-
1
-
-
33750054384
-
-
Atallah, M.J., Blanton, M., Frikken, K.B., Li, J.: Efficient correlated action selection. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, 4107, pp. 296-310. Springer, Heidelberg (2006)
-
Atallah, M.J., Blanton, M., Frikken, K.B., Li, J.: Efficient correlated action selection. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 296-310. Springer, Heidelberg (2006)
-
-
-
-
2
-
-
35048846561
-
Strong conditional oblivious transfer and computing on intervals
-
Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
-
Blake, I., Kolesnikov, V.: Strong conditional oblivious transfer and computing on intervals. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 515-529. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 515-529
-
-
Blake, I.1
Kolesnikov, V.2
-
3
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84-88 (1981)
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
5
-
-
84957680703
-
-
Cramer, R., Damgard, I.: Zero-knowledge for finite field arithmetic. Or: Can zero- knowledge be for free? In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, 1462, pp. 424-441. Springer, Heidelberg (1998)
-
Cramer, R., Damgard, I.: Zero-knowledge for finite field arithmetic. Or: Can zero- knowledge be for free? In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 424-441. Springer, Heidelberg (1998)
-
-
-
-
6
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
-
Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgard, I.2
Schoenmakers, B.3
-
7
-
-
84958774556
-
Efficient concurrent zero-knowledge in the auxiliary string model
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Damgard, I., Fujisaki, E.: Efficient concurrent zero-knowledge in the auxiliary string model. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125-142. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 125-142
-
-
Damgard, I.1
Fujisaki, E.2
-
8
-
-
38149074802
-
-
Damgard, I., Geisler, M., Kr0igaard, M.: Efficient and secure comparison for online auctions. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, 4586, pp. 416-430. Springer, Heidelberg (2007)
-
Damgard, I., Geisler, M., Kr0igaard, M.: Efficient and secure comparison for online auctions. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 416-430. Springer, Heidelberg (2007)
-
-
-
-
9
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory IT-31, 469-472 (1985)
-
(1985)
IEEE Transactions on Information Theory
, vol.IT-31
, pp. 469-472
-
-
ElGamal, T.1
-
10
-
-
38049064946
-
-
Garay, J., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, 4450, pp. 330-342. Springer, Heidelberg (2007)
-
Garay, J., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 330-342. Springer, Heidelberg (2007)
-
-
-
-
12
-
-
35248822599
-
-
Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 145-160. Springer, Heidelberg (2002); http://eprint.iacr.org/2005/246
-
Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145-160. Springer, Heidelberg (2002); http://eprint.iacr.org/2005/246
-
-
-
-
13
-
-
35048844767
-
-
Groth, J.: Evaluating security of voting schemes in the universal composability framework. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, 3089, pp. 46-60. Springer, Heidelberg (2004)
-
Groth, J.: Evaluating security of voting schemes in the universal composability framework. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 46-60. Springer, Heidelberg (2004)
-
-
-
-
15
-
-
44449134147
-
Sub-linear zero-knowledge argument for correctness of a shuffle
-
Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
-
Groth, J., Ishai, Y.: Sub-linear zero-knowledge argument for correctness of a shuffle. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 379-396. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 379-396
-
-
Groth, J.1
Ishai, Y.2
-
16
-
-
84937417083
-
Mix and match: Secure function evaluation via cipher- texts
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Jakobsson, M., Juels, A.: Mix and match: Secure function evaluation via cipher- texts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162-177. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 162-177
-
-
Jakobsson, M.1
Juels, A.2
-
17
-
-
50249162488
-
Secure and private collaborative linear programming. Collaborative Computing: Networking, Applications and Worksharing, 2006
-
Li, J., Atallah, M.: Secure and private collaborative linear programming. Collaborative Computing: Networking, Applications and Worksharing, 2006. Collaborate-Com 2006, pp. 1-8 (2006)
-
(2006)
Collaborate-Com 2006
, pp. 1-8
-
-
Li, J.1
Atallah, M.2
-
18
-
-
4544235438
-
Parallel coin-tossing and constant-round secure two-party computation
-
Lindell, Y.: Parallel coin-tossing and constant-round secure two-party computation. Journal of Cryptology 16(3), 143-184 (2001)
-
(2001)
Journal of Cryptology
, vol.16
, Issue.3
, pp. 143-184
-
-
Lindell, Y.1
-
19
-
-
0035754862
-
A verifiable secret shuffle and its application to e-voting
-
ACM Press, New York
-
Neff, C.: A verifiable secret shuffle and its application to e-voting. In: 8th ACM conference on Computer and Communications Security - CCS 2001, pp. 116-125. ACM Press, New York (2001)
-
(2001)
8th ACM conference on Computer and Communications Security
, vol.CCS 2001
, pp. 116-125
-
-
Neff, C.1
-
20
-
-
67049151991
-
Secret sharing comparison by transformation and rotation
-
Pre-Proceedings of the International Conference on Information Theoretic Security-ICITS, Springer, Heidelberg , to appear
-
Reistad, T., Toft, T.: Secret sharing comparison by transformation and rotation. In: Pre-Proceedings of the International Conference on Information Theoretic Security-ICITS 2007. LNCS. Springer, Heidelberg (2007) (to appear)
-
(2007)
LNCS
-
-
Reistad, T.1
Toft, T.2
-
22
-
-
34748861804
-
Pret-a-Voter with Paillier encryption
-
School of Computing Science, Newcastle University
-
Ryan, P.: Pret-a-Voter with Paillier encryption, Technical Report CS-TR No 965, School of Computing Science, Newcastle University (2006), http://www.cs.ncl.ac.uk/publications/trs/papers/965.pdf
-
(2006)
Technical Report CS-TR No
, vol.965
-
-
Ryan, P.1
-
23
-
-
33750230633
-
Pret-a-Voter with re-encryption mixes
-
Gollmann, D, Meier, J, Sabelfeld, A, eds, ESORICS 2006, Springer, Heidelberg
-
Ryan, P., Schneider, F.: Pret-a-Voter with re-encryption mixes. In: Gollmann, D., Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, pp. 313-326. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4189
, pp. 313-326
-
-
Ryan, P.1
Schneider, F.2
-
24
-
-
84957356080
-
Receipt-free mix-type voting scheme
-
Guillou, L.C, Quisquater, J.-J, eds, EUROCRYPT 1995, Springer, Heidelberg
-
Sako, K., Killian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393-403. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.921
, pp. 393-403
-
-
Sako, K.1
Killian, J.2
-
25
-
-
25144433462
-
Addition chains of vectors (problem 5125)
-
Straus, E.: Addition chains of vectors (problem 5125). American Mathematical Monthly 71, 806-808 (1964)
-
(1964)
American Mathematical Monthly
, vol.71
, pp. 806-808
-
-
Straus, E.1
-
26
-
-
67049140976
-
-
Wen, R., Buckland, R.: Mix and test counting for the alternative vote electoral system (2008); presented at WISSec 2008
-
Wen, R., Buckland, R.: Mix and test counting for the alternative vote electoral system (2008); presented at WISSec 2008
-
-
-
|