-
2
-
-
84957084138
-
Information theoretically secure communication in the limited storage space model
-
Y. Aumann and M. O. Rabin. Information theoretically secure communication in the limited storage space model. Advances in Crypology -CRYPTO '99, volume 1666, pages 65-79, 1999.
-
(1999)
Advances in Crypology -CRYPTO '99
, vol.1666
, pp. 65-79
-
-
Aumann, Y.1
Rabin, M.O.2
-
3
-
-
0242585280
-
Improving the efficiency and reliability of digital time-stamping
-
R. M. Capocelli et al., editor, Springer-Verlag, Berlin Germany , New York
-
D. Bayer, S. Haber, and W. S. Stornetta. Improving the efficiency and reliability of digital time-stamping. In R. M. Capocelli et al., editor, Sequences II: Methods in Communication, Security and Computer Science, 329-334. Springer-Verlag, Berlin Germany , New York, 1992.
-
(1992)
Sequences II: Methods in Communication, Security and Computer Science
, pp. 329-334
-
-
Bayer, D.1
Haber, S.2
Stornetta, W.S.3
-
4
-
-
0141873837
-
Efficient broadcast time-stamping
-
Clarkson University Department of Mathematics and Computer Science, August
-
J. Benaloh and M. de Mare. Efficient broadcast time-stamping. Technical Report 1, Clarkson University Department of Mathematics and Computer Science, August 1991.
-
(1991)
Technical Report
, vol.1
-
-
Benaloh, J.1
De Mare, M.2
-
5
-
-
85012908743
-
One-way accumulators: A decentralized alternative to digital signatures
-
Josh Cohen Benaloh and Michael de Mare. One-way accumulators: A decentralized alternative to digital signatures. Lecture Notes in Computer Science, 765:274, 1994.
-
(1994)
Lecture Notes in Computer Science
, vol.765
, pp. 274
-
-
Benaloh, J.C.1
De Mare, M.2
-
7
-
-
84956984263
-
Time-stamping with Binary Linking Schemes
-
Hugo Krawczyk, editor, Santa Barbara, USA, August Springer-Verlag.
-
Ahto Buldas, Peeter Laud, Helger Lipmaa, and Jan Villemson. Time-stamping with Binary Linking Schemes. In Hugo Krawczyk, editor, Advances on Cryptology - CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, 486-501, Santa Barbara, USA, August 1998. Springer-Verlag.
-
(1998)
Advances on Cryptology - CRYPTO '98, Volume 1462 of Lecture Notes in Computer Science
, vol.1462
, pp. 486-501
-
-
Buldas, A.1
Laud, P.2
Lipmaa, H.3
Villemson, J.4
-
10
-
-
84958598231
-
Unconditional security against memorybounded adversaries
-
Burton S. Kaliski Jr., editor, Springer-Verlag
-
Christian Cachin and Ueli Maurer. Unconditional security against memorybounded adversaries. In Burton S. Kaliski Jr., editor, Advances in Cryptology CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, 292-306. Springer-Verlag, 1997.
-
(1997)
Advances in Cryptology CRYPTO '97, Volume 1294 of Lecture Notes in Computer Science
, vol.1294
, pp. 292-306
-
-
Cachin, C.1
Maurer, U.2
-
12
-
-
84880895217
-
Oblivious transfer in the bounded storage model
-
Yan Zong Ding. Oblivious transfer in the bounded storage model. Lecture Notes in Computer Science, 2139:155, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 155
-
-
Ding, Y.Z.1
-
13
-
-
35048840744
-
Constant-round oblivious transfer in the bounded storage model
-
Cambridge, MA, USA, February Springer-Verlag. To appear.
-
Yan Zong Ding, Danny Harnik, Alon Rosen, and Ronen Shaltiel. Constant-round oblivious transfer in the bounded storage model. Theory of Cryptography TCC '04, volume 2951, Cambridge, MA, USA, February 2004. Springer-Verlag. To appear.
-
(2004)
Theory of Cryptography TCC '04, Volume 2951
, vol.2951
-
-
Ding, Y.Z.1
Harnik, D.2
Rosen, A.3
Shaltiel, R.4
-
18
-
-
26844485031
-
Hyper-encryption against space-bounded adversaries from on-line strong extractors
-
Springer
-
C. Lu. Hyper-encryption against space-bounded adversaries from on-line strong extractors. Advances in Cryptology CRYPTO '02, volume 2442, 257271. Springer, 2002.
-
(2002)
Advances in Cryptology CRYPTO '02
, vol.2442
, pp. 257271
-
-
Lu, C.1
-
19
-
-
0026698501
-
Conditionally-perfect secrecy and a provably-secure randomized cipher
-
U. Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher. Journal of Cryptology, 5(l):53-66, 1992.
-
(1992)
Journal of Cryptology
, vol.5
, pp. 53-66
-
-
Maurer, U.1
-
20
-
-
84969346266
-
A certified digital signature
-
Springer-Verlag New York, Inc.
-
Ralph C. Merkle. A certified digital signature. Proceedings on Advances in Cryptology, 218-238. Springer-Verlag New York, Inc., 1989.
-
(1989)
Proceedings on Advances in Cryptology
, pp. 218-238
-
-
Merkle, R.C.1
-
23
-
-
0037105924
-
Storing information with extractors
-
September
-
Amnon Ta-Shma. Storing information with extractors. Information Processing Letters, 83(5):267-274, September 2002.
-
(2002)
Information Processing Letters
, vol.83
, Issue.5
, pp. 267-274
-
-
Ta-Shma, A.1
-
24
-
-
0034832181
-
Loss-less condensers, unbalanced expanders, and extractors
-
In ACM, editor, Crete, Greece, July 6-8, New York, NY, USA, 2001. ACM Press.
-
Amnon Ta-Shma, Christopher Umans, and David Zuckerman. Loss-less condensers, unbalanced expanders, and extractors. In ACM, editor, Proceedings of the 33rd Annual ACM Symposium on Theory of Computing: Hersonissos, Crete, Greece, July 6-8, 2001, 143-152, New York, NY, USA, 2001. ACM Press.
-
(2001)
Proceedings of the 33rd Annual ACM Symposium on Theory of Computing: Hersonissos
, pp. 143-152
-
-
Ta-Shma, A.1
Umans, C.2
Zuckerman, D.3
-
25
-
-
4344697756
-
On constructing locally computable extractors and cryptosystems in the bounded storage model
-
Springer
-
S.P. Vadhan. On constructing locally computable extractors and cryptosystems in the bounded storage model. Advances in Cryptology CRYPTO '03. Springer, 2003.
-
(2003)
Advances in Cryptology CRYPTO '03.
-
-
Vadhan, S.P.1
|