-
1
-
-
0019669180
-
An effcient algorithm for constructing a cryptosystem which is harder to break than two other cryptosystems
-
Charles A. Asmuth and George R. Blakely. An effcient algorithm for constructing a cryptosystem which is harder to break than two other cryptosystems. Computers and Mathematics with Applications, 7:447-450, 1981.
-
(1981)
Computers and Mathematics with Applications
, vol.7
, pp. 447-450
-
-
Asmuth, C.A.1
Blakely, G.R.2
-
2
-
-
33749573459
-
On the impossibility of efficiently combining collision resistant hash functions
-
August
-
Dan Boneh and Xavier Boyen. On the impossibility of efficiently combining collision resistant hash functions. In Proc. CRYPTO '06, pages 570-583, August 2006.
-
(2006)
Proc. CRYPTO '06
, pp. 570-583
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
21144437147
-
Oblivious transfers and privacy amplification
-
Gilles Brassard, Claude Crépeau, and Stefan Wolf. Oblivious transfers and privacy amplification. Journal of Cryptology: the journal of the International Association for Cryptologic Research, 16(4):219-237, 2003.
-
(2003)
Journal of Cryptology: The journal of the International Association for Cryptologic Research
, vol.16
, Issue.4
, pp. 219-237
-
-
Brassard, G.1
Crépeau, C.2
Wolf, S.3
-
4
-
-
85062838317
-
Safeguarding cryptographic keys
-
American Federation of Information Processing Societies
-
George R. Blakley. Safeguarding cryptographic keys. In Proceedings of the National Computer Conference, pages 313-317. American Federation of Information Processing Societies, 1979.
-
(1979)
Proceedings of the National Computer Conference
, pp. 313-317
-
-
Blakley, G.R.1
-
6
-
-
84957712978
-
On the foundations of oblivious transfer
-
May
-
Christian Cachin. On the foundations of oblivious transfer. In Proc. EUROCRYPT'98, pages 361-374, May 1998.
-
(1998)
Proc. EUROCRYPT'98
, pp. 361-374
-
-
Cachin, C.1
-
7
-
-
0024132071
-
Achieving oblivious transfer using weak-ened security assumptions (extended abstract)
-
Claude Crépeau and Joe Kilian. Achieving oblivious transfer using weak-ened security assumptions (extended abstract). In Proc. IEEE FOCS '88, pages 42-52, 1988.
-
(1988)
Proc. IEEE FOCS '88
, pp. 42-52
-
-
Crépeau, C.1
Kilian, J.2
-
8
-
-
85030121757
-
Equivalence between two flavours of oblivious transfers
-
Claude Crépeau. Equivalence between two flavours of oblivious transfers. In Proc. CRYPTO '87, pages 350-354, 1987.
-
(1987)
Proc. CRYPTO '87
, pp. 350-354
-
-
Crépeau, C.1
-
9
-
-
84969350571
-
On the reversibility of oblivious transfer
-
Claude Crépeau and Miklós Sántha. On the reversibility of oblivious transfer. In Proc. EUROCRYPT '91, volume 547, pages 106-113, 1991.
-
(1991)
Proc. EUROCRYPT '91
, vol.547
, pp. 106-113
-
-
Crépeau, C.1
Sántha, M.2
-
10
-
-
33749565228
-
Oblivious transfer and linear functions
-
August
-
Ivan Damgård, Serge Fehr, Louis Salvail, and Christian Schaffner. Oblivious transfer and linear functions. In Proc. CRYPTO '06, pages 427-444, August 2006.
-
(2006)
Proc. CRYPTO '06
, pp. 427-444
-
-
Damgård, I.1
Fehr, S.2
Salvail, L.3
Schaffner, C.4
-
11
-
-
24144468589
-
Chosen-ciphertext security of multiple encryption
-
Yevgeniy Dodis and Jonathan Katz. Chosen-ciphertext security of multiple encryption. In Proc. TCC '05, pages 188-209, 2005.
-
(2005)
Proc. TCC '05
, pp. 188-209
-
-
Dodis, Y.1
Katz, J.2
-
12
-
-
84957697395
-
On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions
-
Ivan Damgård, Joe Kilian, and Louis Salvail. On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions. In Proc. EUROCRYPT '99, pages 56-73, 1999.
-
(1999)
Proc. EUROCRYPT '99
, pp. 56-73
-
-
Damgård, I.1
Kilian, J.2
Salvail, L.3
-
13
-
-
0022069123
-
On the power of cascade ciphers
-
Shimon Even and Oded Goldreich. On the power of cascade ciphers. ACM Trans. Comput. Syst., 3(2):108-116, 1985.
-
(1985)
ACM Trans. Comput. Syst
, vol.3
, Issue.2
, pp. 108-116
-
-
Even, S.1
Goldreich, O.2
-
14
-
-
0022080529
-
A randomized protocol for signing contracts
-
Shimon Even, Oded Goldreich, and Abraham Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28(6):637-647, 1985.
-
(1985)
Communications of the ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
15
-
-
24144475180
-
-
Amir Herzberg. On tolerant cryptographic constructions. In CT-RSA, pages 172-190, 2005. full version on Cryptology ePrint Archive, eprint.iacr.org/2002/135.
-
Amir Herzberg. On tolerant cryptographic constructions. In CT-RSA, pages 172-190, 2005. full version on Cryptology ePrint Archive, eprint.iacr.org/2002/135.
-
-
-
-
16
-
-
24944472289
-
-
Danny Harnik, Joe Kilian, Moni Naor, Orner Reingold, and Alon Rosen. On robust combiners for oblivious transfer and other primitives. In Proc. EUROCRYPT '05, pages 96-113, 2005.
-
Danny Harnik, Joe Kilian, Moni Naor, Orner Reingold, and Alon Rosen. On robust combiners for oblivious transfer and other primitives. In Proc. EUROCRYPT '05, pages 96-113, 2005.
-
-
-
-
17
-
-
24144493423
-
How to securely outsource cryptographic computations
-
Susan Hohenberger and Anna Lysyanskaya. How to securely outsource cryptographic computations. In Proc. TCC '05, pages 264-282, 2005.
-
(2005)
Proc. TCC '05
, pp. 264-282
-
-
Hohenberger, S.1
Lysyanskaya, A.2
-
18
-
-
0027308007
-
-
Ueli Maurer and James L. Massey. Cascade ciphers: The importance of being first. Journal of Cryptology, 6(1):55-61, 1993. preliminary version in Proc. IEEE Symposium on Information Theory, 1990.
-
Ueli Maurer and James L. Massey. Cascade ciphers: The importance of being first. Journal of Cryptology, 6(1):55-61, 1993. preliminary version in Proc. IEEE Symposium on Information Theory, 1990.
-
-
-
-
19
-
-
33749557902
-
On robust combiners for private information retrieval and other primitives
-
August
-
Remo Meier and Bartosz Przydatek. On robust combiners for private information retrieval and other primitives. In Proc. CRYPTO '06, pages 555-569, August 2006.
-
(2006)
Proc. CRYPTO '06
, pp. 555-569
-
-
Meier, R.1
Przydatek, B.2
-
20
-
-
1542660671
-
Fair games against an all-powerful adversary
-
Advances in Computational Complexity Theory, of, AMS
-
Rafail Ostrovsky, Ramarathnam Venkatesan, and Moti Yung. Fair games against an all-powerful adversary. In Advances in Computational Complexity Theory, volume 13 of AMS DIMACS Series in Discrete Mathematics and Theoretical Computer Science, pages 155-169. AMS, 1993.
-
(1993)
AMS DIMACS Series in Discrete Mathematics and Theoretical Computer Science
, vol.13
, pp. 155-169
-
-
Ostrovsky, R.1
Venkatesan, R.2
Yung, M.3
-
21
-
-
38049084523
-
-
Michael O. Rabin. How to exchange secrets by oblivious transfer., 1981. Tech. Memo TR-81, Aiken Computation Laboratory, available at eprint.iacr.org/2005/187.
-
Michael O. Rabin. How to exchange secrets by oblivious transfer., 1981. Tech. Memo TR-81, Aiken Computation Laboratory, available at eprint.iacr.org/2005/187.
-
-
-
-
22
-
-
0018545449
-
How to share a secret
-
Adi Shamir. How to share a secret. Commun. ACM, 22(11):612-613, 1979.
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
24
-
-
33746074792
-
Oblivious transfer is symmetric
-
Stefan Wolf and Jürg Wullschleger. Oblivious transfer is symmetric. In Proc. EUROCRYPT '06, pages 222-232, 2006.
-
(2006)
Proc. EUROCRYPT '06
, pp. 222-232
-
-
Wolf, S.1
Wullschleger, J.2
|