-
1
-
-
17744381610
-
Universally composable protocols with relaxed set-up assumptions
-
IEEE
-
B. Barak, R. Canetti, J. B. Nielsen, and R. Pass. Universally composable protocols with relaxed set-up assumptions. In 45th Annual Symposium on Foundations of Computer Science (FOCS), pages 186-195. IEEE, 2004.
-
(2004)
45th Annual Symposium on Foundations of Computer Science (FOCS)
, pp. 186-195
-
-
Barak, B.1
Canetti, R.2
Nielsen, J.B.3
Pass, R.4
-
2
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
3
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
IEEE, Full version at
-
R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd Annual Symposium on Foundations of Computer Science (FOCS), pages 136-145. IEEE, 2001. Full version at http://eprint.iacr. org/2000/067/.
-
(2001)
42nd Annual Symposium on Foundations of Computer Science (FOCS)
, pp. 136-145
-
-
Canetti, R.1
-
4
-
-
4944266340
-
Universally composable signature, certification, and authentication
-
IEEE Computer Society, Full version at
-
R. Canetti. Universally composable signature, certification, and authentication. In 17th IEEE Computer Security Foundations Workshop, pages 219-235. IEEE Computer Society, 2004. Full version at http://eprint.iacr.org/ 2003/239/.
-
(2004)
17th IEEE Computer Security Foundations Workshop
, pp. 219-235
-
-
Canetti, R.1
-
5
-
-
0029723583
-
Adaptively secure multi-party computation
-
ACM Press, May
-
R. Canetti, U. Feige, O. Goldreich, and M. Naor. Adaptively secure multi-party computation. In 28th Annual ACM Symposium on Theory of Computing (STOC), pages 639-648. ACM Press, May 1996.
-
(1996)
28th Annual ACM Symposium on Theory of Computing (STOC)
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
6
-
-
84880897758
-
Universally composable commitments
-
Advances in Cryptology - Crypto 2001, Springer
-
R. Canetti and M. Fischlin. Universally composable commitments. In Advances in Cryptology - Crypto 2001, volume 2139 of LNCS, pages 19-40. Springer, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
7
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
ACM Press, May
-
R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai. Universally composable two-party and multi-party secure computation. In 34th Annual ACM Symposium on Theory of Computing (STOC), pages 494-503. ACM Press, May 2002.
-
(2002)
34th Annual ACM Symposium on Theory of Computing (STOC)
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
8
-
-
0012610677
-
Limits on the security of coin flips when half the processors are faulty
-
ACM Press
-
R. Cleve. Limits on the security of coin flips when half the processors are faulty. In 18th Annual ACM Symposium on Theory of Computing (STOC), pages 364-369. ACM Press, 1986.
-
(1986)
18th Annual ACM Symposium on Theory of Computing (STOC)
, pp. 364-369
-
-
Cleve, R.1
-
9
-
-
0001683636
-
Authenticated algorithms for Byzantine agreement
-
D. Dolev and H. Strong. Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing, 12(4):656-666, 1983.
-
(1983)
SIAM Journal on Computing
, vol.12
, Issue.4
, pp. 656-666
-
-
Dolev, D.1
Strong, H.2
-
10
-
-
22344432877
-
Secure multi-party computation without agreement
-
DOI 10.1007/s00145-005-0319-z
-
S. Goldwasser and Y. Lindell. Secure multi-party computation without agreement. Journal of Cryptology, 18(3):247-287, 2005. (Pubitemid 40997661)
-
(2005)
Journal of Cryptology
, vol.18
, Issue.3
, pp. 247-287
-
-
Goldwasser, S.1
Lindell, Y.2
-
11
-
-
77954642421
-
Adaptively secure broadcast
-
Advances in Cryptology - Eurocrypt 2010, Springer
-
M. Hirt and V. Zikas. Adaptively secure broadcast. In Advances in Cryptology - Eurocrypt 2010, volume 6110 of LNCS, pages 466-485. Springer, 2010.
-
(2010)
LNCS
, vol.6110
, pp. 466-485
-
-
Hirt, M.1
Zikas, V.2
-
12
-
-
84976699318
-
The Byzantine generals problem
-
L. Lamport, R. E. Shostak, and M. C. Pease. The Byzantine generals problem. ACM Trans. Programming Language Systems, 4(3):382-401, 1982.
-
(1982)
ACM Trans. Programming Language Systems
, vol.4
, Issue.3
, pp. 382-401
-
-
Lamport, L.1
Shostak, R.E.2
Pease, M.C.3
-
13
-
-
0001448484
-
Bit commitment using pseudorandomness
-
M. Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):151-158, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
14
-
-
84976810569
-
Reaching agreement in the presence of faults
-
M. Pease, R. E. Shostak, and L. Lamport. Reaching agreement in the presence of faults. J. ACM, 27(2):228-234, 1980.
-
(1980)
J. ACM
, vol.27
, Issue.2
, pp. 228-234
-
-
Pease, M.1
Shostak, R.E.2
Lamport, L.3
-
15
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Advances in Cryptology - Crypto '91, Springer
-
T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology - Crypto '91, volume 576 of LNCS, pages 129-140. Springer, 1992.
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
16
-
-
85008202321
-
Unconditional Byzantine agreement for any number of faulty processors
-
9th Annual Symposium on Theoretical Aspects of Computer Science (STACS), Springer
-
B. Pfitzmann and M. Waidner. Unconditional Byzantine agreement for any number of faulty processors. In 9th Annual Symposium on Theoretical Aspects of Computer Science (STACS), volume 577 of LNCS, pages 339-350. Springer, 1992.
-
(1992)
LNCS
, vol.577
, pp. 339-350
-
-
Pfitzmann, B.1
Waidner, M.2
|