-
1
-
-
84898960610
-
Completeness theorems for noncryptographic fault-tolerant distributed computations
-
M. Ben-Or, S. Goldwasser, A. Wigderson, Completeness theorems for noncryptographic fault-tolerant distributed computations, in 20th STOC, pp. 1-10, 1988
-
(1988)
20th STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
2
-
-
77956987281
-
Credential authenticated identification and key exchange
-
J. Camenisch, N. Casati, T. Gross, V. Shoup, Credential authenticated identification and key exchange, in Crypto'10, 2010
-
(2010)
Crypto'10
-
-
Camenisch, J.1
Casati, N.2
Gross, T.3
Shoup, V.4
-
3
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
1732900 0957.68040 10.1007/s001459910006
-
R. Canetti 2000 Security and composition of multiparty cryptographic protocols J. Cryptol. 13 1 143 202 1732900 0957.68040 10.1007/s001459910006
-
(2000)
J. Cryptol.
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
4
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, in 42nd FOCS, pp. 136-145, 2001. The full version is available for download from http://eprint.iacr.org/2000/067 (Pubitemid 33068374)
-
(2001)
Annual Symposium on Foundations of Computer Science - Proceedings
, pp. 136-145
-
-
Canetti, R.1
-
5
-
-
38049064364
-
Universally composable security with pre-existing setup
-
Springer Berlin
-
R. Canetti, Y. Dodis, R. Pass, S. Walfish, Universally composable security with pre-existing setup, in The Fourth Theory of Cryptology Conference (TCC). LNCS, vol. 4392 (Springer, Berlin, 2007), pp. 61-85
-
(2007)
The Fourth Theory of Cryptology Conference (TCC) LNCS
, vol.4392
, pp. 61-85
-
-
Canetti, R.1
Dodis, Y.2
Pass, R.3
Walfish, S.4
-
6
-
-
84880897758
-
Universally Composable Commitments
-
Advances in Cryptology - CRYPTO 2001
-
R. Canetti, M. Fischlin, Universally composable commitments, in CRYPTO 2001. LNCS, vol. 2139 (Springer, Berlin, 2001), pp. 19-40 (Pubitemid 33317906)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
7
-
-
4944253148
-
Maintaining authenticated communication
-
1732898 0957.68043 10.1007/s001459910004
-
R. Canetti S. Halevi A. Herzberg 2000 Maintaining authenticated communication J. Cryptol. 13 1 61 105 1732898 0957.68043 10.1007/s001459910004
-
(2000)
J. Cryptol.
, vol.13
, Issue.1
, pp. 61-105
-
-
Canetti, R.1
Halevi, S.2
Herzberg, A.3
-
8
-
-
24944566824
-
Universally composable password-based key exchange
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
R. Canetti, S. Halevi, J. Katz, Y. Lindell, P. MacKenzie, Universally composable password-based key exchange, in EUROCRYPT 2005. LNCS, vol. 3494 (Springer, Berlin, 2005), pp. 404-421 (Pubitemid 41313966)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 404-421
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Lindell, Y.4
MacKenzie, P.5
-
9
-
-
35248854495
-
On the limitations of universally composable two-party computation without set-up assumptions
-
Springer Berlin
-
R. Canetti, E. Kushilevitz, Y. Lindell, On the limitations of universally composable two-party computation without set-up assumptions, in EUROCRYPT '03. LNCS, vol. 2656 (Springer, Berlin, 2003), pp. 68-86
-
(2003)
EUROCRYPT '03 LNCS
, vol.2656
, pp. 68-86
-
-
Canetti, R.1
Kushilevitz, E.2
Lindell, Y.3
-
10
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
R. Canetti, Y. Lindell, R. Ostrovsky, A. Sahai, Universally composable two-party and multi-party secure computation, in 34th STOC, pp. 494-503, 2002 (Pubitemid 35009410)
-
(2002)
Conference Proceedings of the Annual ACM Symposium on Theory of Computing
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
11
-
-
35248819315
-
Universal composition with joint state
-
R. Canetti, T. Rabin, Universal composition with joint state, in CRYPTO 2003. LNCS, vol. 2729 (Springer, Berlin, 2003), pp. 265-281 (Pubitemid 137636947)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 265-281
-
-
Canetti, R.1
Rabin, T.2
-
12
-
-
84898947315
-
Multiparty unconditionally secure protocols
-
D. Chaum, C. Crepeau, I. Damgard, Multiparty unconditionally secure protocols, in 20th STOC, pp. 11-19, 1988
-
(1988)
20th STOC
, pp. 11-19
-
-
Chaum, D.1
Crepeau, C.2
Damgard, I.3
-
13
-
-
0343337504
-
Non-malleable cryptography
-
1769364 0963.68067 10.1137/S0097539795291562
-
D. Dolev C. Dwork 2000 Non-malleable cryptography SIAM J. Comput. 30 2 391 437 1769364 0963.68067 10.1137/S0097539795291562
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
-
14
-
-
84943235829
-
Pricing via processing or combating junk mail
-
Springer Berlin
-
C. Dwork, M. Naor, Pricing via processing or combating junk mail, in CRYPTO'92. LNCS, vol. 740 (Springer, Berlin, 1992), pp. 139-147
-
(1992)
CRYPTO'92 LNCS
, vol.740
, pp. 139-147
-
-
Dwork, C.1
Naor, M.2
-
15
-
-
0036954542
-
Detectable byzantine agreement secure against faulty majorities
-
M. Fitzi, D. Gottesman, M. Hirt, T. Holenstein, A. Smith, Detectable byzantine agreement secure against faulty majorities, in 21st PODC, pp. 118-126, 2002
-
(2002)
21st PODC
, pp. 118-126
-
-
Fitzi, M.1
Gottesman, D.2
Hirt, M.3
Holenstein, T.4
Smith, A.5
-
16
-
-
0003979335
-
-
Cambridge University Press Cambridge 1068.94011 10.1017/CBO9780511721656
-
O. Goldreich, Foundations of Cryptography, vol. 2 (Cambridge University Press, Cambridge, 2004)
-
(2004)
Foundations of Cryptography
, vol.2
-
-
Goldreich, O.1
-
17
-
-
84880888233
-
Session-Key Generation Using Human Passwords Only
-
Advances in Cryptology - CRYPTO 2001
-
O. Goldreich, Y. Lindell, Session-key generation using human passwords only, in CRYPTO 2001. LNCS, vol. 2139 (Springer, Berlin, 2001), pp. 408-432 (Pubitemid 33317928)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 408-432
-
-
Goldreich, O.1
Lindell, Y.2
-
18
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
935341 0644.94012 10.1137/0217017
-
S. Goldwasser S. Micali 1988 A digital signature scheme secure against adaptive chosen-message attacks SIAM J. Comput. 17 2 281 308 935341 0644.94012 10.1137/0217017
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
-
19
-
-
0024611659
-
The knowledge complexity of interactive proof-systems
-
978174 0677.68062 10.1137/0218012
-
S. Goldwasser S. Micali C. Rackoff 1989 The knowledge complexity of interactive proof-systems SIAM J. Comput. 18 1 186 208 978174 0677.68062 10.1137/0218012
-
(1989)
SIAM J. Comput.
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
20
-
-
0023545076
-
How to play any mental game
-
O. Goldreich, S. Micali, A. Wigderson, How to play any mental game, in 19th STOC, pp. 218-229, 1987
-
(1987)
19th STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
21
-
-
71849087704
-
Public-key cryptography and password protocols
-
10.1145/322510.322514
-
S. Halevi H. Krawczyk 1999 Public-key cryptography and password protocols ACM Trans. Inf. Syst. Secur. 2 3 230 268 10.1145/322510.322514
-
(1999)
ACM Trans. Inf. Syst. Secur.
, vol.2
, Issue.3
, pp. 230-268
-
-
Halevi, S.1
Krawczyk, H.2
-
22
-
-
0038446804
-
Bounded-concurrent secure two-party computation without setup assumptions
-
Y. Lindell, Bounded-concurrent secure two-party computation without setup assumptions, in 35th STOC, pp. 683-692, 2003
-
(2003)
35th STOC
, pp. 683-692
-
-
Lindell, Y.1
-
23
-
-
35048903637
-
Lower bounds for concurrent self composition
-
Springer Berlin
-
Y. Lindell, Lower bounds for concurrent self composition, in 1st TCC. LNCS, vol. 2951 (Springer, Berlin, 2004), pp. 203-222
-
(2004)
1st TCC LNCS
, vol.2951
, pp. 203-222
-
-
Lindell, Y.1
-
24
-
-
35048854655
-
Simpler session-key generation from short random passwords
-
Springer Berlin
-
M. Nguyen, S. Vadhan, Simpler session-key generation from short random passwords, in 1st TCC. LNCS, vol. 2951 (Springer, Berlin, 2004), pp. 428-445
-
(2004)
1st TCC LNCS
, vol.2951
, pp. 428-445
-
-
Nguyen, M.1
Vadhan, S.2
-
25
-
-
4544250511
-
Bounded-concurrent secure multi-party computation with a dishonest majority
-
Springer Berlin
-
R. Pass, Bounded-concurrent secure multi-party computation with a dishonest majority, in 36th STOC (Springer, Berlin, 2004), pp. 232-241
-
(2004)
36th STOC
, pp. 232-241
-
-
Pass, R.1
-
26
-
-
0344118869
-
Bounded-concurrent secure two-party computation in a constant number of rounds
-
R. Pass, A. Rosen, Bounded-concurrent secure two-party computation in a constant number of rounds, in 44th FOCS, pp. 404-413, 2003
-
(2003)
44th FOCS
, pp. 404-413
-
-
Pass, R.1
Rosen, A.2
-
27
-
-
3042666549
-
On formal models for secure key exchange
-
April Revised version appears at
-
V. Shoup, On formal models for secure key exchange. IBM Research Report RZ 3120 (April 1999). Revised version appears at www.shoup.net
-
(1999)
IBM Research Report RZ
, vol.3120
-
-
Shoup, V.1
-
28
-
-
0022882770
-
How to generate and exchange secrets
-
A.C. Yao, How to generate and exchange secrets, in 27th FOCS, pp. 162-167, 1986
-
(1986)
27th FOCS
, pp. 162-167
-
-
Yao, A.C.1
|