-
1
-
-
17744381610
-
Universally composable protocols with relaxed set-up assumptions
-
Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: FOCS, pp. 186-195 (2004)
-
(2004)
FOCS
, pp. 186-195
-
-
Barak, B.1
Canetti, R.2
Nielsen, J.B.3
Pass, R.4
-
2
-
-
38749130839
-
Concurrent non-malleable zero knowledge
-
Barak, B., Prabhakaran, M., Sahai, A.: Concurrent non-malleable zero knowledge. In: FOCS, pp. 345-354 (2006)
-
(2006)
FOCS
, pp. 345-354
-
-
Barak, B.1
Prabhakaran, M.2
Sahai, A.3
-
3
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145 (2001)
-
(2001)
FOCS
, pp. 136-145
-
-
Canetti, R.1
-
4
-
-
38049064364
-
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 61-85. Springer, Heidelberg (2007)
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
-
-
-
-
5
-
-
38049064364
-
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 61-85. Springer, Heidelberg (2007)
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
-
-
-
-
6
-
-
84880897758
-
Universally composable commitments
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
7
-
-
0033723965
-
Resettable zero-knowledge (extended abstract)
-
Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable zero-knowledge (extended abstract). In: STOC, pp. 235-244 (2000)
-
(2000)
STOC
, pp. 235-244
-
-
Canetti, R.1
Goldreich, O.2
Goldwasser, S.3
Micali, S.4
-
8
-
-
44449170181
-
New constructions for uc secure computation using tamper-proof hardware
-
Chandran, N., Goyal, V., Sahai, A.: New constructions for uc secure computation using tamper-proof hardware. Cryptology ePrint Archive (2007), http://eprint.iacr.org/2007/334
-
(2007)
Cryptology ePrint Archive
-
-
Chandran, N.1
Goyal, V.2
Sahai, A.3
-
9
-
-
32844458303
-
On the limitations of universally composable two-party computation without set-up assumptions
-
Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. J. Cryp-tology 19(2), 135-167 (2006)
-
(2006)
J. Cryp-tology
, vol.19
, Issue.2
, pp. 135-167
-
-
Canetti, R.1
Kushilevitz, E.2
Lindell, Y.3
-
10
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC, pp. 494-503 (2002)
-
(2002)
STOC
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
11
-
-
0031632567
-
Concurrent zero-knowledge
-
Dwork, C., Naor, M., Sahai, A.: Concurrent zero-knowledge. In: STOC, pp. 409-418 (1998)
-
(1998)
STOC
, pp. 409-418
-
-
Dwork, C.1
Naor, M.2
Sahai, A.3
-
12
-
-
44449154117
-
Universally composable multiparty computation with partially isolated parties
-
Damgaard, I., Nielsen, J.B., Wichs, D.: Universally composable multiparty computation with partially isolated parties. Cryptology ePrint Archive (2007), http://eprint.iacr.org/2007/332
-
(2007)
Cryptology ePrint Archive
-
-
Damgaard, I.1
Nielsen, J.B.2
Wichs, D.3
-
13
-
-
0024868772
-
A hard-core predicate for all one-way functions
-
Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: STOC, pp. 25-32 (1989)
-
(1989)
STOC
, pp. 25-32
-
-
Goldreich, O.1
Levin, L.A.2
-
14
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
17
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364-1396 (1999)
-
(1999)
SIAM J. Comput
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
19
-
-
38049150653
-
Universally composable multi-party computation using tamperproof hardware
-
Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
-
Katz, J.: Universally composable multi-party computation using tamperproof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 115-128
-
-
Katz, J.1
-
20
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: STOC, pp. 33-43 (1989)
-
(1989)
STOC
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
21
-
-
0036957024
-
Concurrent zero knowledge with logarithmic round-complexity
-
Prabhakaran, M., Rosen, A., Sahai, A.: Concurrent zero knowledge with logarithmic round-complexity. In: FOCS, pp. 366-375 (2002)
-
(2002)
FOCS
, pp. 366-375
-
-
Prabhakaran, M.1
Rosen, A.2
Sahai, A.3
|