rosen, R. Shaltiel. Constant-Round Oblivious Transfer in the Bounded Storage Model. In TCC 2004, pages 446-472,2004.
-
(2004)
TCC 2004
, pp. 446-472
-
-
Ding, Y.Z.1
Harnik, D.2
Rosen, A.3
Shaltiel, R.4
-
10
-
-
0022080529
-
A randomized protocol for signing contracts
-
[EGL85]
-
[EGL85] S. Even and O. Goldreich and A. Lempel. A Randomized Protocol for Signing Contracts. In Communications of the ACM 28:6, pages 637-647, 1985.
-
(1985)
Communications of the ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
11
-
-
35248830706
-
A framework for password-based authenticated key exchange
-
[GL03]
-
[GL03] R. Gennaro and Y. Lindell. A Framework for Password-Based Authenticated Key Exchange. In EUROCRYPT 2003, pages 524-543, 2003.
-
(2003)
EUROCRYPT 2003
, pp. 524-543
-
-
Gennaro, R.1
Lindell, Y.2
-
13
-
-
0023545076
-
How to play any mental game - A completeness theorem for protocols with honest majority
-
[GMW87]
-
[GMW87] O. Goldreich and S. Micali and A. Wigderson. How to Play any Mental Game - A completeness Theorem for Protocols with Honest Majority. In STOC 1987, pages 218-229, 1987.
-
(1987)
STOC 1987
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
14
-
-
24944508356
-
Implementing oblivious transfer using collection of dense trapdoor permutations
-
[Hai04]
-
[Hai04] Iftach Haitner. Implementing Oblivious Transfer Using Collection of Dense Trapdoor Permutations. In TCC 2004, pages 394-409, 2004.
-
(2004)
TCC 2004
, pp. 394-409
-
-
Haitner, I.1
-
15
-
-
0024866742
-
Limits on the provable consequences of one-way permutations
-
[IR89]
-
[IR89] R. Impagliazzo and S. Rudich. Limits on the Provable Consequences of One-Way Permutations. In STOC 89, pages 44-61, 1989.
-
(1989)
STOC 89
, pp. 44-61
-
-
Impagliazzo, R.1
Rudich, S.2
-
16
-
-
84945132563
-
Efficient password-authenticated key exchange using human-memorable passwords
-
[KOY01]
-
[KOY01] J. Katz, R. Ostrovsky, M. Yung. Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords. In EUROCRYPT 2001, pages 475-494, 2001.
-
(2001)
EUROCRYPT 2001
, pp. 475-494
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
18
-
-
64049119146
-
Efficient oblivious transfer protocols
-
[NP01]
-
[NP01] M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In SODA 2001, pages 448-457,2001
-
(2001)
SODA 2001
, pp. 448-457
-
-
Naor, M.1
Pinkas, B.2
-
19
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
[Pa99]
-
[Pa99] P. Paillier. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In EUROCRYPT 1999, pages 223-238, 1999.
-
(1999)
EUROCRYPT 1999
, pp. 223-238
-
-
Paillier, P.1
-
21
-
-
0022882770
-
How to generate and exchange secrets
-
[Y86]
-
[Y86] A. C. Yao. How to Generate and Exchange Secrets. In FOCS 1986, pages 162-167, 1986.
-
(1986)
FOCS 1986
, pp. 162-167
-
-
Yao, A.C.1
|