-
1
-
-
17744381610
-
Universally Composable Protocols with Relaxed Set-up Assumptions
-
Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally Composable Protocols with Relaxed Set-up Assumptions. In: FOCS 2004, pp. 186-195 (2004)
-
(2004)
FOCS 2004
, pp. 186-195
-
-
Barak, B.1
Canetti, R.2
Nielsen, J.B.3
Pass, R.4
-
2
-
-
35248847060
-
Practical Verifiable Encryption and Decryption of Discrete Logarithms
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Camenisch, J., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
3
-
-
28144462281
-
Universally Composable Security: A New Paradigm for Cryptograpic Protocols
-
Report 2000/067, Preliminary version appeared in FOCS 2001
-
Canetti, R.: Universally Composable Security: A New Paradigm for Cryptograpic Protocols. In: Cryptology ePrint Archive, Report 2000/067, Preliminary version appeared in FOCS 2001 (2005)
-
(2005)
Cryptology EPrint Archive
-
-
Canetti, R.1
-
4
-
-
38049064364
-
Universally Composable Security with Global Setup
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 61-85
-
-
Canetti, R.1
Dodis, Y.2
Pass, R.3
Walfish, S.4
-
5
-
-
84880897758
-
Universally Composable Commitments
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
6
-
-
32844458303
-
On the limitations of universally composable two-party computation without set-up assumptions
-
DOI 10.1007/s00145-005-0419-9
-
Canetti, R., Kushilevitz, E., Lindell, Y.: On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. J. Cryptology 19(2), 135-167 (2006) (Pubitemid 43255771)
-
(2006)
Journal of Cryptology
, vol.19
, Issue.2
, pp. 135-167
-
-
Canetti, R.1
Kushilevitz, E.2
Lindell, Y.3
-
7
-
-
0036038991
-
Universally Composable Two-Party and Multi-Party Secure Computation
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally Composable Two-Party and Multi-Party Secure Computation. In: STOC 2002, pp. 494-503 (2002)
-
(2002)
STOC 2002
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
8
-
-
46749095580
-
Cryptography from Sunspots: How to Use an Imperfect Reference String
-
Canetti, R., Pass, R., Shelat, A.: Cryptography from Sunspots: How to Use an Imperfect Reference String. In: FOCS 2007, pp. 249-259 (2007)
-
(2007)
FOCS 2007
, pp. 249-259
-
-
Canetti, R.1
Pass, R.2
Shelat, A.3
-
9
-
-
35248819315
-
Universal Composition with Joint State
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Canetti, R., Rabin, T.: Universal Composition with Joint State. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 265-281
-
-
Canetti, R.1
Rabin, T.2
-
10
-
-
84867553981
-
A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
-
Kim, K.-c. (ed.) PKC 2001. Springer, Heidelberg
-
Damgård, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 125-140. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.1992
, pp. 125-140
-
-
Damgård, I.1
Jurik, M.2
-
11
-
-
0038784597
-
Non-interactive and Reusable Non-Malleable Commitment Schemes
-
Damgård, I., Groth, J.: Non-interactive and Reusable Non-Malleable Commitment Schemes. In: STOC 2003, pp. 426-437 (2003)
-
(2003)
STOC 2003
, pp. 426-437
-
-
Damgård, I.1
Groth, J.2
-
12
-
-
84937437506
-
Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Damgård, I., Nielsen, J.B.: Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581-596. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 581-596
-
-
Damgård, I.1
Nielsen, J.B.2
-
13
-
-
52149117439
-
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
-
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Computing 38(1), 97-139 (2008)
-
(2008)
SIAM J. Computing
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
14
-
-
0343337504
-
Non-malleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. SIAM J. Computing 30, 391-437 (2000)
-
(2000)
SIAM J. Computing
, vol.30
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
15
-
-
71149116146
-
Proofs that Yield Nothing but their Validity, or All Languages in NP have Zero-Knowledge Proof Systems
-
Preliminary version appeared in FOCS 1986
-
Goldreich, O., Micali, S.,Wigderson, A.: Proofs that Yield Nothing but their Validity, or All Languages in NP have Zero-Knowledge Proof Systems. Journal of the ACM 38(3), 691-729 (1991); Preliminary version appeared in FOCS 1986
-
(1991)
Journal of the ACM
, vol.38
, Issue.3
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
16
-
-
35048859832
-
Universally Composable Commitments Using Random Oracles
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Hofheinz, D.,Müller-Quade, J.: Universally Composable Commitments Using Random Oracles. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 58-76. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 58-76
-
-
Hofheinz, D.1
Müller-Quade, J.2
-
17
-
-
38049150653
-
Universally Composable Multi-party Computation Using Tamper-Proof Hardware
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Katz, J.: Universally Composable Multi-party Computation Using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 115-128
-
-
Katz, J.1
-
18
-
-
0001448484
-
Bit Commitment Using Pseudorandomness
-
Naor, M.: Bit Commitment Using Pseudorandomness. J. Cryptology 4(2), 151-158 (1991)
-
(1991)
J. Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
19
-
-
84982943258
-
Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Pedersen, T.P.: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
20
-
-
51849152661
-
Lossy Trapdoor Functions and Their Applications
-
Peikert, C., Waters, B.: Lossy Trapdoor Functions and Their Applications. In: STOC 2008, pp. 187-196 (2008)
-
(2008)
STOC 2008
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
21
-
-
4544347480
-
New Notions of Security: Achieving Universal Composability without Trusted Setup
-
Prabhakaran, M., Sahai, A.: New Notions of Security: Achieving Universal Composability without Trusted Setup. In: STOC 2004, pp. 242-251 (2004)
-
(2004)
STOC 2004
, pp. 242-251
-
-
Prabhakaran, M.1
Sahai, A.2
-
22
-
-
67650676703
-
Efficient Lossy Trapdoor Functions based on the Composite Residuosity Assumption
-
Report 2008/134
-
Rosen, A., Segev, G.: Efficient Lossy Trapdoor Functions based on the Composite Residuosity Assumption. In: Cryptology ePrint Archive, Report 2008/134 (2008)
-
(2008)
Cryptology EPrint Archive
-
-
Rosen, A.1
Segev, G.2
-
23
-
-
70350679041
-
New Constructions for Reusable, Non-erasure and Universally Composable Commitments
-
Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. Springer, Heidelberg
-
Zhu, H.: New Constructions for Reusable, Non-erasure and Universally Composable Commitments. In: Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. LNCS, vol. 5451, pp. 102-111. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5451
, pp. 102-111
-
-
Zhu, H.1
|