-
1
-
-
0022882770
-
How to generate and exchange secrets
-
Yao, A.C.: How to generate and exchange secrets. In: Proc. 27th FOCS, pp. 162-167 (1986)
-
(1986)
Proc. 27th FOCS
, pp. 162-167
-
-
Yao, A.C.1
-
2
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218-229 (1987)
-
(1987)
STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
3
-
-
0029723583
-
Adaptively secure multi-party computation
-
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: STOC, pp. 639-648 (1996)
-
(1996)
STOC
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
4
-
-
0029702971
-
Adaptive zero knowledge and computational equivocation (extended abstract)
-
Beaver, D.: Adaptive zero knowledge and computational equivocation (extended abstract). In: STOC, pp. 629-638 (1996)
-
(1996)
STOC
, pp. 629-638
-
-
Beaver, D.1
-
5
-
-
80053052012
-
Adaptive zero-knowledge proofs and adaptively secure oblivious transfer
-
Lindell, Y., Zarosim, H.: Adaptive zero-knowledge proofs and adaptively secure oblivious transfer. J. Cryptology 24(4), 761-799 (2011)
-
(2011)
J. Cryptology
, vol.24
, Issue.4
, pp. 761-799
-
-
Lindell, Y.1
Zarosim, H.2
-
6
-
-
84947800390
-
Equivocable Oblivious Transfer
-
Maurer, U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
-
Beaver, D.: Equivocable Oblivious Transfer. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 119-130. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 119-130
-
-
Beaver, D.1
-
7
-
-
22444452764
-
Adaptively Secure Oblivious Transfer
-
Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. Springer, Heidelberg
-
Beaver, D.: Adaptively Secure Oblivious Transfer. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 300-314. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1514
, pp. 300-314
-
-
Beaver, D.1
-
8
-
-
35048822047
-
Round-Optimal Secure Two-Party Computation
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Katz, J., Ostrovsky, R.: Round-Optimal Secure Two-Party Computation. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 335-354. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 335-354
-
-
Katz, J.1
Ostrovsky, R.2
-
9
-
-
0036038991
-
Universally composable twoparty and multi-party secure computation
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable twoparty and multi-party secure computation. In: STOC, pp. 494-503 (2002)
-
(2002)
STOC
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
10
-
-
72449133759
-
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Choi, S.G., Dachman-Soled, D., Malkin, T., Wee, H.: Improved Non-committing Encryption with Applications to Adaptively Secure Protocols. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 287-302. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 287-302
-
-
Choi, S.G.1
Dachman-Soled, D.2
Malkin, T.3
Wee, H.4
-
11
-
-
70350625405
-
Simple, Black-Box Constructions of Adaptively Secure Protocols
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Choi, S.G., Dachman-Soled, D., Malkin, T., Wee, H.: Simple, Black-Box Constructions of Adaptively Secure Protocols. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 387-402. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 387-402
-
-
Choi, S.G.1
Dachman-Soled, D.2
Malkin, T.3
Wee, H.4
-
12
-
-
70350623264
-
Black-Box Constructions of Two-Party Protocols from One-Way Functions
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Pass, R., Wee, H.: Black-Box Constructions of Two-Party Protocols from One-Way Functions. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 403-418. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 403-418
-
-
Pass, R.1
Wee, H.2
-
13
-
-
35048837958
-
Security and composition of multi-party cryptographic protocols
-
ePrint Archive, Report 1998/018
-
Canetti, R.: Security and composition of multi-party cryptographic protocols. Cryptology ePrint Archive, Report 1998/018 (1998), http://eprint.iacr.org/
-
(1998)
Cryptology
-
-
Canetti, R.1
-
14
-
-
85028462775
-
Zero-knowledge proofs of knowledge without interaction
-
IEEE Computer Society,Washington, DC
-
De Santis, A., Persiano, G.: Zero-knowledge proofs of knowledge without interaction. In: Proceedings of the 33rd Annual Symposium on Foundations of Computer Science, SFCS 1992, pp. 427-436. IEEE Computer Society,Washington, DC (1992)
-
(1992)
Proceedings of the 33rd Annual Symposium on Foundations of Computer Science, SFCS 1992
, pp. 427-436
-
-
De Santis, A.1
Persiano, G.2
-
15
-
-
85048601848
-
Cryptographic Protocols Provably Secure against Dynamic Adversaries
-
Rueppel, R.A. (ed.) EUROCRYPT 1992. Springer, Heidelberg
-
Beaver, D., Haber, S.: Cryptographic Protocols Provably Secure against Dynamic Adversaries. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 307-323. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 307-323
-
-
Beaver, D.1
Haber, S.2
-
16
-
-
0035166072
-
How to go beyond the black-box simulation barrier
-
Barak, B.: How to go beyond the black-box simulation barrier. In: Proc. 42nd FOCS, pp. 106-115 (2001)
-
(2001)
Proc. 42nd FOCS
, pp. 106-115
-
-
Barak, B.1
-
17
-
-
0344118869
-
Bounded-concurrent secure two-party computation in a constant number of rounds
-
Pass, R., Rosen, A.: Bounded-concurrent secure two-party computation in a constant number of rounds. In: FOCS, pp. 404-413 (2003)
-
(2003)
FOCS
, pp. 404-413
-
-
Pass, R.1
Rosen, A.2
-
18
-
-
55249123399
-
New and improved constructions of nonmalleable cryptographic protocols
-
Pass, R., Rosen, A.: New and improved constructions of nonmalleable cryptographic protocols. SIAM J. Comput. 38(2), 702-752 (2008)
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.2
, pp. 702-752
-
-
Pass, R.1
Rosen, A.2
-
19
-
-
33748619223
-
How to play almost any mental game over the net - Concurrent composition via super-polynomial simulation
-
Barak, B., Sahai, A.: How to play almost any mental game over the net - concurrent composition via super-polynomial simulation. In: FOCS, pp. 543-552 (2005)
-
(2005)
FOCS
, pp. 543-552
-
-
Barak, B.1
Sahai, A.2
-
20
-
-
51849102397
-
Founding Cryptography on Oblivious Transfer - Efficiently
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A.: Founding Cryptography on Oblivious Transfer - Efficiently. In:Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 572-591
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
-
21
-
-
33749018100
-
Round Efficiency of Multi-Party Computation with a Dishonest Majority
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Katz, J., Ostrovsky, R., Smith, A.: Round Efficiency of Multi-Party Computation with a Dishonest Majority. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 578-595. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 578-595
-
-
Katz, J.1
Ostrovsky, R.2
Smith, A.3
-
22
-
-
4544250511
-
Bounded-concurrent secure multi-party computation with a dishonest majority
-
Pass, R.: Bounded-concurrent secure multi-party computation with a dishonest majority. In: Proc. 36th STOC, pp. 232-241 (2004)
-
(2004)
Proc. 36th STOC
, pp. 232-241
-
-
Pass, R.1
-
23
-
-
84976826800
-
Zero Knowledge Proofs of Knowledge in Two Rounds
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Feige, U., Shamir, A.: Zero Knowledge Proofs of Knowledge in Two Rounds. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 526-544. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 526-544
-
-
Feige, U.1
Shamir, A.2
-
24
-
-
57849098189
-
Universal arguments and their applications
-
Barak, B., Goldreich, O.: Universal arguments and their applications. SIAM J. Comput. 38(5), 1661-1694 (2008)
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.5
, pp. 1661-1694
-
-
Barak, B.1
Goldreich, O.2
-
25
-
-
0001448484
-
Bit commitment using pseudorandomness
-
Naor, M.: Bit commitment using pseudorandomness. Journal of Cryptology 4(2), 151-158 (1991);
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
26
-
-
84949044492
-
Preliminary version
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Preliminary version In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 128-136. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 128-136
-
-
|