-
1
-
-
0002509574
-
Using smoothness to achieve parallelism
-
L. Adleman and K. Kompella. Using smoothness to achieve parallelism. In 20th STOC, pp. 528-538, 1988.
-
(1988)
20th STOC
, pp. 528-538
-
-
Adleman, L.1
Kompella, K.2
-
2
-
-
84957616594
-
Optimistic fair exchange of digital signatures
-
N. Asokan, V. Shoup, and M. Waidner. Optimistic Fair Exchange of Digital Signatures (Extended Abstract). In EUROCRYPT 1998, pp. 591-606, 1998.
-
(1998)
EUROCRYPT 1998
, pp. 591-606
-
-
Asokan, N.1
Shoup, V.2
Waidner, M.3
-
4
-
-
33745521886
-
Multiparty computation with faulty majority
-
D. Beaver and S. Goldwasser. Multiparty Computation with Faulty Majority. In 30th FOCS, pages 503-513, 1990.
-
(1990)
30th FOCS
, pp. 503-513
-
-
Beaver, D.1
Goldwasser, S.2
-
5
-
-
85012908743
-
One-way accumulators: A decentralized alternative to digital signatures
-
LNCS 765
-
J. Benaloh and M. de Mare. One-Way Accumulators: A Decentralized Alternative to Digital Signatures. In Eurocrypt 1993, LNCS 765, pp. 274-285, 1994.
-
(1994)
Eurocrypt 1993
, pp. 274-285
-
-
Benaloh, J.1
De Mare, M.2
-
6
-
-
0025246897
-
A fair protocol for signing contracts
-
M. Ben-Or, O. Goldreich, S. Micali and R. Rivest. A Fair Protocol for Signing Contracts. IEEE Transactions on Information Theory 36(1):40-46, 1990.
-
(1990)
IEEE Transactions on Information Theory
, vol.36
, Issue.1
, pp. 40-46
-
-
Ben-Or, M.1
Goldreich, O.2
Micali, S.3
Rivest, R.4
-
7
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation
-
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In 20th STOC, pp. 1-10, 1988.
-
(1988)
20th STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
8
-
-
84976804419
-
How to exchange (secret) keys
-
May
-
M. Blum. How to exchange (secret) keys. In ACM Transactions on Computer Systems, 1(2):175-193, May 1983.
-
(1983)
ACM Transactions on Computer Systems
, vol.1
, Issue.2
, pp. 175-193
-
-
Blum, M.1
-
9
-
-
0022716288
-
A simple unpredictable pseudo-random number generator
-
May
-
L. Blum, M. Blum, and M. Shub. A simple unpredictable pseudo-random number generator. SIAM Journal on Computing, 15(2):364-383, May 1986.
-
(1986)
SIAM Journal on Computing
, vol.15
, Issue.2
, pp. 364-383
-
-
Blum, L.1
Blum, M.2
Shub, M.3
-
11
-
-
84974588386
-
Timed commitments
-
LNCS 1880, Springer-Verlag
-
D. Boneh and M. Naor. Timed commitments (extended abstract). In Advances in Cryptology - CRYPTO '00, LNCS 1880, pp. 236-254, Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology - CRYPTO '00
, pp. 236-254
-
-
Boneh, D.1
Naor, M.2
-
12
-
-
84969520105
-
Optimistic fair secure computation
-
LNCS 1880, Springer-Verlag
-
C. Cachin and J. Camenisch. Optimistic Fair Secure Computation. In Advances in Cryptology - CRYPTO '00, LNCS 1880, pp. 93-111, Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology - CRYPTO '00
, pp. 93-111
-
-
Cachin, C.1
Camenisch, J.2
-
13
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
Winter
-
R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143-202, Winter 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
15
-
-
84888834469
-
A unified framework for analyzing security of protocols
-
Previous version "A unified framework for analyzing security of protocols" availabe at the ECCC archive TR01-016.
-
ECCC Archive TR01-016
-
-
-
16
-
-
84888824636
-
-
Extended abstract in FOCS 2001.
-
FOCS 2001
-
-
-
17
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic protocols
-
Revised version of [14]
-
Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067, 2005. Revised version of [14].
-
(2005)
Cryptology EPrint Archive, Report
, vol.2000
, Issue.67
-
-
Canetti, R.1
-
18
-
-
84880897758
-
Universally composable commitments
-
LNCS 2139
-
R. Canetti and M. Fischlin. Universally composable commitments. In CRYPTO 2001, LNCS 2139, pp. 19-40, 2001.
-
(2001)
CRYPTO 2001
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
19
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
R. Canetti, Y. Lindeil, R. Ostrovsky, and A. Sahai. Universally Composable Two-party and Multi-party Secure Computation. In 34th STOC, 2002.
-
(2002)
34th STOC
-
-
Canetti, R.1
Lindeil, Y.2
Ostrovsky, R.3
Sahai, A.4
-
20
-
-
84898947315
-
Multiparty unconditionally secure protocols
-
D. Chaum, C. Crépeau, and I. Damgård. Multiparty unconditionally secure protocols. In 20th STOC, pp. 11-19, 1988.
-
(1988)
20th STOC
, pp. 11-19
-
-
Chaum, D.1
Crépeau, C.2
Damgård, I.3
-
23
-
-
84945124606
-
Multiparty computation from threshold homomorphic encryption
-
LNCS 2045, Springer-Verlag
-
R. Cramer, I. Damgård, and J. Nielsen. Multiparty Computation from Threshold Homomorphic Encryption In Advances in Cryptology - EuroCrypt 2001 Proceedings, LNCS 2045, pp. 280-300, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology - EuroCrypt 2001 Proceedings
, pp. 280-300
-
-
Cramer, R.1
Damgård, I.2
Nielsen, J.3
-
24
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
LNCS 839
-
R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Cryptology CRYPTO '94, LNCS 839, pp. 174-187, 1994.
-
(1994)
Advances in Cryptology CRYPTO '94
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
25
-
-
0029362450
-
Practical and provably secure release of a secret and exchange of signatures
-
I. Damgård. Practical and Provably Secure Release of a Secret and Exchange of Signatures. In Journal of Cryptology 8(4), pp. 201-222, 1995.
-
(1995)
Journal of Cryptology
, vol.8
, Issue.4
, pp. 201-222
-
-
Damgård, I.1
-
26
-
-
4244053632
-
Efficient protocols based probabilistic encryptions using composite degree residue classes
-
BRICS, Department of Computer Science, University of Aarhus
-
I. Damgård and M. Jurik. Efficient protocols based probabilistic encryptions using composite degree residue classes. In Research Series RS-00-5, BRICS, Department of Computer Science, University of Aarhus, 2000.
-
(2000)
Research Series RS-00-5
-
-
Damgård, I.1
Jurik, M.2
-
27
-
-
33645595606
-
Universally composable efficient multiparty computation from threshold homomorphic encryption
-
I. Damgård, and J. Nielsen. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption. In Advances in Cryptology CRYPTO '03, 2003.
-
(2003)
Advances in Cryptology CRYPTO '03
-
-
Damgård, I.1
Nielsen, J.2
-
30
-
-
0022080529
-
A randomized protocol for signing contracts
-
June
-
S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Commun. ACM, 28(6):637-647, June 1985.
-
(1985)
Commun. ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
31
-
-
0036954542
-
Detectable byzantine agreement tolerating faulty majorities (from scratch)
-
M. Fitzi, D. Gottesman, M. Hirt, T. Holenstein and A. Smith. Detectable Byzantine Agreement Tolerating Faulty Majorities (from scratch). In 21st PODC, pp. 118-126, 2002.
-
(2002)
21st PODC
, pp. 118-126
-
-
Fitzi, M.1
Gottesman, D.2
Hirt, M.3
Holenstein, T.4
Smith, A.5
-
33
-
-
84976655650
-
Cryptographic computation: Secure fault-tolerant protocols and the public-key model
-
Z. Galil, S. Haber, and M. Yung. Cryptographic Computation: Secure Fault-tolerant Protocols and the Public-Key Model. In CRYPTO'87, pp. 135-155, 1988.
-
(1988)
CRYPTO'87
, pp. 135-155
-
-
Galil, Z.1
Haber, S.2
Yung, M.3
-
34
-
-
84957040406
-
Timed release of standard digital signatures
-
LNCS 2357, Springer-Verlag
-
J. Garay and M. Jakobsson. Timed Release of Standard Digital Signatures. In Financial Cryptography '02, LNCS 2357, pp. 168-182, Springer-Verlag, 2002.
-
(2002)
Financial Cryptography '02
, pp. 168-182
-
-
Garay, J.1
Jakobsson, M.2
-
36
-
-
35248886595
-
Strengthening zero-knowledge protocols using signatures
-
LNCS 2656, Full version in Cryptology ePrint Archive, 2003
-
J. Garay, P. MacKenzie and K. Yang. Strengthening Zero-Knowledge Protocols using Signatures. In Advances in Cryptology - Eurocrypt 2003, LNCS 2656, pp.177-194, 2003. Full version in Cryptology ePrint Archive, http://eprint.iacr.org/2003/037, 2003.
-
(2003)
Advances in Cryptology - Eurocrypt 2003
, pp. 177-194
-
-
Garay, J.1
MacKenzie, P.2
Yang, K.3
-
38
-
-
35048837620
-
Efficient and universally composable committed oblivious transfer and applications
-
LNCS 2951
-
J. Garay, P. MacKenzie and K. Yang. Efficient and Universally Composable Committed Oblivious Transfer and Applications. In 1st Theory of Cryptography Conference (TCC), LNCS 2951, pp. 297-316, 2004.
-
(2004)
1st Theory of Cryptography Conference (TCC)
, pp. 297-316
-
-
Garay, J.1
MacKenzie, P.2
Yang, K.3
-
39
-
-
33745523899
-
Efficient and secure multi-party computation with faulty majority and complete fairness
-
J. Garay, P. MacKenzie and K. Yang. Efficient and Secure Multi-Party Computation with Faulty Majority and Complete Fairness. In Cryptology ePrint Archive, http://eprint.iacr.org/2004/019.
-
Cryptology EPrint Archive
-
-
Garay, J.1
MacKenzie, P.2
Yang, K.3
-
40
-
-
35248875864
-
Timed fair exchange of standard signatures
-
LNCS 2742, Springer-Verlag
-
J. Garay and C. Pomerance. Timed Fair Exchange of Standard Signatures. In Financial Cryptography 2003, LNCS 2742, pp. 190-207, Springer-Verlag, 2003.
-
(2003)
Financial Cryptography 2003
, pp. 190-207
-
-
Garay, J.1
Pomerance, C.2
-
43
-
-
84955564077
-
Fair computation of general functions in presence of immoral majority
-
Springer-Verlag
-
S. Goldwasser and L. Levin. Fair computation of general functions in presence of immoral majority, In CRYPTO '90, pp. 77-93, Springer-Verlag, 1991.
-
(1991)
CRYPTO '90
, pp. 77-93
-
-
Goldwasser, S.1
Levin, L.2
-
44
-
-
22344432877
-
Secure computation without agreement
-
S. Goldwasser and Y. Lindell. Secure Computation Without Agreement. In Journal of Cryptology, 18(3), pp. 247-287, 2005.
-
(2005)
Journal of Cryptology
, vol.18
, Issue.3
, pp. 247-287
-
-
Goldwasser, S.1
Lindell, Y.2
-
45
-
-
33745569819
-
A synchronous model for multi-party computation and incompleteness of oblivious transfer
-
D. Hofheinz and J. Müller-Quade. A Synchronous Model for Multi-Party Computation and Incompleteness of Oblivious Transfer. In Cryptology ePrint Archive, http://eprint.iacr.org/2004/016, 2004.
-
(2004)
Cryptology EPrint Archive
-
-
Hofheinz, D.1
Müller-Quade, J.2
-
46
-
-
10444265884
-
Completely fair SFE and coalition-safe cheap talk
-
M. Lepinski, S. Micali, C. Peikert, and A. Shelat. Completely fair SFE and coalition-safe cheap talk. In 23rd PODC, pp. 1-10, 2004.
-
(2004)
23rd PODC
, pp. 1-10
-
-
Lepinski, M.1
Micali, S.2
Peikert, C.3
Shelat, A.4
-
47
-
-
84943400746
-
General composition and universal composability in secure multi-party computation
-
Y. Lindell. General Composition and Universal Composability in Secure Multi-Party Computation.In FOCS 2003.
-
FOCS 2003
-
-
Lindell, Y.1
-
50
-
-
84942550998
-
Public-key cryptosystems based on composite degree residue classes
-
P. Paillier. Public-key cryptosystems based on composite degree residue classes. In Advances in Cryptology-Eurocrypt '99, pp.223-238, 1999.
-
(1999)
Advances in Cryptology-eurocrypt '99
, pp. 223-238
-
-
Paillier, P.1
-
51
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
LNCS 576, Springer-Verlag
-
T. P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Advances in Cryptology - CRYPTO '91, LNCS 576, 129-140, Springer-Verlag, 1991.
-
(1991)
Advances in Cryptology - CRYPTO '91
, pp. 129-140
-
-
Pedersen, T.P.1
-
53
-
-
35248883427
-
Fair secure two-party computation
-
B. Pinkas. Fair Secure Two-Party Computation. In Eurocrypt 2003, pp. 87-105, 2003.
-
(2003)
Eurocrypt 2003
, pp. 87-105
-
-
Pinkas, B.1
-
54
-
-
4544347480
-
New notions of security: Achieving universal composability without trusted setup
-
Cryptology ePrint Archive, Report 2004/139. Extended abstract
-
M. Prabhakaran and A. Sahai. New notions of security: Achieving universal composability without trusted setup. Cryptology ePrint Archive, Report 2004/139. Extended abstract in Proc. 36th STOC, pp. 242-251, 2004.
-
(2004)
Proc. 36th STOC
, pp. 242-251
-
-
Prabhakaran, M.1
Sahai, A.2
-
55
-
-
0024859552
-
Verifiable secret sharing and multiparty protocols with honest majority
-
T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In 21st STOC, pp. 73-85, 1989.
-
(1989)
21st STOC
, pp. 73-85
-
-
Rabin, T.1
Ben-Or, M.2
-
56
-
-
84888845292
-
A computational introduction to number theory and algebra
-
V. Shoup. A Computational Introduction to Number Theory and Algebra. Preliminary book, available at http://shoup.net/ntb/.
-
Preliminary Book
-
-
Shoup, V.1
-
58
-
-
0020312165
-
Protocols for secure computation
-
A. Yao. Protocols for Secure Computation. In FOCS 1982, pp. 160-164, 1982.
-
(1982)
FOCS 1982
, pp. 160-164
-
-
Yao, A.1
-
59
-
-
0022882770
-
How to generate and exchange secrets
-
A. Yao. How to generate and exchange secrets. In FOCS 1986, pp. 162-167, 1986.
-
(1986)
FOCS 1986
, pp. 162-167
-
-
Yao, A.1
|