-
2
-
-
34748852429
-
-
C. Cachin, C. Crépeau, and J. Marcil. Oblivious transfer with a memory-bound receiver
-
C. Cachin, C. Crépeau, and J. Marcil. Oblivious transfer with a memory-bound receiver.
-
-
-
-
3
-
-
34748824914
-
Universal classes of hash functions
-
I. Carter and M. Wegman. Universal classes of hash functions. In 9th STOC.
-
9th STOC
-
-
Carter, I.1
Wegman, M.2
-
4
-
-
33746042169
-
Optimal reductions between oblivious transfers using interactive hashing
-
Eurocrypt '06
-
C. Crpeau and G. Savvides. Optimal reductions between oblivious transfers using interactive hashing. In Eurocrypt '06, LNCS, 2006.
-
(2006)
LNCS
-
-
Crpeau, C.1
Savvides, G.2
-
5
-
-
24944522153
-
Constant round oblivious transfer in the bounded storage model
-
Y. Ding, D. Harnik, R. Shaltiel, and A. Rosen. Constant round oblivious transfer in the bounded storage model. In 1st TCC, 2004.
-
(2004)
1st TCC
-
-
Ding, Y.1
Harnik, D.2
Shaltiel, R.3
Rosen, A.4
-
7
-
-
38049076670
-
Reducing complexity assumptions for statistically-hiding commitment
-
I. Haitner, O. Horvitz, J. Katz, C. Koo, R. Morselli, and R. Shaltiel. Reducing complexity assumptions for statistically-hiding commitment. In EUROCRYPT.
-
EUROCRYPT
-
-
Haitner, I.1
Horvitz, O.2
Katz, J.3
Koo, C.4
Morselli, R.5
Shaltiel, R.6
-
8
-
-
38049064705
-
Statistically-hiding commitment from any one-way function. ePrint
-
Report 2006/436
-
I. Haitner and O. Reingold. Statistically-hiding commitment from any one-way function. ePrint, Report 2006/436, 2006.
-
(2006)
-
-
Haitner, I.1
Reingold, O.2
-
9
-
-
34748877175
-
-
A. Herzberg and M. Luby. Pubic randomness in cryptography
-
A. Herzberg and M. Luby. Pubic randomness in cryptography.
-
-
-
-
10
-
-
34748816781
-
-
T. Koshiba and Y. Seri. Round-efficient one-way permutation based perfectly concealing bit commitment scheme. ECCC, TR06-093, 2006.
-
T. Koshiba and Y. Seri. Round-efficient one-way permutation based perfectly concealing bit commitment scheme. ECCC, TR06-093, 2006.
-
-
-
-
11
-
-
4544235438
-
Parallel coin-tossing and constant-round secure two-party computation
-
Y. Lindell. Parallel coin-tossing and constant-round secure two-party computation. JCRYPTOLOGY, 16(3).
-
JCRYPTOLOGY
, vol.16
, Issue.3
-
-
Lindell, Y.1
-
12
-
-
0141544069
-
Perfect zero-knowledge arguments for NP using any one-way permutation
-
M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zero-knowledge arguments for NP using any one-way permutation. JCRYPTOLOGY, 11(2).
-
JCRYPTOLOGY
, vol.11
, Issue.2
-
-
Naor, M.1
Ostrovsky, R.2
Venkatesan, R.3
Yung, M.4
-
13
-
-
38149096534
-
Statistical zero-knowledge arguments for NP from any one-way function
-
M. Nguyen, S. Ong, and S. Vadhan. Statistical zero-knowledge arguments for NP from any one-way function. In 39th FOCS, 2006.
-
(2006)
39th FOCS
-
-
Nguyen, M.1
Ong, S.2
Vadhan, S.3
-
14
-
-
33748119637
-
Zero knowledge with efficient provers
-
M. Nguyen and S. Vadhan. Zero knowledge with efficient provers. In 38th STOC, 2006.
-
(2006)
38th STOC
-
-
Nguyen, M.1
Vadhan, S.2
-
16
-
-
85028762469
-
Secure commitment against A powerful adversary
-
Cachan, France, 13-15 Feb, Springer
-
R. Ostrovsky, R. Venkatesan, and M. Yung. Secure commitment against A powerful adversary. In 9th Annual Symposium on Theoretical Aspects of Computer Science, volume 577 of Ines, Cachan, France, 13-15 Feb. 1992. Springer.
-
(1992)
9th Annual Symposium on Theoretical Aspects of Computer Science, volume 577 of Ines
-
-
Ostrovsky, R.1
Venkatesan, R.2
Yung, M.3
-
17
-
-
84957626847
-
Interactive hashing simplifies zero-knowledge protocol design
-
R. Ostrovsky, R. Venkatesan, and M. Yung. Interactive hashing simplifies zero-knowledge protocol design. In EUROCRYPT, 1993.
-
(1993)
EUROCRYPT
-
-
Ostrovsky, R.1
Venkatesan, R.2
Yung, M.3
-
18
-
-
34748879364
-
One-way permutations, interactive hashing and statistically hiding commitments
-
H. Wee. One-way permutations, interactive hashing and statistically hiding commitments. In 4th TCC, 2007.
-
(2007)
4th TCC
-
-
Wee, H.1
|