-
1
-
-
0035166072
-
How to go beyond the black-box simulation barrier
-
B. Barak. How to go beyond the black-box simulation barrier. In FOCS 01, pages 106-115, 2001.
-
(2001)
FOCS 01
, pp. 106-115
-
-
Barak, B.1
-
2
-
-
17744381610
-
Universally composable protocols with relaxed setup assumptions
-
B. Barak, R. Canetti, J. B. Nielson, and R. Pass. Universally composable protocols with relaxed setup assumptions. In FOCS 04, pages 186-195, 2004.
-
(2004)
FOCS 04
, pp. 186-195
-
-
Barak, B.1
Canetti, R.2
Nielson, J.B.3
Pass, R.4
-
3
-
-
0026383119
-
Noninteractive zero-knowledge
-
M. Blum, A. De Santis, S. Micali, and G. Persiano. Noninteractive zero-knowledge. SIAM J. Computing, 20(6):1084-1118, 1991.
-
(1991)
SIAM J. Computing
, vol.20
, Issue.6
, pp. 1084-1118
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
4
-
-
0003153237
-
Non-interactive zero-knowledge and its applications
-
M. Blum, P. Feldman, and S. Micali. Non-interactive zero-knowledge and its applications. In STOC 88, pages 103-112, 1988.
-
(1988)
STOC 88
, pp. 103-112
-
-
Blum, M.1
Feldman, P.2
Micali, S.3
-
5
-
-
0036294828
-
Universal arguments and their applications
-
B. Barak and Goldreich. Universal arguments and their applications. In CCC, pages 194-203, 2002.
-
(2002)
CCC
, pp. 194-203
-
-
Barak, B.1
Goldreich2
-
6
-
-
4544230984
-
Strict polynomial-time in simulation and extraction
-
B. Barak and Y. Lindell. Strict polynomial-time in simulation and extraction. SIAM J. Comput, 33(4):738-818, 2004.
-
(2004)
SIAM J. Comput
, vol.33
, Issue.4
, pp. 738-818
-
-
Barak, B.1
Lindell, Y.2
-
8
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In FOCS 01, pages 136-145, 2001.
-
(2001)
FOCS 01
, pp. 136-145
-
-
Canetti, R.1
-
9
-
-
46749100869
-
Security and composition of cryptographic protocols: A tutorial. Cryptology ePrint Archive
-
Report 2006/465
-
Ran Canetti. Security and composition of cryptographic protocols: A tutorial. Cryptology ePrint Archive, Report 2006/465, 2006.
-
(2006)
-
-
Canetti, R.1
-
10
-
-
38049064364
-
Universally composable security with global setup
-
R. Canetti, Y. Dodis, R. Pass, and S. Walfish. Universally composable security with global setup. In TCC, pages 61-85, 2007.
-
(2007)
TCC
, pp. 61-85
-
-
Canetti, R.1
Dodis, Y.2
Pass, R.3
Walfish, S.4
-
11
-
-
0037971427
-
Universally composable commitments
-
R. Canetti and M. Fischlin. Universally composable commitments. In CRYPTO, 2001.
-
(2001)
CRYPTO
-
-
Canetti, R.1
Fischlin, M.2
-
12
-
-
0345711998
-
On the limitations of universally composable two-party computation without set-up assumptions
-
R. Canetti, E. Kushilevitz, and Y. Lindell. On the limitations of universally composable two-party computation without set-up assumptions. In EUROCRYPT 03, 2003.
-
(2003)
EUROCRYPT 03
-
-
Canetti, R.1
Kushilevitz, E.2
Lindell, Y.3
-
13
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai. Universally composable two-party and multi-party secure computation. In STOC 02, pages 494-503, 2002.
-
(2002)
STOC 02
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
14
-
-
17744370165
-
On the (im)possibility of cryptography with imperfect randomness
-
Y. Dodis, S. Ong, M. Prabhakaran, and A. Sahai. On the (im)possibility of cryptography with imperfect randomness. In FOCS 04, pages 196-205, 2004.
-
(2004)
FOCS 04
, pp. 196-205
-
-
Dodis, Y.1
Ong, S.2
Prabhakaran, M.3
Sahai, A.4
-
15
-
-
0025855536
-
Multiple non-interactive zero knowledge proofs based on a single random string
-
U. Feige, D. Lapidot, and A. Shamir. Multiple non-interactive zero knowledge proofs based on a single random string. In FOCS 90, pages 308-317, 1990.
-
(1990)
FOCS 90
, pp. 308-317
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
16
-
-
38249031702
-
Can sunspots replace a mediator?
-
F Forges. Can sunspots replace a mediator? J. of Math. Ec., 17(4):347-368, 1988.
-
(1988)
J. of Math. Ec
, vol.17
, Issue.4
, pp. 347-368
-
-
Forges, F.1
-
17
-
-
84976826800
-
Zero knowledge proofs of knowledge in two rounds
-
U. Feige and A. Shamir. Zero knowledge proofs of knowledge in two rounds. In CRYPTO, pages 526-544, 1989.
-
(1989)
CRYPTO
, pp. 526-544
-
-
Feige, U.1
Shamir, A.2
-
18
-
-
0029767165
-
On the composition of zero-knowledge proof systems
-
O. Goldreich and H. Krawczyk. On the composition of zero-knowledge proof systems. SIAM Jour, on Computing, 25:169-192, 1996.
-
(1996)
SIAM Jour, on Computing
, vol.25
, pp. 169-192
-
-
Goldreich, O.1
Krawczyk, H.2
-
19
-
-
0026963441
-
A note on efficient zero-knowledge proofs and arguments
-
J. Kilian. A note on efficient zero-knowledge proofs and arguments. In STOC 92, pages 723-732, 1992.
-
(1992)
STOC 92
, pp. 723-732
-
-
Kilian, J.1
-
20
-
-
35048903637
-
Lower bounds for concurrent self composition
-
Y. Lindell. Lower bounds for concurrent self composition. In TCC, pages 203-222, 2004.
-
(2004)
TCC
, pp. 203-222
-
-
Lindell, Y.1
-
21
-
-
0002597886
-
CS (computationally-sound) proofs
-
S. Micali. CS (computationally-sound) proofs. In FOCS 94, pages 436-453, 1994.
-
(1994)
FOCS 94
, pp. 436-453
-
-
Micali, S.1
-
22
-
-
4544250511
-
Bounded-concurrent secure multi-party computation with a dishonest majority
-
R. Pass. Bounded-concurrent secure multi-party computation with a dishonest majority. In STOC 04, pages 232-241, 2004.
-
(2004)
STOC 04
, pp. 232-241
-
-
Pass, R.1
-
23
-
-
0025152622
-
One-way functions are necessary and sufficient for secure signatures
-
J. Rompel. One-way functions are necessary and sufficient for secure signatures. In STOC 90, pages 387-394, 1990.
-
(1990)
STOC 90
, pp. 387-394
-
-
Rompel, J.1
-
24
-
-
0034505540
-
Extracting randomness from samplable distributions
-
L. Trevisan and S. Vadhan. Extracting randomness from samplable distributions. In FOCS 00, pages 32-42, 2000.
-
(2000)
FOCS 00
, pp. 32-42
-
-
Trevisan, L.1
Vadhan, S.2
|