-
2
-
-
85024928440
-
Proving security against chosen ciphertext attacks
-
S. Goldwasser, editor, Proc. CRYPTO 88, Springer-Verlag
-
M. Blum, P. Feldman, and S. Micali. Proving security against chosen ciphertext attacks. InS. Goldwasser, editor, Proc. CRYPTO 88, pages 256-268. Springer-Verlag, 1988. Lecture Notes in Computer Science No. 403.
-
(1988)
Lecture Notes in Computer Science
, Issue.403
, pp. 256-268
-
-
Blum, M.1
Feldman, P.2
Micali, S.3
-
3
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudorandom bits
-
M. Blum and S. Micali. How to generate cryptographically strong sequences of pseudorandom bits. SIAM Journal on Computing, 13(4):850-864, 1984.
-
(1984)
SIAM Journal on Computing
, vol.13
, Issue.4
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
4
-
-
0026383119
-
Noninteractive zero-knowledge
-
M. Blum, A. De Santis, S. Micali, and G. Persiano. Noninteractive zero-knowledge. SIAM J. Comput., 20(6):1084-1118, 1991.
-
(1991)
SIAM J. Comput.
, vol.20
, Issue.6
, pp. 1084-1118
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
5
-
-
85016692748
-
On the existence of statistically hiding bit commitment schemes and fail-stop signatures
-
I. B. Damgard, T. P. Pedersen, and B. Pfitzmann. On the existence of statistically hiding bit commitment schemes and fail-stop signatures. Lecture Notes in Computer Science, 773:250-??, 1994.
-
(1994)
Lecture Notes in Computer Science
, vol.773
, pp. 250
-
-
Damgard, I.B.1
Pedersen, T.P.2
Pfitzmann, B.3
-
6
-
-
0013506173
-
Theoreme de Brun-Titchmarsh; application au theoreme de Fermat
-
E. Fouvry. Theoreme de Brun-Titchmarsh; application au theoreme de Fermat. Invent. Math., 79:383-407, 1985.
-
(1985)
Invent. Math.
, vol.79
, pp. 383-407
-
-
Fouvry, E.1
-
7
-
-
0024611659
-
The Knowledge Complexity of Interactive Proof Systems
-
S. Goldwasser, S. Micali, and C. Rackoff. "The Knowledge Complexity of Interactive Proof Systems", SIAM J. Comput., 18 (1):186-208, 1989.
-
(1989)
SIAM J. Comput.
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
8
-
-
0022793132
-
How to construct random functions
-
October
-
O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. Journal of the Association for Computing Machinery, 33(4):792-807, October 1986.
-
(1986)
Journal of the Association for Computing Machinery
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
9
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attack
-
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attack. SIAM Journal on Computing, 17:281-308, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
11
-
-
84968799218
-
Generating random factored numbers, easily
-
New York, January 6-8, ACM Press
-
A. Kalai. Generating random factored numbers, easily. In Proceedings of the 13th Annual ACM-SIAM Symposium On Discrete Mathematics (SODA-02), pages 412-412, New York, January 6-8, 2002. ACM Press.
-
(2002)
Proceedings of the 13th Annual ACM-SIAM Symposium on Discrete Mathematics (SODA-02)
, pp. 412-412
-
-
Kalai, A.1
-
12
-
-
0026963441
-
A note on efficient zero-knowledge proofs and arguments
-
Victoria, B.C., Canada, May
-
J. Kilian. A note on efficient zero-knowledge proofs and arguments. In Proc. 24th Ann. ACM Symp. on Theory of Computing, pages 723-732, Victoria, B.C., Canada, May 1992.
-
(1992)
Proc. 24th Ann. ACM Symp. on Theory of Computing
, pp. 723-732
-
-
Kilian, J.1
-
15
-
-
84969346266
-
A certified digital signature
-
G. Brassard, editor, Advances in Cryptology-CRYPTO '89, Springer-Verlag, 20-24 August
-
R. C. Merkle. A certified digital signature. In G. Brassard, editor, Advances in Cryptology-CRYPTO '89, volume 435 ofLecture Notes in Computer Science, pages 218-238. Springer-Verlag, 1990, 20-24 August 1989.
-
(1989)
Lecture Notes in Computer Science
, vol.435
, pp. 218-238
-
-
Merkle, R.C.1
-
17
-
-
0031347575
-
Hashing on Strings, Cryptography, and Protection of Privacy
-
First presented at Berkeley Symp. on Randomness, 1996
-
S. Micali, M. Rabin Hashing on Strings, Cryptography, and Protection of Privacy. In Proceedings Compression and Complexity of Sequences IEEE Computer Society, Los Alamitos, CA, June 11-13, 1997, p. 1. (First presented at Berkeley Symp. on Randomness, 1996.)
-
Proceedings Compression and Complexity of Sequences IEEE Computer Society, Los Alamitos, CA, June 11-13, 1997
, pp. 1
-
-
Micali, S.1
Rabin, M.2
-
18
-
-
84943412047
-
FIPS PUB 180-1: Secure Hash Standard
-
National Institute for Standards and Technology, Gaithersburg, MD, USA, April. 180 May 11
-
National Institute of Standards and Technology. FIPS PUB 180-1: Secure Hash Standard. National Institute for Standards and Technology, Gaithersburg, MD, USA, April 1995. Supersedes FIPS PUB 180 1993 May 11.
-
(1993)
Supersedes FIPS PUB
-
-
National Institute of Standards and Technology1
-
20
-
-
84982943258
-
Noninteractive and information-theoretic secure verifiable secret sharing
-
T. Pedersen. Noninteractive and information-theoretic secure verifiable secret sharing. Lecture Notes in Computer Science, 576:129-140, 1991.
-
(1991)
Lecture Notes in Computer Science
, vol.576
, pp. 129-140
-
-
Pedersen, T.1
|