-
1
-
-
84945134014
-
Priced oblivious transfer: How to sell digital goods
-
W. Aiello, Y. Ishai, and O. Reingold. Priced oblivious transfer: How to sell digital goods. In Proc. EUROCRYPT, pages 119-135, 2001.
-
(2001)
Proc. EUROCRYPT
, pp. 119-135
-
-
Aiello, W.1
Ishai, Y.2
Reingold, O.3
-
2
-
-
84948973732
-
Efficient proofs that a committed number lies in an interval
-
F. Boudot. Efficient proofs that a committed number lies in an interval. In Proc. EUROCRYPT, pages 431-444, 2000.
-
(2000)
Proc. EUROCRYPT
, pp. 431-444
-
-
Boudot, F.1
-
3
-
-
84969520105
-
Optimistic fair secure computation
-
J. Camenisch and C. Cachin. Optimistic fair secure computation. In Proc. CRYPTO, pages 93-111, 2000.
-
(2000)
Proc. CRYPTO
, pp. 93-111
-
-
Camenisch, J.1
Cachin, C.2
-
4
-
-
0030679475
-
Linear zero-knowledge - a note on efficient zero-knowledge proofs and arguments
-
R. Cramer and I. Damgård. Linear zero-knowledge - a note on efficient zero-knowledge proofs and arguments. In Proc. STOC, pages 436-445, 1997.
-
(1997)
Proc. STOC
, pp. 436-445
-
-
Cramer, R.1
Damgård, I.2
-
5
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Proc. CRYPTO, pages 174-187, 1994.
-
(1994)
Proc. CRYPTO
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
6
-
-
84945139265
-
The bit security of Paillier's encryption scheme and its applications
-
D. Catalano, R. Gennaro, and N. Howgrave-Graham. The bit security of Paillier's encryption scheme and its applications. In Proc. EUROCRYPT, pages 229-243, 2001.
-
(2001)
Proc. EUROCRYPT
, pp. 229-243
-
-
Catalano, D.1
Gennaro, R.2
Howgrave-Graham, N.3
-
7
-
-
0035751083
-
Paillier's cryptosystem revisited
-
D. Catalano, R. Gennaro, N. Howgrave-Graham, and P. Nguyen. Paillier's cryptosystem revisited. In Proc. CCS, pages 206-214, 2001.
-
(2001)
Proc. CCS
, pp. 206-214
-
-
Catalano, D.1
Gennaro, R.2
Howgrave-Graham, N.3
Nguyen, P.4
-
8
-
-
84957610863
-
Proving in zero-knowledge that a number is a product of two safe primes
-
J. Camenisch and M. Michels. Proving in zero-knowledge that a number is a product of two safe primes. In Proc. EUROCRYPT, pages 107-122, 1999.
-
(1999)
Proc. EUROCRYPT
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
9
-
-
21144445360
-
Verifiable disclosure of secrets and applications
-
C. Crépeau. Verifiable disclosure of secrets and applications. In Proc. EUROCRYPT, pages 181-191, 1989.
-
(1989)
Proc. EUROCRYPT
, pp. 181-191
-
-
Crépeau, C.1
-
10
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
J. Camenisch and V. Shoup. Practical verifiable encryption and decryption of discrete logarithms. In Proc. CRYPTO, pages 126-144, 2003.
-
(2003)
Proc. CRYPTO
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
11
-
-
84957649042
-
Committed oblivious transfer and private multiparty computation
-
C. Crépeau, J. van de Graaf, and A. Tapp. Committed oblivious transfer and private multiparty computation. In Proc. CRYPTO, pages 110-123, 1995.
-
(1995)
Proc. CRYPTO
, pp. 110-123
-
-
Crépeau, C.1
van de Graaf, J.2
Tapp, A.3
-
12
-
-
23044520104
-
Efficient concurrent zero-knowledge in the auxiliary string model
-
I. Damgård. Efficient concurrent zero-knowledge in the auxiliary string model. In Proc. EUROCRYPT, pages 418-430, 2002.
-
(2002)
Proc. EUROCRYPT
, pp. 418-430
-
-
Damgård, I.1
-
13
-
-
84958774556
-
A statistically hiding integer commitment scheme based on groups with hidden order
-
I. Damgård and E. Fujisaki. A statistically hiding integer commitment scheme based on groups with hidden order. In Proc. ASIACRYPT, pages 125-142, 2002.
-
(2002)
Proc. ASIACRYPT
, pp. 125-142
-
-
Damgård, I.1
Fujisaki, E.2
-
14
-
-
33745522592
-
Constant-round multiparty computation using a black-box pseudorandom generator
-
I. Damgård and Y. Ishai. Constant-round multiparty computation using a black-box pseudorandom generator. In Proc. CRYPTO, pages 378-394, 2005.
-
(2005)
Proc. CRYPTO
, pp. 378-394
-
-
Damgård, I.1
Ishai, Y.2
-
15
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Proc. CRYPTO, pages 16-30, 1997.
-
(1997)
Proc. CRYPTO
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
17
-
-
35048837620
-
Efficient and universally composable oblivious transfer and applications
-
J. Garay, P. MacKenzie, and K. Yang. Efficient and universally composable oblivious transfer and applications. In Proc. TCC, pages 297-316, 2004.
-
(2004)
Proc. TCC
, pp. 297-316
-
-
Garay, J.1
MacKenzie, P.2
Yang, K.3
-
18
-
-
0344056457
-
The discrete logarithm modulo a composite hides o(n) bits
-
J. Håstad, A. Schrift, and A. Shamir. The discrete logarithm modulo a composite hides o(n) bits. J. Comput. Syst. Sci., 47:850-864, 1993.
-
(1993)
J. Comput. Syst. Sci
, vol.47
, pp. 850-864
-
-
Håstad, J.1
Schrift, A.2
Shamir, A.3
-
19
-
-
84937417083
-
Mix and match: Secure function evaluation via ciphertexts
-
M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via ciphertexts. In Proc. ASIACRYPT, pages 162-177, 2000.
-
(2000)
Proc. ASIACRYPT
, pp. 162-177
-
-
Jakobsson, M.1
Juels, A.2
-
20
-
-
84898989941
-
Founding cryptography on oblivious transfer
-
J. Kilian. Founding cryptography on oblivious transfer. In Proc. STOC, pages 20-31, 1988.
-
(1988)
Proc. STOC
, pp. 20-31
-
-
Kilian, J.1
-
21
-
-
35048822047
-
Rount-optimal secure two-party computation
-
J. Katz and R. Ostrovsky. Rount-optimal secure two-party computation. In Proc. CRYPTO, pages 335-354, 2004.
-
(2004)
Proc. CRYPTO
, pp. 335-354
-
-
Katz, J.1
Ostrovsky, R.2
-
22
-
-
4544235438
-
Parallel coin-tossing and constant-round secure two-party computation
-
Y. Lindell. Parallel coin-tossing and constant-round secure two-party computation. J. Cryptology, 16(3):143-184, 2003.
-
(2003)
J. Cryptology
, vol.16
, Issue.3
, pp. 143-184
-
-
Lindell, Y.1
-
23
-
-
0345058962
-
Verifiable homomorphic oblivious transfer and private equality test
-
H. Lipmaa. Verifiable homomorphic oblivious transfer and private equality test. In Proc. ASIACRYPT, pages 416-433, 2003.
-
(2003)
Proc. ASIACRYPT
, pp. 416-433
-
-
Lipmaa, H.1
-
24
-
-
67650136792
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in the presence of malicious adversaries. In Proc. EUROCRYPT, 2007.
-
(2007)
Proc. EUROCRYPT
-
-
Lindell, Y.1
Pinkas, B.2
-
25
-
-
33745843587
-
Efficiency tradeoffs for malicious two-party computation
-
P. Mohassel and M. Franklin. Efficiency tradeoffs for malicious two-party computation. In Proc. PKC, pages 458-473, 2006.
-
(2006)
Proc. PKC
, pp. 458-473
-
-
Mohassel, P.1
Franklin, M.2
-
26
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proc. EUROCRYPT, pages 223-238, 1999.
-
(1999)
Proc. EUROCRYPT
, pp. 223-238
-
-
Paillier, P.1
-
27
-
-
0000845043
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Proc. CRYPTO, pages 129-140, 1991.
-
(1991)
Proc. CRYPTO
, pp. 129-140
-
-
Pedersen, T.P.1
-
28
-
-
35248883427
-
Fair secure two-party computation
-
B. Pinkas. Fair secure two-party computation. In Proc. EUROCRYPT, pages 87-105, 2003.
-
(2003)
Proc. EUROCRYPT
, pp. 87-105
-
-
Pinkas, B.1
-
29
-
-
84869425227
-
Revisiting the efficiency of malicious two-party computation
-
D. Woodruff. Revisiting the efficiency of malicious two-party computation. In Proc EUROCRYPT, 2007.
-
(2007)
Proc EUROCRYPT
-
-
Woodruff, D.1
-
30
-
-
0022882770
-
How to generate and exchange secrets
-
A. Yao. How to generate and exchange secrets. In Proc. FOCS, pages 162-167, 1986.
-
(1986)
Proc. FOCS
, pp. 162-167
-
-
Yao, A.1
|