-
3
-
-
84921018856
-
A practical and provably secure coalition-resistant group signature scheme
-
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In Advances in Cryptology – CRYPTO 2000, vol. 1880 of LNCS, pp. 255–270, 2000
-
(2000)
Advances in Cryptology – CRYPTO 2000
, vol.1880
, pp. 255-270
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
4
-
-
0024940038
-
Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction
-
J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction. In 8th ACM PODC, pp. 201–209, 1989
-
(1989)
8Th ACM PODC
, pp. 201-209
-
-
Bar-Ilan, J.1
Beaver, D.2
-
5
-
-
84898960610
-
Completeness theorems for noncryptographic fault-tolerant distributed computation
-
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computation. In Proc. 20th STOC, pp. 1–10, 1988
-
(1988)
Proc. 20Th STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
6
-
-
0001849893
-
Efficient generation of shared RSA keys
-
ofLNCS
-
D. Boneh and M. Franklin. Efficient generation of shared RSA keys. In Advances in Cryptology – CRYPTO ’97, vol. 1296 of LNCS, pp. 425–439, 1997
-
(1997)
Advances in Cryptology – CRYPTO ’97
, vol.1296
, pp. 425-439
-
-
Boneh, D.1
Franklin, M.2
-
7
-
-
84945135810
-
Efficient non-transferable anonymous multishow credential system with optional anonymity revocation
-
J. Camenisch and A. Lysyanskaya. Efficient non-transferable anonymous multishow credential system with optional anonymity revocation. In Advances in Cryptology – EUROCRYPT 2001, vol. 2045 of LNCS, pp. 93–118, 2001
-
(2001)
Advances in Cryptology – EUROCRYPT 2001
, vol.2045
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
8
-
-
0000731055
-
Security and composition of multi-party cryptographic protocols
-
R. Canetti. Security and composition of multi-party cryptographic protocols. Journal of Cryptology, 13(1):143–202, 2000
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
9
-
-
84948954120
-
Computing inverses over a shared secret modulus
-
D. Catalano, R. Gennaro, and S. Halevi. Computing inverses over a shared secret modulus. In EUROCRYPT 2000, vol. 1807 of LNCS, pp. 190–206, 2000
-
(2000)
EUROCRYPT 2000
, vol.1807
, pp. 190-206
-
-
Catalano, D.1
Gennaro, R.2
Halevi, S.3
-
11
-
-
84890013435
-
Signature schemes based on the strong RSA assumption
-
ACM press, nov
-
R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. In Proc. 6th ACM CCS, pp. 46–52. ACM press, nov 1999
-
(1999)
Proc. 6Th ACM CCS
, pp. 46-52
-
-
Cramer, R.1
Shoup, V.2
-
13
-
-
84945127249
-
Practical threshold RSA signatures without a trusted dealer
-
I. Damg˚ard and M. Koprowski, ofLNCS
-
I. Damg˚ard and M. Koprowski. Practical threshold RSA signatures without a trusted dealer. In EUROCRYPT 2001, vol. 2045 of LNCS, pp. 152–165, 2001
-
(2001)
EUROCRYPT 2001
, vol.2045
, pp. 152-165
-
-
-
15
-
-
84946830669
-
Fully distributed threshold RSA under standard assumptions
-
ofLNCS
-
P.-A. Fouque and J. Stern. Fully distributed threshold RSA under standard assumptions. In ASIACRYPT 2001, vol. 2248 of LNCS, pp. 310–330, 2001
-
(2001)
ASIACRYPT 2001
, vol.2248
, pp. 310-330
-
-
Fouque, P.-A.1
Stern, J.2
-
17
-
-
57849113619
-
Joint encryption and message-efficient secure computation
-
ofLNCS
-
M. Franklin and S. Haber. Joint encryption and message-efficient secure computation. In CRYPTO ’93, vol. 773 of LNCS, pp. 266–277, 1994
-
(1994)
CRYPTO ’93
, vol.773
, pp. 266-277
-
-
Franklin, M.1
Haber, S.2
-
18
-
-
84957661041
-
Secure hash-and-sign signatures without the random oracle
-
ofLNCS
-
R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In EUROCRYPT ’99, vol. 1592 of LNCS, pp. 123–139, 1999
-
(1999)
EUROCRYPT ’99
, vol.1592
, pp. 123-139
-
-
Gennaro, R.1
Halevi, S.2
Rabin, T.3
-
19
-
-
84947441722
-
Robust and efficient sharing of RSA functions
-
ofLNCS
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust and efficient sharing of RSA functions. In Advances in Cryptology – CRYPT0 ’96, vol. 1109 of LNCS, pp. 157–172, 1996
-
(1996)
Advances in Cryptology – CRYPT0 ’96
, vol.1109
, pp. 157-172
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
20
-
-
0031628398
-
Simplified VSS and fast-track multiparty computations with applications to threshold cryptography
-
R. Gennaro, M. O. Rabin, and T. Rabin. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In Proc. 17th ACM PODC, 1998
-
(1998)
Proc. 17Th ACM PODC
-
-
Gennaro, R.1
Rabin, M.O.2
Rabin, T.3
-
21
-
-
0342779118
-
A simplified approach to threshold and proactive RSA
-
ofLNCS
-
T. Rabin. A simplified approach to threshold and proactive RSA. In Advances in Cryptology – CRYPTO ’98, vol. 1642 of LNCS, pp. 89–104, 1998
-
(1998)
Advances in Cryptology – CRYPTO ’98
, vol.1642
, pp. 89-104
-
-
Rabin, T.1
-
22
-
-
0018545449
-
How to share a secret
-
A. Shamir. How to share a secret. Communications of the ACM, 22(11):612–613, Nov. 1979
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
23
-
-
0001000209
-
Practical threshold signatures
-
ofLNCS
-
V. Shoup. Practical threshold signatures. In Advances in Cryptology: EUROCRYPT 2000, vol. 1087 of LNCS, pp. 207–220, 2000
-
(2000)
Advances in Cryptology: EUROCRYPT 2000
, vol.1087
, pp. 207-220
-
-
Shoup, V.1
|