-
1
-
-
0029702971
-
Adaptive zero knowledge and computational equivocation
-
D. Beaver, Adaptive zero knowledge and computational equivocation, in 28th STOC (1996), pp. 629-638
-
(1996)
28th STOC
, pp. 629-638
-
-
Beaver, D.1
-
3
-
-
22444452764
-
Adaptively Secure Oblivious Transfer
-
Advances in Cryptology - ASIACRYPT '98
-
D. Beaver, Adaptively secure oblivious transfer, in ASIACRYPT'98. LNCS, vol. 1514 (Springer, Berlin, 1998), pp. 300-314 (Pubitemid 128151428)
-
(1998)
Lecture Notes in Computer Science
, Issue.1514
, pp. 300-314
-
-
Beaver, D.1
-
6
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
1732900 0957.68040 10.1007/s001459910006
-
R. Canetti 2000 Security and composition of multiparty cryptographic protocols J. Cryptol. 13 1 143 202 1732900 0957.68040 10.1007/s001459910006
-
(2000)
J. Cryptol.
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
7
-
-
84880897758
-
Universally Composable Commitments
-
Advances in Cryptology - CRYPTO 2001
-
R. Canetti, M. Fischlin, Universally composable commitments, in CRYPTO 2001. LNCS, vol. 2139 (Springer, Berlin, 2001), pp. 19-40 (Pubitemid 33317906)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
8
-
-
0029723583
-
Adaptively secure multiparty computation
-
R. Canetti, U. Feige, O. Goldreich, M. Naor, Adaptively secure multiparty computation, in Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing (1996), pp. 639-648
-
(1996)
Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
9
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
R. Canetti, Y. Lindell, R. Ostrovsky, A. Sahai, Universally composable two-party and multi-party computation, in 34th STOC (2002), pp. 494-503. Full version available at http://eprint.iacr.org/2002/140 (Pubitemid 35009410)
-
(2002)
Conference Proceedings of the Annual ACM Symposium on Theory of Computing
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
10
-
-
80053051225
-
On the impossibilities of basing one-way permutations on central cryptographic primitives
-
Y. Chang, C. Hsiao, C. Lu, On the impossibilities of basing one-way permutations on central cryptographic primitives, in ASIACRYPT 2002 (2002), pp. 110-124
-
(2002)
ASIACRYPT 2002
, pp. 110-124
-
-
Chang, Y.1
Hsiao, C.2
Lu, C.3
-
11
-
-
51849085606
-
The random oracle model and the ideal cipher model are equivalent
-
Springer Berlin. 10.1007/978-3-540-85174-5-1
-
J.S. Coron, J. Patarin, Y. Seurin, The random oracle model and the ideal cipher model are equivalent, in CRYPTO 2008. LNCS, vol. 5157 (Springer, Berlin, 2008), pp. 1-20
-
(2008)
CRYPTO 2008 LNCS
, vol.5157
, pp. 1-20
-
-
Coron, J.S.1
Patarin, J.2
Seurin, Y.3
-
12
-
-
35048832023
-
On the existence of bit commitment schemes and zero-knowledge proofs
-
I. Damgård, On the existence of bit commitment schemes and zero-knowledge proofs, in Proc. CRYPTO '89 (1989), pp. 17-27
-
(1989)
Proc. CRYPTO '89
, pp. 17-27
-
-
Damgård, I.1
-
13
-
-
84957688615
-
Interactive hashing can simplify zero-knowledge protocol design without computational assumptions
-
I. Damgård, Interactive hashing can simplify zero-knowledge protocol design without computational assumptions, in Proc. CRYPTO '93 (1993), pp. 100-109
-
(1993)
Proc. CRYPTO '93
, pp. 100-109
-
-
Damgård, I.1
-
14
-
-
84974602942
-
Improved non-committing encryption schemes based on a general complexity assumption
-
I. Damgård, J.B. Nielsen, Improved non-committing encryption schemes based on a general complexity assumption, in CRYPTO '00 (2000), pp. 432-450
-
(2000)
CRYPTO '00
, pp. 432-450
-
-
I. Damgård1
-
15
-
-
0022080529
-
Randomized protocol for signing contracts.
-
DOI 10.1145/3812.3818
-
S. Even O. Goldreich A. Lempel 1985 A randomized protocol for signing contracts Commun. ACM 28 6 637 647 800680 10.1145/3812.3818 (Pubitemid 15569164)
-
(1985)
Communications of the ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even Shimon1
Goldreich Oded2
Lempel Abraham3
-
16
-
-
84976826800
-
Zero knowledge proofs of knowledge in two rounds
-
Springer Berlin
-
U. Feige, A. Shamir, Zero knowledge proofs of knowledge in two rounds, in CRYPTO'89. LNCS, vol. 435 (Springer, Berlin, 1989), pp. 526-544
-
(1989)
CRYPTO'89 LNCS
, vol.435
, pp. 526-544
-
-
Feige, U.1
Shamir, A.2
-
17
-
-
84944900656
-
On the impossibility of constructing NonInteractive StatisticallySecret protocols from any trapdoor OneWay function
-
Springer Berlin
-
M. Fischlin, On the impossibility of constructing NonInteractive StatisticallySecret protocols from any trapdoor OneWay function, in Cryptographers' Track-RSA 2002. LNCS, vol. 2271 (Springer, Berlin, 2002), pp. 79-95
-
(2002)
Cryptographers' Track-RSA 2002 LNCS
, vol.2271
, pp. 79-95
-
-
Fischlin, M.1
-
18
-
-
33644600483
-
Bounds on the efficiency of generic cryptographic constructions
-
2178807 1087.94019 10.1137/S0097539704443276
-
R. Gennaro Y. Gertner J. Katz L. Trevisan 2005 Bounds on the efficiency of generic cryptographic constructions SIAM J. Comput. 35 1 217 246 2178807 1087.94019 10.1137/S0097539704443276
-
(2005)
SIAM J. Comput.
, vol.35
, Issue.1
, pp. 217-246
-
-
Gennaro, R.1
Gertner, Y.2
Katz, J.3
Trevisan, L.4
-
21
-
-
38049069658
-
Towards a separation of semantic and CCA security for public key encryption
-
Springer Berlin
-
Y. Gertner, T. Malkin, S. Myers, Towards a separation of semantic and CCA security for public key encryption, in The 4th TCC. LNCS, vol. 4392 (Springer, Berlin, 2007), pp. 434-455
-
(2007)
The 4th TCC LNCS
, vol.4392
, pp. 434-455
-
-
Gertner, Y.1
Malkin, T.2
Myers, S.3
-
22
-
-
0000108216
-
How to construct constant-round zero-knowledge proof systems for NP
-
1403496 0855.68085 10.1007/s001459900010
-
O. Goldreich Kahan 1996 How to construct constant-round zero-knowledge proof systems for NP J. Cryptol. 9 3 167 190 1403496 0855.68085 10.1007/s001459900010
-
(1996)
J. Cryptol.
, vol.9
, Issue.3
, pp. 167-190
-
-
Goldreich, O.1
Kahan2
-
24
-
-
71149116146
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
1125927 0799.68101
-
O. Goldreich S. Micali A. Wigderson 1991 Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems J. ACM 38 1 691 729 1125927 0799.68101
-
(1991)
J. ACM
, vol.38
, Issue.1
, pp. 691-729
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
27
-
-
0024866742
-
Limits on the provable consequences of one-way permutations
-
R. Impagliazzo, S. Rudich, Limits on the provable consequences of one-way permutations, in 21st STOC (1989), pp. 44-61
-
(1989)
21st STOC
, pp. 44-61
-
-
Impagliazzo, R.1
Rudich, S.2
-
28
-
-
17744378427
-
A language-dependent cryptographic primitive
-
T. Itoh Y. Ohta H. Shizuya 1997 A language-dependent cryptographic primitive J. Cryptol. 10 1 37 49 1427410 0864.94018 10.1007/s001459900018 (Pubitemid 127754562)
-
(1997)
Journal of Cryptology
, vol.10
, Issue.1
, pp. 37-49
-
-
Itoh, T.1
Ohta, Y.2
Shizuya, H.3
-
29
-
-
38149024130
-
A characterization of non-interactive instance-dependent commitment-schemes (NIC)
-
B. Kapron, L. Malka, V. Srinivasan, A characterization of non-interactive instance-dependent commitment-schemes (NIC), in Proc. ICALP 2007 (2007), pp. 328-339
-
(2007)
Proc. ICALP 2007
, pp. 328-339
-
-
Kapron, B.1
Malka, L.2
Srinivasan, V.3
-
30
-
-
0033714443
-
A dual version of Reimer's inequality and a proof of Rudich's conjecture
-
July 04-07
-
J. Kahn, M. Saks, C. Smyth, A dual version of Reimer's inequality and a proof of Rudich's conjecture, in Proceedings of the 15th Annual IEEE Conference on Computational Complexity, July 04-07, 2000, p. 98
-
(2000)
Proceedings of the 15th Annual IEEE Conference on Computational Complexity
, pp. 98
-
-
Kahn, J.1
Saks, M.2
Smyth, C.3
-
32
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
935346 0644.94018 10.1137/0217022
-
M. Luby C. Rackoff 1988 How to construct pseudorandom permutations from pseudorandom functions SIAM J. Comput. 17 2 373 386 935346 0644.94018 10.1137/0217022
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
33
-
-
35248837045
-
Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
-
D. Micciancio, S. Vadhan, Statistical zero-knowledge proofs with efficient provers: lattice problems and more, in CRYPTO 2003. LNCS, vol. 2729 (Springer, Berlin, 2003), pp. 282-298 (Pubitemid 137636948)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 282-298
-
-
Micciancio, D.1
Vadhan, S.P.2
-
34
-
-
33745515138
-
Concurrent zero knowledge without complexity assumptions
-
3876 LNCS, DOI 10.1007/11681878-1, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
D. Micciancio, S.J. Ong, A. Sahai, S. Vadhan, Concurrent zero knowledge without complexity assumptions, in TCC 2006. LNCS, vol. 3876 (Springer, Berlin, 2006), pp. 1-20 (Pubitemid 43979841)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, pp. 1-20
-
-
Micciancio, D.1
Ong, S.J.2
Sahai, A.3
Vadhan, S.4
-
35
-
-
0001448484
-
Bit commitment using pseudorandomness
-
0731.68033 10.1007/BF00196774
-
M. Naor 1991 Bit commitment using pseudorandomness J. Cryptol. 4 2 151 158 0731.68033 10.1007/BF00196774
-
(1991)
J. Cryptol.
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
36
-
-
33748119637
-
Zero knowledge with ecient provers
-
M.H. Nguyen, S. Vadhan, Zero knowledge with ecient provers, in Proc. 38th STOC (2006), pp. 287-295
-
(2006)
Proc. 38th STOC
, pp. 287-295
-
-
Nguyen, M.H.1
Vadhan, S.2
-
37
-
-
40249103094
-
An equivalence between zero knowledge and commitments
-
Springer Berlin
-
S.J. Ong, S. Vadhan, An equivalence between zero knowledge and commitments, in The 5th TCC. LNCS, vol. 4948 (Springer, Berlin, 2008), pp. 482-500
-
(2008)
The 5th TCC LNCS
, vol.4948
, pp. 482-500
-
-
Ong, S.J.1
Vadhan, S.2
-
38
-
-
0006601098
-
The use of interaction in public cryptosystems (Extended Abstract)
-
S. Rudich, The use of interaction in public cryptosystems (Extended Abstract), in CRYPTO 91 (1991), pp. 242-251
-
(1991)
CRYPTO
, vol.91
, pp. 242-251
-
-
Rudich, S.1
-
39
-
-
35048815001
-
Notions of reducibility between cryptographic primitives
-
Springer Berlin
-
O. Reingold, L. Trevisan, S.P. Vadhan, Notions of reducibility between cryptographic primitives, in The 1st TCC. LNCS, vol. 2951 (Springer, Berlin, 2004), pp. 1-20
-
(2004)
The 1st TCC LNCS
, vol.2951
, pp. 1-20
-
-
Reingold, O.1
Trevisan, L.2
Vadhan, S.P.3
-
40
-
-
84957690790
-
Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
-
Advances in Cryptology - EUROCRYPT '98
-
D.R. Simon, Finding collisions on a one-way street: Can secure Hash functions be based on general assumptions? in EUROCRYPT 1998. LNCS, vol. 1403 (Springer, Berlin, 1998), pp. 334-345 (Pubitemid 128081496)
-
(1998)
Lecture Notes in Computer Science
, Issue.1403
, pp. 334-345
-
-
Simon, D.R.1
|