메뉴 건너뛰기




Volumn 2567, Issue , 2002, Pages 1-17

Efficient construction of (distributed) verifiable random functions

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY;

EID: 84958742006     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-36288-6_1     Document Type: Conference Paper
Times cited : (68)

References (21)
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • November
    • Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communication Security, pages 62-73, November 1993. Revised version appears in http://www-cse.ucsd.edu/users/mihir/papers/crypto-papers.html.
    • (1993) Proceedings of the 1st ACM Conference on Computer and Communication Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 0022793132 scopus 로고
    • How to construct random functions
    • October
    • Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to construct random functions. Journal of the ACM, 33(4): 792-807, October 1986.
    • (1986) Journal of the ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 9
    • 84946844750 scopus 로고    scopus 로고
    • A one-round protocol for tripartite diffie-hellman
    • volume 1838 of Lecture Notes in Computer Science, Spring-Verlag
    • Antoine Joux. A one-round protocol for tripartite diffie-hellman. In ANTS-IV Conference, volume 1838 of Lecture Notes in Computer Science, pages 385-394. Spring-Verlag, 2000.
    • (2000) ANTS-IV Conference , pp. 385-394
    • Joux, A.1
  • 11
    • 0012970453 scopus 로고    scopus 로고
    • volume 2139 of Lecture Notes in Computer Science. Springer-Verlag, 19-23 August
    • Joe Kilian, editor. Advances in Cryptology-CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science. Springer-Verlag, 19-23 August 2001.
    • (2001) Advances in Cryptology-CRYPTO 2001
    • Kilian, J.1
  • 14
    • 84957658795 scopus 로고
    • A simple method for generating and sharing pseudo-random functions
    • Don Coppersmith, editor, volume 963 of Lecture Notes in Computer Science, Springe-Verlag, 27-31 August
    • Silvio Micali and Ray Sidney. A simple method for generating and sharing pseudo-random functions. In Don Coppersmith, editor, Advances in Cryptology- CRYPTO '95, volume 963 of Lecture Notes in Computer Science, pages 185-196. Springe-Verlag, 27-31 August 1995.
    • (1995) Advances in Cryptology- CRYPTO '95 , pp. 185-196
    • Micali, S.1    Sidney, R.2
  • 16
    • 0031332843 scopus 로고    scopus 로고
    • Number-theoretic constructions of efficient pseudo-random functions
    • Miami Beach, Florida, 20-22 October, IEEE
    • Moni Naor and Omer Reingold. Number-theoretic constructions of efficient pseudo-random functions. In 38th Annual Symposium on Foundations of Computer Science, pages 458-467, Miami Beach, Florida, 20-22 October 1997. IEEE.
    • (1997) 38th Annual Symposium on Foundations of Computer Science , pp. 458-467
    • Naor, M.1    Reingold, O.2
  • 18
    • 0018545449 scopus 로고
    • How to share a secret
    • Adi Shamir. How to share a secret. Communications of the ACM, 22(11): 612-613, 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 20
    • 0000277371 scopus 로고    scopus 로고
    • volume 1592 of Lecture Notes in Computer Science, Springer-Verlag, 2-6 May
    • Jacques Stern, editor. Advances in Cryptology-EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science. Springer-Verlag, 2-6 May 1999.
    • (1999) Advances in Cryptology-EUROCRYPT '99
    • Stern, J.1
  • 21
    • 0000966673 scopus 로고    scopus 로고
    • Lecture Notes in Computer Science, Springer-Verlag, 18-22 August
    • Moti Yung, editor. Advances in Cryptology-CRYPTO 2002, Lecture Notes in Computer Science. Springer-Verlag, 18-22 August 2002.
    • (2002) Advances in Cryptology-CRYPTO 2002
    • Yung, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.