-
1
-
-
84945134014
-
Priced Oblivious Transfer: How to Sell Digital Goods
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Aiello, W., Ishai, Y., Reingold, O.: Priced Oblivious Transfer: How to Sell Digital Goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119-135. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 119-135
-
-
Aiello, W.1
Ishai, Y.2
Reingold, O.3
-
2
-
-
17744381610
-
Universally Composable Protocols with Relaxed Set-Up Assumptions
-
IEEE, Los Alamitos
-
Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally Composable Protocols with Relaxed Set-Up Assumptions. In: Proceedings of the 45th IEEE Symposium on Foundations of Computer Science FOCS, pp. 186-195. IEEE, Los Alamitos (2004)
-
(2004)
Proceedings of the 45th IEEE Symposium on Foundations of Computer Science FOCS
, pp. 186-195
-
-
Barak, B.1
Canetti, R.2
Nielsen, J.B.3
Pass, R.4
-
3
-
-
14844297757
-
Concealing complex policies with hidden credentials
-
ACM Press, New York
-
Bradshaw, R., Holt, J., Seamons, K.: Concealing complex policies with hidden credentials. In: Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS), pp. 146-157. ACM Press, New York (2004)
-
(2004)
Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS)
, pp. 146-157
-
-
Bradshaw, R.1
Holt, J.2
Seamons, K.3
-
4
-
-
34247329524
-
Policy-Based Encryption Schemes from Bilinear Pairings
-
Bagga, W., Molva, R., Crosta, S.: Policy-Based Encryption Schemes from Bilinear Pairings. In: Proceedings of the ACM Symposium on Information, Computer and Communications Security (ASIACCS), p. 368 (2006)
-
(2006)
Proceedings of the ACM Symposium on Information, Computer and Communications Security (ASIACCS)
, pp. 368
-
-
Bagga, W.1
Molva, R.2
Crosta, S.3
-
5
-
-
0025137207
-
The Round Complexity of Secure Protocols
-
ACM, New York
-
Beaver, D., Micali, S., Rogaway, P.: The Round Complexity of Secure Protocols. In: Procedings of the 22nd ACM Symposium on Theory of Computing (STOC), pp. 503-513. ACM, New York (1990)
-
(1990)
Procedings of the 22nd ACM Symposium on Theory of Computing (STOC)
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
6
-
-
0035163054
-
Universally Composable Security: A New Paradigm for Cryp- tographic Protocols
-
IEEE, Los Alamitos
-
Canetti, R.: Universally Composable Security: A New Paradigm for Cryp- tographic Protocols. In: Proceedings of the 42nd IEEE Symposium on foundations of computer Science (FOCS), pp. 136-145. IEEE, Los Alamitos (2001), http://eprint.iacr.org/2000/067
-
(2001)
Proceedings of the 42nd IEEE Symposium on foundations of computer Science (FOCS)
, pp. 136-145
-
-
Canetti, R.1
-
7
-
-
0020915882
-
Blind Signatures for Untraceable Payments
-
McCurley, K.S, Ziegler, C.D, eds, Advances in Cryptology 1981, 1997, Springer, Heidelberg
-
Chaum, D.: Blind Signatures for Untraceable Payments. In: McCurley, K.S., Ziegler, C.D. (eds.) Advances in Cryptology 1981 - 1997. LNCS, vol. 1440, pp. 199-203. Springer, Heidelberg (1982)
-
(1982)
LNCS
, vol.1440
, pp. 199-203
-
-
Chaum, D.1
-
8
-
-
84974577749
-
One-Round Secure Computation and Secure Autonomous Mobile Agents
-
Welzl, E, Montanari, U, Rolim, J.D.P, eds, ICALP 2000, Springer, Heidelberg
-
Cachin, C., Camenisch, J., Kilián, J., Müller, J.: One-Round Secure Computation and Secure Autonomous Mobile Agents. In: Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 512-523. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1853
, pp. 512-523
-
-
Cachin, C.1
Camenisch, J.2
Kilián, J.3
Müller, J.4
-
9
-
-
38049064364
-
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 61-85. Springer, Heidelberg (2007)
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
-
-
-
-
10
-
-
84880897758
-
Universally Composable Commitments
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
11
-
-
32844458303
-
On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions
-
Canetti, R., Kushilevitz, E., Lindell, Y.: On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. Journal of Cryptology 19(2), 135-167 (2006)
-
(2006)
Journal of Cryptology
, vol.19
, Issue.2
, pp. 135-167
-
-
Canetti, R.1
Kushilevitz, E.2
Lindell, Y.3
-
12
-
-
0036038991
-
Universally Composable Two-Party and Multi-Party Secure Computation
-
ACM, New York
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally Composable Two-Party and Multi-Party Secure Computation. In: Proceedings of the 34th ACM Symposium on Theory of Computing (STOC), pp. 494-503. ACM, New York (2002), http://eprint.iacr.org/2002/140
-
(2002)
Proceedings of the 34th ACM Symposium on Theory of Computing (STOC)
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
13
-
-
84880875026
-
Robust Non-Interactive Zero-Knowledge
-
Kilián, J, ed, CRYPTO 2001, Springer, Heidelberg
-
De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust Non-Interactive Zero-Knowledge. In: Kilián, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 566-598
-
-
De Santis, A.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
-
15
-
-
33749544519
-
Round-Optimal Composable Blind Signatures in the Common Reference String Model
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Fischlin, M.: Round-Optimal Composable Blind Signatures in the Common Reference String Model. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 60-77. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 60-77
-
-
Fischlin, M.1
-
16
-
-
33748485156
-
Attribute-Based Access Control with Hidden Policies and Hidden Credentials
-
Frikken, K.B., Atallah, M.J., Li, J.: Attribute-Based Access Control with Hidden Policies and Hidden Credentials. IEEE Transactions on Computers 55(10), 1259-1270 (2006)
-
(2006)
IEEE Transactions on Computers
, vol.55
, Issue.10
, pp. 1259-1270
-
-
Frikken, K.B.1
Atallah, M.J.2
Li, J.3
-
17
-
-
33745550878
-
-
Fitzi, M., Garay, J., Gollakota, S., Rangan, C.P, Srinathan, K.: Round-Optimal and Efficient Verifiable Secret Sharing. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 329-342. Springer, Heidelberg (2006)
-
Fitzi, M., Garay, J., Gollakota, S., Rangan, C.P, Srinathan, K.: Round-Optimal and Efficient Verifiable Secret Sharing. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 329-342. Springer, Heidelberg (2006)
-
-
-
-
18
-
-
0000613943
-
A Lower Bound for the Time to Assure Interactive Consistency
-
Fischer, M.J., Lynch, N.A.: A Lower Bound for the Time to Assure Interactive Consistency. Information Processing Letters 14(4), 183-186 (1982)
-
(1982)
Information Processing Letters
, vol.14
, Issue.4
, pp. 183-186
-
-
Fischer, M.J.1
Lynch, N.A.2
-
19
-
-
0031210863
-
An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement
-
Feldman, P., Micali, S.: An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement. SIAM Journal of Computing 26(4), 873-933 (1997)
-
(1997)
SIAM Journal of Computing
, vol.26
, Issue.4
, pp. 873-933
-
-
Feldman, P.1
Micali, S.2
-
22
-
-
0034830283
-
The Round Complexity of Verifiable Secret Sharing and Secure Multicast
-
ACM, New York
-
Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In: Proceedings of the 33rd ACM Symposium on Theory of Computing STOC, pp. 580-589. ACM, New York (2001)
-
(2001)
Proceedings of the 33rd ACM Symposium on Theory of Computing STOC
, pp. 580-589
-
-
Gennaro, R.1
Ishai, Y.2
Kushilevitz, E.3
Rabin, T.4
-
23
-
-
84937440738
-
On 2-Round Secure Multiparty Computation
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: On 2-Round Secure Multiparty Computation. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 178-193. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 178-193
-
-
Gennaro, R.1
Ishai, Y.2
Kushilevitz, E.3
Rabin, T.4
-
24
-
-
0000108216
-
How to Construct Constant-Round ZeroKnowledge Proof Systems for NP
-
Goldreich, O., Kahan, A.: How to Construct Constant-Round ZeroKnowledge Proof Systems for NP. Journal of Cryptology 9(3), 167-190 (1996)
-
(1996)
Journal of Cryptology
, vol.9
, Issue.3
, pp. 167-190
-
-
Goldreich, O.1
Kahan, A.2
-
25
-
-
0029767165
-
On the Composition of Zero-Knowledge Proof Systems
-
Goldreich, O., Krawczyk, H.: On the Composition of Zero-Knowledge Proof Systems. SIAM Journal of Computing 25(1), 169-192 (1996)
-
(1996)
SIAM Journal of Computing
, vol.25
, Issue.1
, pp. 169-192
-
-
Goldreich, O.1
Krawczyk, H.2
-
26
-
-
0012525797
-
Fully Polynomial Byzantine Agreement for n > 3t Processors in t + 1 Rounds
-
Garay, J., Moses, Y.: Fully Polynomial Byzantine Agreement for n > 3t Processors in t + 1 Rounds. SIAM Journal of Computing 27(1), 247-290 (1998)
-
(1998)
SIAM Journal of Computing
, vol.27
, Issue.1
, pp. 247-290
-
-
Garay, J.1
Moses, Y.2
-
27
-
-
0024611659
-
The Knowledge Complexity of Interactive Proof Systems
-
Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof Systems. SIAM J. of Computing 18(1), 186-208 (1989)
-
(1989)
SIAM J. of Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
28
-
-
0023545076
-
How to Play any Mental Game, or A Completeness Theorem for Protocols with Honest Majority
-
ACM, New York
-
Goldreich, O., Micali, S., Wigderson, A.: How to Play any Mental Game, or A Completeness Theorem for Protocols with Honest Majority. In: Proceedings of the 19th ACM Symposium on Theory Computing (STOC), pp. 218-229. ACM, New York (1987)
-
(1987)
Proceedings of the 19th ACM Symposium on Theory Computing (STOC)
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
32
-
-
84958591696
-
Security of Blind Digital Signatures
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Juels, A., Luby, M., Ostrovsky, R.: Security of Blind Digital Signatures. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 150-164. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 150-164
-
-
Juels, A.1
Luby, M.2
Ostrovsky, R.3
-
33
-
-
38049136533
-
-
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007, 4515, Springer, Heidelberg (2007)
-
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007, vol. 4515, Springer, Heidelberg (2007)
-
-
-
-
34
-
-
38049122363
-
-
Katz, J.: Universally Composable Multi-Party Computation using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007, 4515, Springer, Heidelberg (2007)
-
Katz, J.: Universally Composable Multi-Party Computation using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007, vol. 4515, Springer, Heidelberg (2007)
-
-
-
-
35
-
-
35048822047
-
Round-Optimal Secure Two-Party Computation
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Katz, J., Ostrovsky, R.: Round-Optimal Secure Two-Party Computation. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
-
-
Katz, J.1
Ostrovsky, R.2
-
36
-
-
33749018100
-
Round Efficiency of Multi-Party Computation with a Dishonest Majority
-
Biham, E, ed, EUROCRPYT 2003, Springer, Heidelberg
-
Katz, J., Ostrovsky, R., Smith, A.: Round Efficiency of Multi-Party Computation with a Dishonest Majority. In: Biham, E. (ed.) EUROCRPYT 2003. LNCS, vol. 2656, Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
-
-
Katz, J.1
Ostrovsky, R.2
Smith, A.3
-
37
-
-
4544235438
-
Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
-
2003
-
Lindell, Y.: Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. Journal of Crypto 16(3), 143-184 (2003)
-
Journal of Crypto
, vol.16
, Issue.3
, pp. 143-184
-
-
Lindell, Y.1
-
38
-
-
1142293102
-
Oblivious Signature-Based Envelope
-
ACM Press, New York
-
Li, N., Du, W., Boneh, D.: Oblivious Signature-Based Envelope. In: Proceedings of the 22nd ACM Symposium on Principles of Distributed Computing (PODC), pp. 182-189. ACM Press, New York (2003)
-
(2003)
Proceedings of the 22nd ACM Symposium on Principles of Distributed Computing (PODC)
, pp. 182-189
-
-
Li, N.1
Du, W.2
Boneh, D.3
-
39
-
-
84963698116
-
A Construction for General and Efficient Oblivious Commitment Based Envelope Protocols
-
Ning, P, Qing, S, Li, N, eds, ICICS 2006, Springer, Heidelberg
-
Li, J., Li., N.: A Construction for General and Efficient Oblivious Commitment Based Envelope Protocols. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 122-138. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4307
, pp. 122-138
-
-
Li, J.1
Li, N.2
-
40
-
-
38049131124
-
-
Lindell, Y., Pinkas, B.: A Proof of Yao's Protocol for Secure Two Party Computation. Journal of Cryptology, Full version available at http : //eprint. iacr. org/, /175 (toappear)
-
Lindell, Y., Pinkas, B.: A Proof of Yao's Protocol for Secure Two Party Computation. Journal of Cryptology, Full version available at http : //eprint. iacr. org/, /175 (toappear)
-
-
-
-
43
-
-
84976810569
-
Reaching Agreement in the Presence of Faults
-
Pease, M., Shostak, R., Lamport, L.: Reaching Agreement in the Presence of Faults. Journal of the ACM 27(2), 228-234 (1980)
-
(1980)
Journal of the ACM
, vol.27
, Issue.2
, pp. 228-234
-
-
Pease, M.1
Shostak, R.2
Lamport, L.3
-
46
-
-
24944473997
-
Smooth Projective Hashing and Two-Message Oblivious Transfer
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Tauman Kalai, Y.: Smooth Projective Hashing and Two-Message Oblivious Transfer. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 78-95. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 78-95
-
-
Tauman Kalai, Y.1
|