-
1
-
-
33746365751
-
Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority
-
D. Beaver, “Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority”, J. Cryptology (1991) 4: 75–122.
-
(1991)
J. Cryptology
, vol.4
, pp. 75-122
-
-
Beaver, D.1
-
2
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key-exchange protocols
-
M. Bellare, R. Canetti and H. Krawczyk, “A modular approach to the design and analysis of authentication and key-exchange protocols”, 30th STOC, 1998.
-
(1998)
30Th STOC
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
3
-
-
84945119254
-
-
Stinson ed, Springer-Verlag
-
M. Bellare and P. Rogaway, “Entity authentication and key distribution”, Advances in Cryptology, – CRYPTO’93, Lecture Notes in Computer Science Vol. 773, D. Stinson ed, Springer-Verlag, 1994, pp. 232–249.
-
(1994)
Entity Authentication and Key Distribution, Advances in Cryptology, – CRYPTO’93, Lecture Notes in Computer Science Vol. 773, D
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
0027617333
-
Systematic design of two-party authentication protocols
-
June, Preliminary version: Crypto’91
-
R. Bird, I. Gopal, A. Herzberg, P. Janson, S. Kutten, R. Molva and M. Yung, “Systematic design of two-party authentication protocols,” IEEE Journal on Selected Areas in Communications (special issue on Secure Communications), 11(5):679–693, June 1993. (Preliminary version: Crypto’91.)
-
(1993)
IEEE Journal on Selected Areas in Communications (Special Issue on Secure Communications)
, vol.11
, Issue.5
, pp. 679-693
-
-
Bird, R.1
Gopal, I.2
Herzberg, A.3
Janson, P.4
Kutten, S.5
Molva, R.6
Yung, M.7
-
7
-
-
0000731055
-
“Security and Composition of Multiparty Cryptographic Protocols
-
Winter, On-line version at
-
R. Canetti, “Security and Composition of Multiparty Cryptographic Protocols”, Journal of Cryptology, Winter 2000. On-line version at http://philby.ucsd.edu/cryptolib/1998/98-18.html.
-
(2000)
Journal of Cryptology
-
-
Canetti, R.1
-
8
-
-
0035163054
-
Universally Composable Security: A New paradigm for Cryptographic Protocols
-
Full version available at
-
R. Canetti, “Universally Composable Security: A New paradigm for Cryptographic Protocols”, 42nd FOCS, 2001. Full version available at http://eprint.iacr.org/2000/067.
-
(2001)
42Nd FOCS
-
-
Canetti, R.1
-
9
-
-
0038629682
-
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
-
Full version at
-
R. Canetti and H. Krawczyk, “Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels”, Eurocrypt 01, 2001. Full version at http://eprint.iacr.org/2001.
-
(2001)
Eurocrypt 01
-
-
Canetti, R.1
Krawczyk, H.2
-
13
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P. van Oorschot and M. Wiener, “Authentication and authenticated key exchanges”, Designs, Codes and Cryptography, 2, 1992, pp. 107–125.
-
(1992)
Designs, Codes and Cryptography
, vol.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.2
Wiener, M.3
-
15
-
-
0024984004
-
Witness Indistinguishability and Witness Hiding Protocols
-
U. Feige and A. Shamir. Witness Indistinguishability and Witness Hiding Protocols. In 22nd STOC, pages 416–426, 1990.
-
(1990)
22Nd STOC
, pp. 416-426
-
-
Feige, U.1
Shamir, A.2
-
16
-
-
0003979335
-
-
Cambridge University Press, Prelim. version available at
-
O. Goldreich, “Foundations of Cryptography”, Cambridge University Press, 2001. Prelim. version available at http://philby.ucsd.edu/cryptolib.html
-
(2001)
Foundations of Cryptography
-
-
Goldreich, O.1
-
17
-
-
33747194089
-
Fair Computation of General Functions in Presence of Immoral Majority
-
Springer-Verlag
-
S. Goldwasser, and L. Levin, “Fair Computation of General Functions in Presence of Immoral Majority”, CRYPTO ’90, LNCS 537, Springer-Verlag, 1990.
-
(1990)
CRYPTO ’90, LNCS 537
-
-
Goldwasser, S.1
Levin, L.2
-
18
-
-
0021409284
-
Probabilistic encryption
-
April
-
S. Goldwasser and S. Micali, Probabilistic encryption, JCSS, Vol. 28, No 2, April 1984, pp. 270–299.
-
(1984)
JCSS
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
19
-
-
0024611659
-
The Knowledge Complexity of Interactive Proof Systems
-
S. Goldwasser, S. Micali and C. Rackoff, “The Knowledge Complexity of Interactive Proof Systems”, SIAM Journal on Comput., Vol. 18, No. 1, 1989, pp. 186–208.
-
(1989)
SIAM Journal on Comput
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
20
-
-
0023985465
-
A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
-
April
-
S. Goldwasser, S. Micali, and R.L. Rivest. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput., April 1988, pages 281–308.
-
(1988)
SIAM J. Comput
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
22
-
-
0345711996
-
-
unpublished manuscript, Preliminary version in, CRYPTO 91
-
S. Micali and P. Rogaway, “Secure Computation”, unpublished manuscript, 1992. Preliminary version in CRYPTO 91.
-
(1992)
Secure Computation
-
-
Micali, S.1
Rogaway, P.2
-
23
-
-
0004305916
-
-
IBM Research Report RZ 3207 (#93253), IBM Research, Zurich, August
-
B. Pfitzmann, M. Schunter and M. Waidner, “Provably Secure Certified Mail”,IBM Research Report RZ 3207 (#93253), IBM Research, Zurich, August 2000.
-
(2000)
“Provably Secure Certified Mail
-
-
Pfitzmann, B.1
Schunter, M.2
Waidner, M.3
-
24
-
-
0004023090
-
-
Theory of Cryptography Library, Available at
-
V. Shoup, “On Formal Models for Secure Key Exchange” Theory of Cryptography Library, 1999. Available at: http://philby.ucsd.edu/cryptolib/1999/99-12.html.
-
(1999)
On Formal Models for Secure Key Exchange
-
-
Shoup, V.1
|