-
1
-
-
0035166072
-
How to go beyond the black-box simulation barrier
-
B. Barak. How to Go Beyond the Black-Box Simulation Barrier. In Proc. 42nd. FOCS, pages 106-115, 2001.
-
(2001)
Proc. 42nd. FOCS
, pp. 106-115
-
-
Barak, B.1
-
2
-
-
0036041101
-
Strict polynomial-time in simulation and extraction
-
B. Barak and Y. Lindell. Strict Polynomial-Time in Simulation and Extraction. In Proc. 34th STOC, pages 484-493, 2002.
-
(2002)
Proc. 34th STOC
, pp. 484-493
-
-
Barak, B.1
Lindell, Y.2
-
3
-
-
0002382799
-
Foundations of secure interactive computing
-
Springer-Verlag, Berlin (LNCS 576)
-
D. Beaver. Foundations of Secure Interactive Computing. In CRYPTO'91, Springer-Verlag, Berlin (LNCS 576), pages 377-391, 1991.
-
(1991)
CRYPTO'91
, pp. 377-391
-
-
Beaver, D.1
-
4
-
-
85014508412
-
Multiparty computation with fault majority
-
Springer-Verlag, Berlin (LNCS 435)
-
D. Beaver and S. Goldwasser. Multiparty Computation with Fault Majority. In CRYPTO'89, Springer-Verlag, Berlin (LNCS 435), pages 589-590, 1989.
-
(1989)
CRYPTO'89
, pp. 589-590
-
-
Beaver, D.1
Goldwasser, S.2
-
5
-
-
0025137207
-
The round complexity of secure protocols
-
D. Beaver, S. Micali and P. Rogaway. The Round Complexity of Secure Protocols. In Proc. 22nd STOC, pages 503-513, 1990.
-
(1990)
Proc. 22nd STOC
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
6
-
-
2942747407
-
A note on negligible functions
-
M. Bellare. A Note on Negligible Functions. Journal of Cryptology, 15(4):271-284, 2002.
-
(2002)
Journal of Cryptology
, vol.15
, Issue.4
, pp. 271-284
-
-
Bellare, M.1
-
7
-
-
84983104598
-
On defining proofs of knowledge
-
Springer-Verlag, Berlin (LNCS 740)
-
M. Bellare and O. Goldreich. On Defining Proofs of Knowledge. In CRYPTO'92, Springer-Verlag, Berlin (LNCS 740), pages 390-420, 1992.
-
(1992)
CRYPTO'92
, pp. 390-420
-
-
Bellare, M.1
Goldreich, O.2
-
8
-
-
0003030602
-
Coin flipping by phone
-
February
-
M. Blum. Coin Flipping by Phone. In Proc. IEEE Spring COMPCOM, pages 133-137, February 1982.
-
(1982)
Proc. IEEE Spring COMPCOM
, pp. 133-137
-
-
Blum, M.1
-
9
-
-
84958639277
-
Efficient generation of shared RSA keys
-
Springer-Verlag, Berlin (LNCS 1233)
-
D. Boneh and M. Franklin. Efficient Generation of Shared RSA Keys. In CRYPTO'97, Springer-Verlag, Berlin (LNCS 1233), pages 425-439, 1997.
-
(1997)
CRYPTO'97
, pp. 425-439
-
-
Boneh, D.1
Franklin, M.2
-
10
-
-
0026190385
-
Constant-round perfect zero-knowledge computationally convincing protocols
-
G. Brassard, C. Crepeau and M. Yung. Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols. Theoretical Computer Science, 84(1):23-52, 1991.
-
(1991)
Theoretical Computer Science
, vol.84
, Issue.1
, pp. 23-52
-
-
Brassard, G.1
Crepeau, C.2
Yung, M.3
-
11
-
-
0000731055
-
Security and composition of multi-party cryptographic protocols
-
R. Canetti. Security and Composition of Multi-Party Cryptographic Protocols. Journal of Cryptology, 13(1):143-202, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
13
-
-
85016692748
-
On the existence of statistically hiding bit commitment schemes and fail-stop signatures
-
Springer-Verlag, Berlin (LNCS 773)
-
I. Damgard, T. Pederson and B. Pfitzmann. On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. In CRYPTO'93, Springer-Verlag, Berlin (LNCS 773), pages 250-265, 1993.
-
(1993)
CRYPTO'93
, pp. 250-265
-
-
Damgard, I.1
Pederson, T.2
Pfitzmann, B.3
-
16
-
-
0003575527
-
-
Ph.D. Thesis, Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot
-
U. Feige. Alternative Models for Zero Knowledge Interactive Proofs. Ph.D. Thesis, Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, 1990. Available from http://www.wisdom.weizmann.ac.il/~feige.
-
(1990)
Alternative Models for Zero Knowledge Interactive Proofs
-
-
Feige, U.1
-
17
-
-
84976826800
-
Zero-knowledge proofs of knowledge in two rounds
-
Springer-Verlag, Berlin (LNCS 435)
-
U. Feige and A. Shamir. Zero-Knowledge Proofs of Knowledge in Two Rounds. In CRYPTO'89, Springer-Verlag, Berlin (LNCS 435), pages 526-544, 1989.
-
(1989)
CRYPTO'89
, pp. 526-544
-
-
Feige, U.1
Shamir, A.2
-
18
-
-
84883102856
-
Secure multi-party computation
-
Manuscript.
-
O. Goldreich. Secure Multi-Party Computation. Manuscript. Preliminary version, 1998. Available from http://www.wisdom.weizmann.ac.il/~cded/pp.html.
-
(1998)
Preliminary Version
-
-
Goldreich, O.1
-
20
-
-
0000108216
-
How to construct constant-round zero-knowledge proof systems for NP
-
O. Goldreich and A. Kahan. How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. Journal of Cryptology, 9(3):167-189, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.3
, pp. 167-189
-
-
Goldreich, O.1
Kahan, A.2
-
21
-
-
0029767165
-
On the composition of zero-knowledge proof systems
-
O. Goldreich and H. Krawczyk. On the Composition of Zero-Knowledge Proof Systems. SIAM Journal on Computing, 25(1):169-192, 1996.
-
(1996)
SIAM Journal on Computing
, vol.25
, Issue.1
, pp. 169-192
-
-
Goldreich, O.1
Krawczyk, H.2
-
22
-
-
84955564077
-
Fair computation of general functions in presence of immoral majority
-
Spring-Verlag, Berlin (LNCS 537)
-
S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO'90, Spring-Verlag, Berlin (LNCS 537), pages 77-93, 1990.
-
(1990)
CRYPTO'90
, pp. 77-93
-
-
Goldwasser, S.1
Levin, L.2
-
23
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
S. Goldwasser, S. Micali and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. SICOMP, 18(1):186-208, 1989.
-
(1989)
SICOMP
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
24
-
-
0023545076
-
How to play any mental game - A completeness theorem for protocols with honest majority
-
For details see [18]
-
O. Goldreich, S. Micali and A. Wigderson. How to Play Any Mental Game - A Completeness Theorem for Protocols with Honest Majority. In Proc. 19th STOC, pages 218-229, 1987. For details see [18].
-
(1987)
Proc. 19th STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
25
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing but Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. Journal of the ACM, 38(1):691-729, 1991.
-
(1991)
Journal of the ACM
, vol.38
, Issue.1
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
27
-
-
84974655726
-
Secure computation
-
Unpublished manuscript, 1992. Preliminary version Springer-Verlag, Berlin (LNCS 576)
-
S. Micali and P. Rogaway. Secure Computation. Unpublished manuscript, 1992. Preliminary version in CRYPTO'91, Springer-Verlag, Berlin (LNCS 576), pages 392-404, 1991.
-
(1991)
CRYPTO'91
, pp. 392-404
-
-
Micali, S.1
Rogaway, P.2
-
28
-
-
0001448484
-
Bit commitment using pseudorandom generators
-
M. Naor. Bit Commitment Using Pseudorandom Generators. Journal of Cryptology, 4(2):151-158, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
29
-
-
0034819509
-
Communication preserving protocols for secure function evaluation
-
M. Naor and K. Nissim. Communication Preserving Protocols for Secure Function Evaluation. In Proc. 33rd STOC, pages 590-599, 2001.
-
(2001)
Proc. 33rd STOC
, pp. 590-599
-
-
Naor, M.1
Nissim, K.2
-
30
-
-
0141544069
-
Zero-knowledge arguments for NP can be based on general assumptions
-
M. Naor, R. Ostrovsky, R. Venkatesan and M. Yung. Zero-Knowledge Arguments for NP Can Be Based on General Assumptions. Journal of Cryptology, 11(2):87-108, 1998.
-
(1998)
Journal of Cryptology
, vol.11
, Issue.2
, pp. 87-108
-
-
Naor, M.1
Ostrovsky, R.2
Venkatesan, R.3
Yung, M.4
-
31
-
-
0032669864
-
Oblivious transfer and polynomial evaluation
-
M. Naor and B. Pinkas. Oblivious Transfer and Polynomial Evaluation. In Proc. 31st STOC, pages 245-254, 1999.
-
(1999)
Proc. 31st STOC
, pp. 245-254
-
-
Naor, M.1
Pinkas, B.2
-
32
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
M. Naor and M. Yung. Universal One-Way Hash Functions and Their Cryptographic Applications. In Proc. 21st STOC, pages 33-43, 1989.
-
(1989)
Proc. 21st STOC
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
33
-
-
0022882770
-
How to generate and exchange secrets
-
A.C. Yao. How to Generate and Exchange Secrets. In Proc. 21th FOCS, pages 162-167, 1986.
-
(1986)
Proc. 21th FOCS
, pp. 162-167
-
-
Yao, A.C.1
|