-
1
-
-
85032862464
-
Multiparty protocols tolerating half faulty processors. multiparty protocols tolerating half faulty processors
-
Springer-Verlag (LNCS 435)
-
D. Beaver. Multiparty Protocols Tolerating Half Faulty Processors. Multiparty Protocols Tolerating Half Faulty Processors. In CRYPTO'89, Springer-Verlag (LNCS 435), pages 560-572, 1990.
-
(1990)
CRYPTO'89
, pp. 560-572
-
-
Beaver, D.1
-
2
-
-
0002382799
-
Foundations of secure interactive computing
-
Springer-Verlag (LNCS 576)
-
D. Beaver. Foundations of Secure Interactive Computing. In CRYPTO'91, Springer-Verlag (LNCS 576), pages 377-391, 1991.
-
(1991)
CRYPTO'91
, pp. 377-391
-
-
Beaver, D.1
-
3
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computations
-
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness Theorems for Non-cryptographic Fault-Tolerant Distributed Computations. In 201A STOC, pages 1-10, 1988.
-
(1988)
201A STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
4
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143-202, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
5
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136-145, 2001.
-
(2001)
42nd FOCS
, pp. 136-145
-
-
Canetti, R.1
-
6
-
-
84898947315
-
Multiparty unconditionally secure protocols
-
D. Chaum, C. Crepeau, and I. Damgard. Multiparty Unconditionally Secure Protocols. In 20th STOC, pages 11-19, 1988.
-
(1988)
20th STOC
, pp. 11-19
-
-
Chaum, D.1
Crepeau, C.2
Damgard, I.3
-
7
-
-
84957717648
-
Efficient multiparty computations with dishonest minority
-
Springer-Verlag (LNCS 1592)
-
R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. Efficient Multiparty Computations with Dishonest Minority. In EUROCRYPT'99, Springer-Verlag (LNCS 1592), pages 311-326, 1999.
-
(1999)
EUROCRYPT'99
, pp. 311-326
-
-
Cramer, R.1
Damgård, I.2
Dziembowski, S.3
Hirt, M.4
Rabin, T.5
-
8
-
-
84947232363
-
Universally composable notions of key exchange and secure channels
-
Springer-Verlag (LNCS 2332)
-
R. Canetti and H. Krawczyk. Universally Composable Notions of Key Exchange and Secure Channels. In EUROCRYPT'02, Springer-Verlag (LNCS 2332), pages 337-351, 2002.
-
(2002)
EUROCRYPT'02
, pp. 337-351
-
-
Canetti, R.1
Krawczyk, H.2
-
9
-
-
0343337504
-
Non-malleable cryptography
-
D. Dolev, C. Dwork, and M. Naor. Non-malleable Cryptography. SICOMP, 30(2):391-437, 2000.
-
(2000)
SICOMP
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
10
-
-
84974597111
-
Parallel reducibility for information-theoretically secure computation
-
LNCS 1880
-
Y. Dodis and S. Micali. Parallel Reducibility for Information- Theoretically Secure Computation. In CRYPTO'00, (LNCS 1880), pages 74-92, 2000.
-
(2000)
CRYPTO'00
, pp. 74-92
-
-
Dodis, Y.1
Micali, S.2
-
11
-
-
20444446289
-
Concurrent zero-knowledge
-
C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-knowledge. JACM, 51(6):851-898, 2004.
-
(2004)
JACM
, vol.51
, Issue.6
, pp. 851-898
-
-
Dwork, C.1
Naor, M.2
Sahai, A.3
-
13
-
-
84955564077
-
Fair computation of general functions in presence of immoral majority
-
Springer-Verlag (LNCS 537)
-
S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO'90, Springer-Verlag (LNCS 537), pages 77-93, 1990.
-
(1990)
CRYPTO'90
, pp. 77-93
-
-
Goldwasser, S.1
Levin, L.2
-
16
-
-
0038446804
-
Bounded-concurrent secure two-party computation without setup assumptions
-
Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In 35th STOC, pages 683-692, 2003.
-
(2003)
35th STOC
, pp. 683-692
-
-
Lindell, Y.1
-
17
-
-
0345412673
-
General composition and universal composability in secure multi-party computation
-
Y. Lindell. General Composition and Universal Composability in Secure Multi-Party Computation. In 44st FOCS, pages 394-403, 2003.
-
(2003)
44st FOCS
, pp. 394-403
-
-
Lindell, Y.1
-
18
-
-
35048903637
-
Lower bounds for concurrent self composition
-
Springer-Verlag (LNCS 2951)
-
Y. Lindell. Lower Bounds for Concurrent Self Composition. In 1st TCC, Springer-Verlag (LNCS 2951), pages 203-222, 2004.
-
(2004)
1st TCC
, pp. 203-222
-
-
Lindell, Y.1
-
19
-
-
84974655726
-
Secure computation
-
S. Micali and P. Rogaway. Secure Computation. In CRYPTO'91, pages 392-404, 1991.
-
(1991)
CRYPTO'91
, pp. 392-404
-
-
Micali, S.1
Rogaway, P.2
-
20
-
-
0034447081
-
Composition and integrity preservation of secure reactive systems
-
B. Pfitzmann and M. Waidner. Composition and Integrity Preservation of Secure Reactive Systems. In 7th ACM CCS, pages 245-254, 2000.
-
(2000)
7th ACM CCS
, pp. 245-254
-
-
Pfitzmann, B.1
Waidner, M.2
-
21
-
-
0024859552
-
Verifiable secret sharing and multiparty protocols with honest majority
-
T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In 21st STOC, pages 73-85, 1989.
-
(1989)
21st STOC
, pp. 73-85
-
-
Rabin, T.1
Ben-Or, M.2
-
22
-
-
0022882770
-
How to generate and exchange secrets
-
A. C-C. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162-167, 1986.
-
(1986)
27th FOCS
, pp. 162-167
-
-
Yao, A.C.-C.1
|