-
1
-
-
33646540479
-
"National institute for standards and technology"
-
Digital Signature Standard (DSS)
-
"National institute for standards and technology," 1991. Digital Signature Standard (DSS). Federal Register Vol. 56, No.169.
-
(1991)
Federal Register
, vol.56
, Issue.169
-
-
-
3
-
-
0023985196
-
"Rsa/rabin functions: Certain parts are as hard as the whole"
-
W. Alexi, B. Chor, O. Goldreich, and C. Schnorr, "Rsa/rabin functions: certain parts are as hard as the whole," SIAM Journal on Computing, pp. 194-209, 1988.
-
(1988)
SIAM Journal on Computing
, pp. 194-209
-
-
Alexi, W.1
Chor, B.2
Goldreich, O.3
Schnorr, C.4
-
4
-
-
0032058198
-
"Proof verification and intractability of approximation problems"
-
Preliminary version in 33rd FOCS, 1992
-
S. Arora, C. Lund, R. Motwani, M. Sudan, and M. Szegedy, "Proof verification and intractability of approximation problems," Journal of the ACM, vol. 17, pp. 501-555, 1998. Preliminary version in 33rd FOCS, 1992.
-
(1998)
Journal of the ACM
, vol.17
, pp. 501-555
-
-
Arora, S.1
Lund, C.2
Motwani, R.3
Sudan, M.4
Szegedy, M.5
-
5
-
-
0031651077
-
"Probabilistic checkable proofs: A new characterization of np"
-
Preliminary version in 33rd FOCS, 1992
-
S. Arora and S. Safra, "Probabilistic checkable proofs: A new characterization of np," Journal of the ACM, vol. 45, pp. 70-122, 1998. Preliminary version in 33rd FOCS, 1992.
-
(1998)
Journal of the ACM
, vol.45
, pp. 70-122
-
-
Arora, S.1
Safra, S.2
-
6
-
-
85028539051
-
"Checking computations in polylogarithmic time"
-
L. Babai, L. Fortnow, L. Levin, and M. Szegedy, "Checking computations in polylogarithmic time," in 23rd ACM Symposium on the Theory of Computing, pp. 21-31, 1991.
-
(1991)
23rd ACM Symposium on the Theory of Computing
, pp. 21-31
-
-
Babai, L.1
Fortnow, L.2
Levin, L.3
Szegedy, M.4
-
7
-
-
0001338853
-
"BPP has subexponential time simulations unless exptime has publishable proofs"
-
L. Babai, L. Fortnow, N. Nisan, and A. Wigderson, "BPP has subexponential time simulations unless exptime has publishable proofs," Complexity Theory, vol. 3, pp. 307-318, 1993.
-
(1993)
Complexity Theory
, vol.3
, pp. 307-318
-
-
Babai, L.1
Fortnow, L.2
Nisan, N.3
Wigderson, A.4
-
9
-
-
0036949106
-
"Constant-round coin-tossing with a man in the middle or realizing the shared random string model"
-
B. Barak, "Constant-round coin-tossing with a man in the middle or realizing the shared random string model," in 43th IEEE Symposium on Foundations of Computer Science, pp. 345-355, 2002.
-
(2002)
43th IEEE Symposium on Foundations of Computer Science
, pp. 345-355
-
-
Barak, B.1
-
10
-
-
17744381610
-
"Universally composable protocols with relaxed set-up assumptions"
-
B. Barak, R. Canetti, and J. Nielsen, "Universally composable protocols with relaxed set-up assumptions," in 45th IEEE Symposium on Foundations of Computer Science, pp. 186-195, 2004.
-
(2004)
45th IEEE Symposium on Foundations of Computer Science
, pp. 186-195
-
-
Barak, B.1
Canetti, R.2
Nielsen, J.3
-
12
-
-
4544230984
-
"Strict polynomial-time in simulation and extraction"
-
B. Baxak and Y. Lindell, "Strict polynomial-time in simulation and extraction," SIAM Journal on Computing, vol. 33(4), pp. 783-818, 2004.
-
(2004)
SIAM Journal on Computing
, vol.33
, Issue.4
, pp. 783-818
-
-
Baxak, B.1
Lindell, Y.2
-
13
-
-
0002382799
-
Foundations of secure interactive computing
-
Springer-Verlag, Crypto91, Lecture Notes in Computer Science
-
D. Beaver, Foundations of secure interactive computing. Vol. 576, Springer-Verlag, 1991. Crypto91, Lecture Notes in Computer Science.
-
(1991)
, vol.576
-
-
Beaver, D.1
-
14
-
-
33746365751
-
"Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority"
-
D. Beaver, "Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority," Journal of Cryptology, vol. 4, pp. 75-122, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 75-122
-
-
Beaver, D.1
-
15
-
-
0025137207
-
"The round complexity of secure protocols"
-
See details in (?)
-
D. Beaver, S. Micali, and P. Rogaway, "The round complexity of secure protocols," in 22nd ACM Symposium on the Theory of Computing, pp. 503-513, 1990. See details in (?).
-
(1990)
22nd ACM Symposium on the Theory of Computing
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
16
-
-
84888161795
-
"Electronic commerce and electronic payments"
-
Webpage of a course
-
M. Bellare, "Electronic commerce and electronic payments," Webpage of a course. http://www-cse.ucsd.edu/users/mihir/cse29l-00/.
-
-
-
Bellare, M.1
-
17
-
-
35048891868
-
Keying hash functions for message authentication
-
Springer, Crypto96 Lecture Notes in Computer Science
-
M. Bellare, R. Canetti, and R. Krawczyk, Keying hash functions for message authentication. Vol. 1109, Springer, 1996. Crypto96 Lecture Notes in Computer Science.
-
(1996)
, vol.1109
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, R.3
-
18
-
-
0031642585
-
"A modular approach to the design and analysis of authentication and key-exchange protocols"
-
M. Bellare, R. Canetti, and R. Krawczyk, "A modular approach to the design and analysis of authentication and key-exchange protocols," in 30th ACM Symposium on the Theory of Computing, pp. 419-428, 1998.
-
(1998)
30th ACM Symposium on the Theory of Computing
, pp. 419-428
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, R.3
-
19
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Springer, Crypto98 Lecture Notes in Computer Science
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes. Vol. 1462, Springer, 1998. Crypto98 Lecture Notes in Computer Science.
-
(1998)
, vol.1462
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
20
-
-
0005315204
-
On defining proofs of knowledge
-
Springer-Verlag, Crypto92 Lecture Notes in Computer Science
-
M. Bellare and O. Goldreich, On defining proofs of knowledge. Vol. 740, Springer-Verlag, 1992. Crypto92 Lecture Notes in Computer Science.
-
(1992)
, vol.740
-
-
Bellare, M.1
Goldreich, O.2
-
21
-
-
0031334110
-
"Does parallel repetition lower the error in computationally sound protocols?"
-
M. Bellare, R. Impagliazzo, and M. Naor, "Does parallel repetition lower the error in computationally sound protocols?," in 38th IEEE Symposium on Foundations of Computer Science, pp. 374-383, 1997.
-
(1997)
38th IEEE Symposium on Foundations of Computer Science
, pp. 374-383
-
-
Bellare, M.1
Impagliazzo, R.2
Naor, M.3
-
24
-
-
85031771268
-
Everything provable is probable in zero-knowledge
-
Springer-Verlag, Crypto88 Lecture Notes in Computer Science
-
M. Ben-Or, O. Goldreich, S. Goldwasser, J. Håstad, J. Kilian, S. Micali, and P. Rogaway, Everything provable is probable in zero-knowledge. Vol. 403, Springer-Verlag, 1990. Crypto88 Lecture Notes in Computer Science.
-
(1990)
, vol.403
-
-
Ben-Or, M.1
Goldreich, O.2
Goldwasser, S.3
Håstad, J.4
Kilian, J.5
Micali, S.6
Rogaway, P.7
-
25
-
-
84898960610
-
"Completeness theorems for non-cryptographic fault-tolerant distributed computation"
-
M. Ben-Or, S. Goldwasser, and A. Wigderson, "Completeness theorems for non-cryptographic fault-tolerant distributed computation," in 20th ACM Symposium on the Theory of Computing, pp. 1-10, 1988.
-
(1988)
20th ACM Symposium on the Theory of Computing
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
27
-
-
0023985539
-
"Privacy amplification by public discussion"
-
Preliminary version in Crypto85, titled "How to reduce your enemy's information"
-
C. Bennett, G. Brassard, and J. Robert, "Privacy amplification by public discussion," SIAM Journal on Computing, vol. 17, pp. 210-229, 1998. Preliminary version in Crypto85, titled "How to reduce your enemy's information".
-
(1998)
SIAM Journal on Computing
, vol.17
, pp. 210-229
-
-
Bennett, C.1
Brassard, G.2
Robert, J.3
-
28
-
-
0003030602
-
"Coin flipping by phone"
-
M. Blum, "Coin flipping by phone," IEEE Sprig COMPCOM, pp. 133-137, 1982.
-
(1982)
IEEE Sprig COMPCOM
, pp. 133-137
-
-
Blum, M.1
-
29
-
-
33646590346
-
-
See also
-
See also SIGACT News, Vol. 15, No. 1, 1983.
-
(1983)
SIGACT News
, vol.15
, Issue.1
-
-
-
30
-
-
0003153237
-
"Non-interactive zero-knowledge proof systems"
-
See (?)
-
M. Blum, B. Feldman, and T. Micali, "Non-interactive zero-knowledge proof systems," in 20th ACM Symposium on Principles of Distributed Computing, pp. 103-112, 1988. See (?).
-
(1988)
20th ACM Symposium on Principles of Distributed Computing
, pp. 103-112
-
-
Blum, M.1
Feldman, B.2
Micali, T.3
-
31
-
-
84949995981
-
An efficient probabilistic public-key encryption scheme which hides all partial information
-
Springer-Verlag, Crypto84 Lecture Notes in Computer Science
-
M. Blum and S. Goldwasser, An efficient probabilistic public-key encryption scheme which hides all partial information. Vol. 196, Springer-Verlag, 1985. Crypto84 Lecture Notes in Computer Science.
-
(1985)
, vol.196
-
-
Blum, M.1
Goldwasser, S.2
-
32
-
-
0021522644
-
"How to generate cryptographically strong sequences of pseudo-random bits"
-
Preliminary version in 23rd FOCS, 1982
-
M. Blum and S. Micali, "How to generate cryptographically strong sequences of pseudo-random bits," SIAM Journal on Computing, vol. 13, pp. 850-864, 1984. Preliminary version in 23rd FOCS, 1982.
-
(1984)
SIAM Journal on Computing
, vol.13
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
33
-
-
0000867507
-
"Minimum disclosure proofs of knowledge"
-
Preliminary version by Brassard and Crépeau in 27th FOCS, 1986
-
G. Brassard, D. Chaum, and C. Crépeau, "Minimum disclosure proofs of knowledge," Journal of Computer and System Science, vol. 37(2), pp. 156-189, 1988. Preliminary version by Brassard and Crépeau in 27th FOCS, 1986.
-
(1988)
Journal of Computer and System Science
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
34
-
-
0035163054
-
"Universally composable security: A new paradigm for cryptographic protocols"
-
Full version (with different title) is available from Cryptology ePrint Archive, Report 2000/067
-
R. Canetti, "Universally composable security: A new paradigm for cryptographic protocols," in 42nd IEEE Symposium on Foundations of Computer Science, pp. 136-145. Full version (with different title) is available from Cryptology ePrint Archive, Report 2000/067.
-
42nd IEEE Symposium on Foundations of Computer Science
, pp. 136-145
-
-
Canetti, R.1
-
35
-
-
0006620177
-
Studies in secure multi-party computation and applications
-
PhD thesis, Weizmann Institute of Science, Rehovot, Israel, June Available from
-
R. Canetti, Studies in secure multi-party computation and applications. PhD thesis, Weizmann Institute of Science, Rehovot, Israel, June 1995. Available from http://www.wisdom.weizmann.ac.il/oded/PS/ran-phd.ps.
-
(1995)
-
-
Canetti, R.1
-
36
-
-
0000731055
-
"Security and composition of multi-party cryptographic protocols"
-
R. Canetti, "Security and composition of multi-party cryptographic protocols," Journal of Cryptology, vol. 13(1), pp. 143-202, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
37
-
-
0029723583
-
"Adaptively secure multiparty computation"
-
R. Canetti, U. Feige, O. Goldreich, and M. Naor, "Adaptively secure multiparty computation," in 28th ACM Symposium on the Theory of Computing, pp. 639-648, 1996.
-
(1996)
28th ACM Symposium on the Theory of Computing
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
38
-
-
0031619016
-
"The random oracle methodology, revisited"
-
R. Canetti, O. Goldreich, and S. Halevi, "The random oracle methodology, revisited," in 30th ACM Symposium on the Theory of Computing, pp. 209-218, 1998.
-
(1998)
30th ACM Symposium on the Theory of Computing
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
39
-
-
84984842401
-
Maintaining security in the presence of transient faults
-
Springer-Verlag, Crypto94 Lecture Notes in Computer Science
-
R. Canetti and A. Herzberg, Maintaining security in the presence of transient faults. Vol. 839, Springer-Verlag, 1994. Crypto94 Lecture Notes in Computer Science.
-
(1994)
, vol.839
-
-
Canetti, R.1
Herzberg, A.2
-
40
-
-
0034830279
-
"Black-box concurrent zero-knowledge requires Ω(log n) rounds"
-
R. Canetti, J. Kilian, E. Petrank, and A. Rosen, "Black-box concurrent zero-knowledge requires Ω(log n) rounds," in 33rd ACM Symposium on the Theory of Computing, pp. 494-503, 2002.
-
(2002)
33rd ACM Symposium on the Theory of Computing
, pp. 494-503
-
-
Canetti, R.1
Kilian, J.2
Petrank, E.3
Rosen, A.4
-
41
-
-
0036038991
-
"Universally composable two-party and multi-party secure computation"
-
R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai, "Universally composable two-party and multi-party secure computation," in 34th ACM Symposium on the Theory of Computing, pp. 494-503, 2002.
-
(2002)
34th ACM Symposium on the Theory of Computing
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
42
-
-
84898947315
-
"Multi-party unconditionally secure protocols"
-
D. Chaum, C. Crépeau, and I. Damgård, "Multi-party unconditionally secure protocols," in 20th ACM Symposium on Principles of Distributed Computing, pp. 260-268, 1987.
-
(1987)
20th ACM Symposium on Principles of Distributed Computing
, pp. 260-268
-
-
Chaum, D.1
Crépeau, C.2
Damgård, I.3
-
43
-
-
33646578542
-
"Verifiable secret sharing and achieving simultaneity in the presence of faults"
-
B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, "Verifiable secret sharing and achieving simultaneity in the presence of faults," in 20th ACM Symposium on the Theory of Computing, pp. 11-19, 1988.
-
(1988)
20th ACM Symposium on the Theory of Computing
, pp. 11-19
-
-
Chor, B.1
Goldwasser, S.2
Micali, S.3
Awerbuch, B.4
-
46
-
-
0012610677
-
"Limits on the security of coin flips when half the processors are faulty"
-
R. Cleve, "Limits on the security of coin flips when half the processors are faulty," in 18th ACM Symposium on the Theory of Computing, pp. 364-369, 1986.
-
(1986)
18th ACM Symposium on the Theory of Computing
, pp. 364-369
-
-
Cleve, R.1
-
47
-
-
85028868533
-
Collision free hash functions and public key signature schemes
-
Springer-Verlag, EuroCryp87 Lecture Notes in Computer Science
-
I. Damgård, Collision free hash functions and public key signature schemes. Vol. 304, Springer-Verlag, 1988. EuroCryp87 Lecture Notes in Computer Science.
-
(1988)
, vol.304
-
-
Damgård, I.1
-
48
-
-
84974602942
-
Improved non-committing encryption schemes based on general complexity assumption
-
Springer-Verlag, Crypto00 Lecture Notes in Computer Science
-
I. Damgard and J. Nielsen, Improved non-committing encryption schemes based on general complexity assumption. Vol. 1880, Springer-Verlag, 2000. Crypto00 Lecture Notes in Computer Science.
-
(2000)
, vol.1880
-
-
Damgard, I.1
Nielsen, J.2
-
50
-
-
0343337504
-
"Non-malleable cryptography"
-
Preliminary version in 23rd STOC, 1991
-
D. Dolev, C. Dwork, and M. Naor, "Non-malleable cryptography," SIAM Journal on Computing, vol. 30, no. 2, pp. 391-437, 2000. Preliminary version in 23rd STOC, 1991.
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
51
-
-
0027341860
-
"Perfectly secure message transmission"
-
D. Dolev, C. Dwork, O. Waarts, and M. Yung, "Perfectly secure message transmission," Journal of the ACM, vol. 40(1)., pp. 17-47, 1993.
-
(1993)
Journal of the ACM
, vol.40
, Issue.1
, pp. 17-47
-
-
Dolev, D.1
Dwork, C.2
Waarts, O.3
Yung, M.4
-
52
-
-
0001683636
-
"Authenticated algorithms for byzantine agreement"
-
D. Dolev and H. Strong, "Authenticated algorithms for byzantine agreement," SIAM Journal on Computing, vol. 12, pp. 656-666, 1983.
-
(1983)
SIAM Journal on Computing
, vol.12
, pp. 656-666
-
-
Dolev, D.1
Strong, H.2
-
53
-
-
0031632567
-
"Concurrent zero-knowledge"
-
C. Dwork, M. Naor, and A. Sahai, "Concurrent zero-knowledge," in 30th ACM Symposium on the Theory of Computing, pp. 409-418, 1998.
-
(1998)
30th ACM Symposium on the Theory of Computing
, pp. 409-418
-
-
Dwork, C.1
Naor, M.2
Sahai, A.3
-
54
-
-
0022080529
-
"A randomized protocol for signing contracts"
-
S. Even, O. Goldreich, and A. Lempel, "A randomized protocol for signing contracts," Communications of the ACM, vol. 28, no. 6, pp. 637-647, 1985.
-
(1985)
Communications of the ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
55
-
-
0030100766
-
"Approximating clique is almost np-complete"
-
Preliminary version in 32nd FOCS, 1991
-
U. Feige, S. Goldwasser, L. Lovász, S. Safra, and M. Szegedy, "Approximating clique is almost np-complete," Journal of the ACM, vol. 43, pp. 268-292, 1996. Preliminary version in 32nd FOCS, 1991.
-
(1996)
Journal of the ACM
, vol.43
, pp. 268-292
-
-
Feige, U.1
Goldwasser, S.2
Lovász, L.3
Safra, S.4
Szegedy, M.5
-
56
-
-
0342733642
-
"Multiple non-interactive zero-knowledge proofs under general assumptions"
-
U. Feige, D. Lapidot, and A. Shamir, "Multiple non-interactive zero-knowledge proofs under general assumptions," SIAM Journal on Computing, vol. 29(1), pp. 1-28, 1999.
-
(1999)
SIAM Journal on Computing
, vol.29
, Issue.1
, pp. 1-28
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
58
-
-
84990731886
-
How to prove yourself: Practical solution to identification and signature problems
-
Springer-Verlag, Crypto86 Lecture Notes in Computer Science
-
A. Fiat and A. Shamir, How to prove yourself: Practical solution to identification and signature problems. Vol. 263, Springer-Verlag, 1987. Crypto86 Lecture Notes in Computer Science.
-
(1987)
, vol.263
-
-
Fiat, A.1
Shamir, A.2
-
61
-
-
0031628398
-
"Simplified vss and fast-track multiparty computations with applications to threshold cryptography"
-
R. Gennaro, M. Rabin, and T. Rabin, "Simplified vss and fast-track multiparty computations with applications to threshold cryptography," in 17th ACM Symposium on Principles of Distributed Computing, pp. 101-112, 1998.
-
(1998)
17th ACM Symposium on Principles of Distributed Computing
, pp. 101-112
-
-
Gennaro, R.1
Rabin, M.2
Rabin, T.3
-
63
-
-
0003839182
-
"Secure multi-party computation"
-
Working Draft, Available from
-
O. Goldreich, "Secure multi-party computation," 1998. Working Draft, Available from http://www.wisdom.weizmann.ac.il/oded/pp.html.
-
(1998)
-
-
Goldreich, O.1
-
64
-
-
0027306732
-
"A uniform complexity treatment of encryption and zero-knowledge"
-
O. Goldreich, "A uniform complexity treatment of encryption and zero-knowledge," Journal of Cryptology, vol. 6(1), pp. 21-53, 1998.
-
(1998)
Journal of Cryptology
, vol.6
, Issue.1
, pp. 21-53
-
-
Goldreich, O.1
-
68
-
-
0022793132
-
"How to construct random functions"
-
O. Goldreich, S. Goldwasser, and S. Micali, "How to construct random functions," Journal of the ACM, vol. 33(4), pp. 792-807, 1986.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
69
-
-
0344794411
-
"On the complexity of interactive proofs with bounded communication"
-
O. Goldreich and J. Håstad, "On the complexity of interactive proofs with bounded communication," IPL, vol. 67(4), pp. 205-214, 1998.
-
(1998)
IPL
, vol.67
, Issue.4
, pp. 205-214
-
-
Goldreich, O.1
Håstad, J.2
-
70
-
-
0000108216
-
"How to construct constant-round zero-knowledge proof systems for np"
-
O. Goldreich and A. Kahan, "How to construct constant-round zero-knowledge proof systems for np," Journal of Cryptology, vol. 9(2), pp. 167-189, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.2
, pp. 167-189
-
-
Goldreich, O.1
Kahan, A.2
-
71
-
-
0029767165
-
"On the composition of zero-knowledge proof systems"
-
O. Goldreich and H. Krawczyk, "On the composition of zero-knowledge proof systems," SIAM Journal on Computing, vol. 25(1), pp. 169-192, 1996.
-
(1996)
SIAM Journal on Computing
, vol.25
, Issue.1
, pp. 169-192
-
-
Goldreich, O.1
Krawczyk, H.2
-
73
-
-
84955564077
-
Fair computation of general functions in presence of immoral majority
-
Springer-Verlag, Crypto90 Lecture Notes in Computer Science
-
O. Goldreich and L. Levin, Fair computation of general functions in presence of immoral majority. Vol. 537, Springer-Verlag, 1991. Crypto90 Lecture Notes in Computer Science.
-
(1991)
, vol.537
-
-
Goldreich, O.1
Levin, L.2
-
74
-
-
0023545076
-
"How to play any mental game - A completeness theorem for protocols with honest majority"
-
See details in (62)
-
O. Goldreich, S. Micali, and A. Wigderson, "How to play any mental game - a completeness theorem for protocols with honest majority," in 19th ACM Symposium on the Theory of Computing, pp. 218-229, 1987. See details in (62).
-
(1987)
19th ACM Symposium on the Theory of Computing
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
75
-
-
71149116146
-
"Proofs that yield nothing but their validity or all languages in np have zero-knowledge proof systems"
-
Preliminary version in 27th FOCS, 1986
-
O. Goldreich, S. Micali, and A. Wigderson, "Proofs that yield nothing but their validity or all languages in np have zero-knowledge proof systems," Journal of the ACM, vol. 38(1), pp. 691-729, 1991. Preliminary version in 27th FOCS, 1986.
-
(1991)
Journal of the ACM
, vol.38
, Issue.1
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
76
-
-
0028676264
-
"Definitions and properties of zero-knowledge proof systems"
-
O. Goldreich and Y. Oren, "Definitions and properties of zero-knowledge proof systems," Journal of Cryptology, vol. 7(1), pp. 1-32, 1994.
-
(1994)
Journal of Cryptology
, vol.7
, Issue.1
, pp. 1-32
-
-
Goldreich, O.1
Oren, Y.2
-
77
-
-
0031643581
-
"Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge"
-
O. Goldreich, A. Sahai, and S. Vadhan, "Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge," in 30th ACM Symposium on the Theory of Computing, pp. 399-408, 1998.
-
(1998)
30th ACM Symposium on the Theory of Computing
, pp. 399-408
-
-
Goldreich, O.1
Sahai, A.2
Vadhan, S.3
-
78
-
-
0242381728
-
"On interactive proofs with a laconic provers"
-
O. Goldreich, S. Vadhan, and A. Wigderson, "On interactive proofs with a laconic provers," Computational Complexity, vol. 11, pp. 1-53, 2002.
-
(2002)
Computational Complexity
, vol.11
, pp. 1-53
-
-
Goldreich, O.1
Vadhan, S.2
Wigderson, A.3
-
79
-
-
85032194875
-
How to solve any protocol problem - An efficiency improvement
-
Springer-Verlag, Crypto87 Lecture Notes in Computer Science
-
O. Goldreich and R. Vainish, How to solve any protocol problem - an efficiency improvement Vol. 293, Springer-Verlag, 1988. Crypto87 Lecture Notes in Computer Science.
-
(1988)
, vol.293
-
-
Goldreich, O.1
Vainish, R.2
-
80
-
-
0021409284
-
"Probabilistic encryption"
-
Preliminary version in 14th STOC, 1982
-
S. Goldwasser and S. Micali, "Probabilistic encryption," Journal of Computer and System Science, vol. 28(2), pp. 270-299, 1984. Preliminary version in 14th STOC, 1982.
-
(1984)
Journal of Computer and System Science
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
81
-
-
0024611659
-
"The knowledge complexity of interactive proof systems"
-
Preliminary version in 17th STOC, 1985
-
S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof systems," SIAM Journal on Computing, vol. 18, pp. 186-208, 1989. Preliminary version in 17th STOC, 1985.
-
(1989)
SIAM Journal on Computing
, vol.18
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
82
-
-
0023985465
-
"A digital signature scheme secure against adaptive chosen-message attacks"
-
S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM Journal on Computing, pp. 281-308, 1988.
-
(1988)
SIAM Journal on Computing
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
83
-
-
0004201481
-
-
Aegean Park Press, revised edition ed., Holden-Dat, 1967
-
S. Golomb, Shift Register Sequences. Aegean Park Press, revised edition ed., 1982. Holden-Dat, 1967.
-
(1982)
Shift Register Sequences
-
-
Golomb, S.1
-
84
-
-
33646566040
-
"Electronic voting bibliography"
-
R. Greenstadt, "Electronic voting bibliography," 2000. http://theory.lcs.mit.edu/cis/voting/greenstadt-voting-bibligraphy.html.
-
(2000)
-
-
Greenstadt, R.1
-
85
-
-
0345253860
-
"A pseudorandom generator from any one-way function"
-
J. Håstad, R. Impagliazzo, L. Levin, and M. Luby, "A pseudorandom generator from any one-way function," SIAM Journal on Computing, vol. 28(4), pp. 1364-1396, 1999.
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.3
Luby, M.4
-
86
-
-
33745999816
-
"Complete characterization of adversaries tolerable in secure multi-party computation"
-
M. Hirt and U. Maurer, "Complete characterization of adversaries tolerable in secure multi-party computation," Journal of Cryptology, vol. 13(1), pp. 31-60, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 31-60
-
-
Hirt, M.1
Maurer, U.2
-
87
-
-
0024866111
-
"Pseudorandom generation from one-way functions"
-
R. Impagliazzo, L. Levin, and M. Luby, "Pseudorandom generation from one-way functions," in 21st ACM Symposium on the Theory of Computing, pp. 12-24, 1989.
-
(1989)
21st ACM Symposium on the Theory of Computing
, pp. 12-24
-
-
Impagliazzo, R.1
Levin, L.2
Luby, M.3
-
88
-
-
0008486442
-
Direct zero-knowledge computations
-
Springer-Verlag, Crypto87 Lecture Notes in Computer Science
-
R. Impagliazzo and M. Yung, Direct zero-knowledge computations. Vol. 293, Springer-Verlag, 1987. Crypto87 Lecture Notes in Computer Science.
-
(1987)
, vol.293
-
-
Impagliazzo, R.1
Yung, M.2
-
89
-
-
0033704913
-
"Complete characterization of security notions for probabilistic private-key encryption"
-
J. Katz and M. Yung, "Complete characterization of security notions for probabilistic private-key encryption," in 32nd ACM Symposium on the Theory of Computing, pp. 245-254, 2000.
-
(2000)
32nd ACM Symposium on the Theory of Computing
, pp. 245-254
-
-
Katz, J.1
Yung, M.2
-
90
-
-
0026963441
-
"A note on efficient zero-knowledge proofs and arguments"
-
J. Kilian, "A note on efficient zero-knowledge proofs and arguments," in 24th ACM Symposium on the Theory of Computing, pp. 723-732, 1992.
-
(1992)
24th ACM Symposium on the Theory of Computing
, pp. 723-732
-
-
Kilian, J.1
-
92
-
-
0003657590
-
-
Addison-Wesley Publishing Company Inc, first edition ed
-
D. Knuth, The Art of Computer Programming. Vol. 2, Addison-Wesley Publishing Company Inc, first edition ed., 1969.
-
(1969)
The Art of Computer Programming
, vol.2
-
-
Knuth, D.1
-
93
-
-
0012048989
-
LFSR-based hashing and authentication
-
Springer-Verlag, Crypto94 Lecture Notes in Computer Science
-
H. Krawczyk, LFSR-based hashing and authentication. Vol. 839, Springer-Verlag, 1994. Crypto94 Lecture Notes in Computer Science.
-
(1994)
, vol.839
-
-
Krawczyk, H.1
-
94
-
-
35048833033
-
Parallel coin-tossing and constant-round secure two-party computation
-
Springer-Verlag, Crypto01 Lecture Notes in Computer Science
-
Y. Lindell, Parallel coin-tossing and constant-round secure two-party computation. Vol. 2139, Springer-Verlag, 2001. Crypto01 Lecture Notes in Computer Science.
-
(2001)
, vol.2139
-
-
Lindell, Y.1
-
95
-
-
0036038649
-
"On the composition of authenticated byzantine agreement"
-
Y. Lindell, A. Lysyanskaya, and T. Rabin, "On the composition of authenticated byzantine agreement," in 34th ACM Symposium on the Theory of Computing, pp. 514-523, 2002.
-
(2002)
34th ACM Symposium on the Theory of Computing
, pp. 514-523
-
-
Lindell, Y.1
Lysyanskaya, A.2
Rabin, T.3
-
96
-
-
0026930922
-
"Algebraic methods for interactive proof systems"
-
Preliminary version in 31st FOCS, 1990
-
C. Lund, L. Fortnow, A. Karloff, and N. Nisan, "Algebraic methods for interactive proof systems," Journal of the ACM, vol. 39(4), pp. 859-868, 1992. Preliminary version in 31st FOCS, 1990.
-
(1992)
Journal of the ACM
, vol.39
, Issue.4
, pp. 859-868
-
-
Lund, C.1
Fortnow, L.2
Karloff, A.3
Nisan, N.4
-
99
-
-
0034854953
-
"Computationally sound proofs"
-
Preliminary version in 35th FOCS, 1994
-
S. Micali, "Computationally sound proofs," SIAM Journal on Computing, vol. 30(4), pp. 1253-1298, 2000. Preliminary version in 35th FOCS, 1994.
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.4
, pp. 1253-1298
-
-
Micali, S.1
-
100
-
-
0345711996
-
-
Springer-Verlag, Crypto91 Lecture Notes in Computer Science. Elaborated working draft available from the authors
-
S. Micali and P. Rogaway, Secure computation. Vol. 576, Springer-Verlag, 1991. Crypto91 Lecture Notes in Computer Science. Elaborated working draft available from the authors.
-
(1991)
Secure Computation
, vol.576
-
-
Micali, S.1
Rogaway, P.2
-
101
-
-
0001448484
-
"Bit commitment using pseudorandom generators"
-
M. Naor, "Bit commitment using pseudorandom generators," Journal of Cryptology, vol. 4, pp. 151-158, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 151-158
-
-
Naor, M.1
-
102
-
-
0034819509
-
"Communication preserving protocols for secure function evaluation"
-
M. Naor and K. Nissin, "Communication preserving protocols for secure function evaluation," in 33rd ACM Symposium on the Theory of Computing, pp. 590-599, 2001.
-
(2001)
33rd ACM Symposium on the Theory of Computing
, pp. 590-599
-
-
Naor, M.1
Nissin, K.2
-
103
-
-
0024867751
-
"Universal one-way hash functions and their cryptographic application"
-
M. Naor and M. Yung, "Universal one-way hash functions and their cryptographic application," in 21st ACM Symposium on the Theory of Computing, pp. 33-43, 1989.
-
(1989)
21st ACM Symposium on the Theory of Computing
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
104
-
-
0024983231
-
"Public-key cryptosystems provably secure against chosen ciphertext attacks"
-
M. Naor and M. Yung, "Public-key cryptosystems provably secure against chosen ciphertext attacks," in 22nd ACM Symposium on the Theory of Computing, pp. 427-437, 1990.
-
(1990)
22nd ACM Symposium on the Theory of Computing
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
107
-
-
0036957024
-
"Concurrent zero-Imowledge proofs in logarithmic number of rounds"
-
M. Prabhakaran, A. Rosen, and A. Sahai, "Concurrent zero-Imowledge proofs in logarithmic number of rounds," in 43rd IEEE Symposium on Foundations of Computer Science, pp. 366-375, 2002.
-
(2002)
43rd IEEE Symposium on Foundations of Computer Science
, pp. 366-375
-
-
Prabhakaran, M.1
Rosen, A.2
Sahai, A.3
-
109
-
-
0003614758
-
"Digitalized signatures and public key functions as intractable as factoring"
-
MIT/LCS/TR-212
-
M. Rabin, "Digitalized signatures and public key functions as intractable as factoring," 1979. MIT/LCS/TR-212.
-
(1979)
-
-
Rabin, M.1
-
110
-
-
0024859552
-
"Verifiable secret sharing and multi-party protocols with honest majority"
-
T. Rabin and M. Ben-Or, "Verifiable secret sharing and multi-party protocols with honest majority," in 21st ACM Symposium on the Theory of Computing, pp. 73-85, 1989.
-
(1989)
21st ACM Symposium on the Theory of Computing
, pp. 73-85
-
-
Rabin, T.1
Ben-Or, M.2
-
111
-
-
84957621865
-
On the concurrent composition of zero-knowledge proofs
-
Springer, EuroCrypt99 Lecture Notes in Computer Science
-
R. Richardson and J. Kilian, On the concurrent composition of zero-knowledge proofs. Vol. 1592, Springer, 1999. EuroCrypt99 Lecture Notes in Computer Science.
-
(1999)
, vol.1592
-
-
Richardson, R.1
Kilian, J.2
-
112
-
-
0017930809
-
"A method for obtaining digital signatures and public key cryptosystems"
-
R. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public key cryptosystems," Communications of the ACM, vol. 21, pp. 120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
113
-
-
0025152622
-
"One-way functions are necessary and sufficient for secure signatures"
-
J. Rompel, "One-way functions are necessary and sufficient for secure signatures," in 22nd ACM Symposium on the Theory of Computing, pp. 387-394, 1990.
-
(1990)
22nd ACM Symposium on the Theory of Computing
, pp. 387-394
-
-
Rompel, J.1
-
114
-
-
0344794410
-
"A complete promise problem for statistical zero-knowledge"
-
A. Sahai and S. Vadhan, "A complete promise problem for statistical zero-knowledge," Journal of the ACM, vol. 50(2), pp. 1-54, 2003.
-
(2003)
Journal of the ACM
, vol.50
, Issue.2
, pp. 1-54
-
-
Sahai, A.1
Vadhan, S.2
-
115
-
-
84880875026
-
Robust non-interactive zero-knowledge
-
Springer-Verlag, Crypto01 Lecture Notes in Computer Science
-
A. D. Santis, G. D. Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai, Robust non-interactive zero-knowledge. Vol. 2139, Springer-Verlag, 2001. Crypto01 Lecture Notes in Computer Science.
-
(2001)
, vol.2139
-
-
Santis, A.D.1
Crescenzo, G.D.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
-
116
-
-
0018545449
-
"How to share a secret"
-
A. Shamir, "How to share a secret," Journal of the ACM, vol. 22, pp. 612-613, 1979.
-
(1979)
Journal of the ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
117
-
-
0026930543
-
"Ip =pspace"
-
Preliminary version in 31st FOCS, 1990
-
A. Shamir, "Ip =pspace," Journal of the ACM, vol. 39(4), pp. 869-877, 1992. Preliminary version in 31st FOCS, 1990.
-
(1992)
Journal of the ACM
, vol.39
, Issue.4
, pp. 869-877
-
-
Shamir, A.1
-
118
-
-
84890522850
-
"Communication theory of secrecy systems"
-
C. Shannon, "Communication theory of secrecy systems," Bell System Technical Journal, vol. 28, pp. 656-715, 1983.
-
(1983)
Bell System Technical Journal
, vol.28
, pp. 656-715
-
-
Shannon, C.1
-
120
-
-
0012526106
-
-
PhD thesis, Department of Mathematics, MIT, Available from
-
S. Vadhan, A Study of Statistical Zero-Knowledge Proofs. PhD thesis, Department of Mathematics, MIT, 1999. Available from http://www.eecs. harvard.edu/salil/papers/phdthesis-abs.html.
-
(1999)
A Study of Statistical Zero-Knowledge Proofs
-
-
Vadhan, S.1
|