-
2
-
-
84957084138
-
Information theoretically secure communication in the limited storage space model
-
[AR99] Y. Aumann and M. O. Rabin. Information theoretically secure communication in the limited storage space model. In Advances in Crypology CRYPTO '99, volume 1666, pages 65-79, 1999.
-
(1999)
Advances in Crypology CRYPTO '99
, vol.1666
, pp. 65-79
-
-
Aumann, Y.1
Rabin, M.O.2
-
3
-
-
35048859665
-
Practical quantum oblivious transfer protocols
-
Springer
-
[BBCS92] C.H. Bennett, G. Brassard, G. Crépeau, and M.H. Skubiszewska. Practical quantum oblivious transfer protocols. In Advances in Cryptology CRYPTO '91, Lecture Notes in Computer Science, volume 576, pages 351366. Springer, 1992.
-
(1992)
Advances in Cryptology CRYPTO '91, Lecture Notes in Computer Science
, vol.576
, pp. 351366
-
-
Bennett, C.H.1
Brassard, G.2
Crépeau, G.3
Skubiszewska, M.H.4
-
8
-
-
84958598231
-
Unconditional security against memory-bound adversaries
-
[CM97] C. Cachin and U. Maurer. Unconditional security against memory-bound adversaries. In Advances in Cryptology - CRYPTO '97, pages 292-306, 1997.
-
(1997)
Advances in Cryptology - CRYPTO '
, vol.97
, pp. 292-306
-
-
Cachin, C.1
Maurer, U.2
-
11
-
-
84957688615
-
Interactive hashing can simplify zero-knowledge protocol design without computational assumptions
-
Springer
-
[Dam93] I. Damgard. Interactive hashing can simplify zero-knowledge protocol design without computational assumptions. In Advances in Cryptology CRYPTO '93, Lecture Notes in Computer Science, volume 773, pages 100109. Springer, 1993.
-
(1993)
Advances in Cryptology CRYPTO '93, Lecture Notes in Computer Science
, vol.773
, pp. 100109
-
-
Damgard, I.1
-
12
-
-
84957616361
-
Honest verifier vs dishonest verifier in public cain zero-knowledge proofs
-
Springer
-
[DGOW95] I. Damgård, O. Goldreich, T. Okamoto, and A. Wigderson. Honest verifier vs dishonest verifier in public cain zero-knowledge proofs. In Advances in Cryptology - CRYPTO '95, Lecture Notes in Computer Science, volume 963, pages 325-338. Springer, 1995.
-
(1995)
Advances in Cryptology - CRYPTO '95, Lecture Notes in Computer Science
, vol.963
, pp. 325-338
-
-
Damgård, I.1
Goldreich, O.2
Okamoto, T.3
Wigderson, A.4
-
16
-
-
85016692748
-
On the existence of statistically hiding bit commitment schemes and fail-stop signatures
-
Springer
-
[DPP93] I. Damgård, T. Pedersen, and B. Pfitzmann. On the existence of statistically hiding bit commitment schemes and fail-stop signatures. In Advances in Cryptology - CRYPTO '93, Lecture Notes in Computer Science, volume 773, pages 250-265. Springer, 1993.
-
(1993)
Advances in Cryptology - CRYPTO '93, Lecture Notes in Computer Science
, vol.773
, pp. 250-265
-
-
Damgård, I.1
Pedersen, T.2
Pfitzmann, B.3
-
18
-
-
0022080529
-
A randomized protocol for signing contracts
-
[EGL85] S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28(6):637-647, 1985.
-
(1985)
Communications of the ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
19
-
-
0000108216
-
How to construct constant-round zeroknowledge proof systems for np
-
[GK96] O. Goldreich and A. Kahan. How to construct constant-round zeroknowledge proof systems for np. Journal of Cryptology, 9(2):167-189, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.2
, pp. 167-189
-
-
Goldreich, O.1
Kahan, A.2
-
20
-
-
0034497243
-
The relationship between public key encryption and oblivious transfer
-
[GKM+00] Y. Gertner, S. Kannan, T. Malkin, O. Reingold, and M. Viswanathan. The relationship between public key encryption and oblivious transfer. In 41st IEEE Symposium on Foundations of Computer Science, pages 325-335, 2000.
-
(2000)
41st IEEE Symposium on Foundations of Computer Science
, pp. 325-335
-
-
Gertner, Y.1
Kannan, S.2
Malkin, T.3
Reingold, O.4
Viswanathan, M.5
-
23
-
-
35048891896
-
-
Foundations of cryptography - volume 2. Working Draft, available at
-
[Gol03] O. Goldreich. Foundations of cryptography - volume 2. Working Draft, available at www.wisdom.weizmann.ac.il/oded/foc-vol2.html, 2003.
-
(2003)
-
-
Goldreich, O.1
-
24
-
-
0030539725
-
An almost m-wise independent random permutation of the cube
-
[Gow96] W.T. Gowers. An almost m-wise independent random permutation of the cube. Combinatorics, Probability and Computing, 5:119-130, 1996.
-
(1996)
Combinatorics, Probability and Computing
, vol.5
, pp. 119-130
-
-
Gowers, W.T.1
-
25
-
-
0031643581
-
Honest-verifier statistical zeroknowledge equals general statistical zero-knowledge
-
[GSV98] O. Goldreich, A. Sahai, and S. Vadhan. Honest-verifier statistical zeroknowledge equals general statistical zero-knowledge. In 30th ACM Symposium on the Theory of Computing, pages 399-408, 1998.
-
(1998)
30th ACM Symposium on the Theory of Computing
, pp. 399-408
-
-
Goldreich, O.1
Sahai, A.2
Vadhan, S.3
-
26
-
-
84958744545
-
Efficient oblivious transfer in the bounded-storage model
-
Springer-Verlag, December
-
[IICR02] Dowon Hong, Ku-Young Chang, and Heuisu Ryu. Efficient oblivious transfer in the bounded-storage model. In Advances in Cryptology. ASIACRYPT '02, Lecture Notes in Computer Science, pages 143-159. Springer-Verlag, December 2002.
-
(2002)
Advances in Cryptology. ASIACRYPT '02, Lecture Notes in Computer Science
, pp. 143-159
-
-
Hong, D.1
Chang, K.-Y.2
Ryu, H.3
-
29
-
-
84937432504
-
Hyper-encryption against space-bounded adversaries from on-line strong extractors
-
Springer
-
[Lu02] C. Lu. Hyper-encryption against space-bounded adversaries from on-line strong extractors. In Advances in Cryptology - CRYPTO '02, volume 2442, pages 257-271. Springer, 2002.
-
(2002)
Advances in Cryptology - CRYPTO '02
, vol.2442
, pp. 257-271
-
-
Lu, C.1
-
30
-
-
0026698501
-
Conditionally-perfect secrecy and a provably-secure randomized cipher
-
[Mau92] U. Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher. Journal of Cryptology, 5(l):53-66, 1992.
-
(1992)
Journal of Cryptology
, vol.5
, Issue.50
, pp. 53-66
-
-
Maurer, U.1
-
31
-
-
0027599802
-
Secret key agreement by public discussion
-
[Mau93] U. Maurer. Secret key agreement by public discussion. IEEE Transaction on Information Theory, 39(3):733-742, 1993.
-
(1993)
IEEE Transaction on Information Theory
, vol.39
, Issue.3
, pp. 733-742
-
-
Maurer, U.1
-
33
-
-
0141544069
-
Perfect zeroknowledge arguments for np using any one-way permutation
-
preliminary version in CRYPTO 92
-
[NOVY98] M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zeroknowledge arguments for np using any one-way permutation. Journal of Cryptology, 11(2):87-108, 1998. preliminary version in CRYPTO 92.
-
(1998)
Journal of Cryptology
, vol.11
, Issue.2
, pp. 87-108
-
-
Naor, M.1
Ostrovsky, R.2
Venkatesan, R.3
Yung, M.4
-
35
-
-
0003064824
-
On the construction of pseudorandom permutations: Luby-rackoff revisited
-
[NR99] M. Naor and O. Reingold. On the construction of pseudorandom permutations: Luby-rackoff revisited. Journal of Cryptology, 12(l):29-66, 1999.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.50
, pp. 29-66
-
-
Naor, M.1
Reingold, O.2
-
36
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
[NY89] M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In 21st ACM Symposium on the Theory of Computing, pages 33-43, 1989.
-
(1989)
21st ACM Symposium on the Theory of Computing
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
37
-
-
0030086632
-
Randomness is linear in space
-
[NZ96] N. Nisan and D. Zuckerman. Randomness is linear in space. JCSS, 52(l):43-52, 1996.
-
(1996)
JCSS
, vol.52
, Issue.50
, pp. 43-52
-
-
Nisan, N.1
Zuckerman, D.2
-
41
-
-
0012579059
-
Recent developments in explicit constructions of extractors
-
[Sha02] R. Shaltiel. Recent developments in explicit constructions of extractors. Bulletin of the EATCS, 77:67-95, 2002.
-
(2002)
Bulletin of the EATCS
, vol.77
, pp. 67-95
-
-
Shaltiel, R.1
-
42
-
-
4344697756
-
On constructing locally computable extractors and cryptosystems in the bounded storage model
-
Springer
-
[Vad03] S.P. Vadhan. On constructing locally computable extractors and cryptosystems in the bounded storage model. In Advances in Cryptology - CRYPTO '03. Springer, 2003.
-
(2003)
Advances in Cryptology - CRYPTO '03
-
-
Vadhan, S.P.1
|