-
1
-
-
0030646696
-
Optimistic protocols for fair exchange
-
N. Asokan, M. Schunter, and M. Waidner, “Optimistic protocols for fair exchange,” in Proc. 4th ACM Conference on Computer and Communications Security, pp. 6, 8-17, 1997.
-
(1997)
Proc. 4Th ACM Conference on Computer and Communications Security
-
-
Asokan, N.1
Schunter, M.2
Waidner, M.3
-
2
-
-
0033750375
-
Optimistic fair exchange of digital signatures
-
Apr
-
N. Asokan, V. Shoup, and M. Waidner, “Optimistic fair exchange of digital signatures,” IEEE Journal on Selected Areas in Communications, vol. 18, pp. 591-610, Apr. 2000.
-
(2000)
IEEE Journal on Selected Areas in Communications
, vol.18
, pp. 591-610
-
-
Asokan, N.1
Shoup, V.2
Waidner, M.3
-
4
-
-
33746365751
-
Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
-
D. Beaver, “Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority,” Journal of Cryptology, vol. 4, no. 2, pp. 75-122, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 75-122
-
-
Beaver, D.1
-
6
-
-
0025137207
-
The round complexity of secure protocols
-
D. Beaver, S. Micali, and P. Rogaway, “The round complexity of secure protocols,” in Proc. 22nd Annual ACM Symposium on Theory of Computing (STOC), pp. 503-513, 1990.
-
(1990)
Proc. 22Nd Annual ACM Symposium on Theory of Computing (STOC)
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
7
-
-
85032877753
-
Non-interactive oblivious transfer and applications
-
(G. Brassard, ed.), of Lecture Notes in Computer Science, Springer
-
M. Bellare and S. Micali, “Non-interactive oblivious transfer and applications,” in Advances in Cryptology: CRYPTO ’89 (G. Brassard, ed.), vol. 435 of Lecture Notes in Computer Science, pp. 547-557, Springer, 1990.
-
(1990)
Advances in Cryptology: CRYPTO ’89
, vol.435
, pp. 547-557
-
-
Bellare, M.1
Micali, S.2
-
8
-
-
0025246897
-
A fair protocol for signing contracts
-
M. Ben-Or, O. Goldreich, S. Micali, and R. L. Rivest, “A fair protocol for signing contracts,” IEEE Transactions on Information Theory, vol. 36, pp. 40-46, Jan. 1990.
-
(1990)
IEEE Transactions on Information Theory
, vol.36
, pp. 40-46
-
-
Ben-Or, M.1
Goldreich, O.2
Micali, S.3
Rivest, R.L.4
-
9
-
-
84949198248
-
Gradual and verifiable release of a secret
-
(C. Pomerance, ed.), Lecture Notes in Computer Science, Springer
-
E. F. Brickell, D. Chaum, I. Damgård, and J. van de Graaf, “Gradual and verifiable release of a secret,” in Advances in Cryptology: CRYPTO ’87 (C. Pomerance, ed.), vol. 293 of Lecture Notes in Computer Science, Springer, 1988.
-
(1988)
Advances in Cryptology: CRYPTO ’87
, vol.293
-
-
Brickell, E.F.1
Chaum, D.2
Damgård, I.3
Van De Graaf, J.4
-
10
-
-
0012647694
-
-
Tech. Rep. RS-98-32, BRICS, Departement of Computer Science, University of Aarhus
-
J. Camenisch and I. Damgård, “Verifiable encryption and applications to group signatures and signature sharing,” Tech. Rep. RS-98-32, BRICS, Departement of Computer Science, University of Aarhus, Dec. 1998.
-
(1998)
Verifiable Encryption and Applications to Group Signatures and Signature Sharing
-
-
Camenisch, J.1
Damgård, I.2
-
11
-
-
84958612917
-
Efficient group signature schemes for large groups
-
(B. Kaliski, ed.), of Lecture Notes in Computer Science, Springer
-
J. Camenisch and M. Stadler, “Efficient group signature schemes for large groups,” in Advances in Cryptology: CRYPTO ’97 (B. Kaliski, ed.), vol. 1233 of Lecture Notes in Computer Science, pp. 410-424, Springer, 1997.
-
(1997)
Advances in Cryptology: CRYPTO ’97
, vol.1233
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
12
-
-
0000731055
-
Security and composition of multi-party cryptographic protocols
-
R. Canetti, “Security and composition of multi-party cryptographic protocols,” Journal of Cryptology, vol. 13, no. 1, pp. 143-202, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
13
-
-
84864708144
-
Multiparty computations ensuring privacy of each partys input and correctness of the result,”
-
(C. Pomerance, ed.), Lecture Notes in Computer Science, Springer
-
D. Chaum, I. Damgård, and J. van de Graaf, “Multiparty computations ensuring privacy of each party’s input and correctness of the result,” in Advances in Cryptology: CRYPTO ’87 (C. Pomerance, ed.), vol. 293 of Lecture Notes in Computer Science, Springer, 1988.
-
(1988)
Advances in Cryptology: CRYPTO ’87
, vol.293
-
-
Chaum, D.1
Damgård, I.2
Van De Graaf, J.3
-
14
-
-
85001025766
-
Wallet databases with observers
-
(E. F. Brickell, ed.), of Lecture Notes in Computer Science, Springer-Verlag
-
D. Chaum and T. P. Pedersen, “Wallet databases with observers,” in Advances in Cryptology: CRYPTO ’92 (E. F. Brickell, ed.), vol. 740 of Lecture Notes in Computer Science, pp. 89-105, Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology: CRYPTO ’92
, vol.740
, pp. 89-105
-
-
Chaum, D.1
Pedersen, T.P.2
-
17
-
-
0001853827
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
(Y. G. Desmedt, ed.), of Lecture Notes in Computer Science
-
R. Cramer, I. Damgård, and B. Schoemakers, “Proofs of partial knowledge and simplified design of witness hiding protocols,” in Advances in Cryptology: CRYPTO ’94 (Y. G. Desmedt, ed.), vol. 839 of Lecture Notes in Computer Science, 1994.
-
(1994)
Advances in Cryptology: CRYPTO ’94
, vol.839
-
-
Cramer, R.1
Damgård, I.2
Schoemakers, B.3
-
18
-
-
84870707379
-
A practical public-key cryptosystem provably secure against adaptive chosen-ciphertext attack
-
(H. Krawczyk, ed.), Lecture Notes in Computer Science, Springer
-
R. Cramer and V. Shoup, “A practical public-key cryptosystem provably secure against adaptive chosen-ciphertext attack,” in Advances in Cryptology: CRYPTO ’98 (H. Krawczyk, ed.), vol. 1462 of Lecture Notes in Computer Science, Springer, 1998.
-
(1998)
Advances in Cryptology: CRYPTO ’98
, vol.1462
-
-
Cramer, R.1
Shoup, V.2
-
19
-
-
84957649042
-
Committed oblivious transfer and private multi-party computation
-
(D. Coppersmith, ed.), vol. 963 of Lecture Notes in Computer Science, Springer
-
C. Crépeau, J. van de Graaf, and A. Tapp, “Committed oblivious transfer and private multi-party computation,” in Advances in Cryptology: CRYPTO ’95 (D. Coppersmith, ed.), vol. 963 of Lecture Notes in Computer Science, Springer, 1995.
-
(1995)
Advances in Cryptology: CRYPTO ’95
-
-
Crépeau, C.1
Van De Graaf, J.2
Tapp, A.3
-
20
-
-
84948970500
-
Efficient concurrent zero-knowledge in the auxiliary string model
-
(B. Preneel, ed.), of Lecture Notes in Computer Science, Springer
-
I. B. Damgård, “Efficient concurrent zero-knowledge in the auxiliary string model,” in Advances in Cryptology: EUROCRYPT 2000 (B. Preneel, ed.), vol. 1087 of Lecture Notes in Computer Science, pp. 418-430, Springer, 2000.
-
(2000)
Advances in Cryptology: EUROCRYPT 2000
, vol.1087
, pp. 418-430
-
-
Damgård, I.B.1
-
21
-
-
85028450627
-
Non-malleable cryptography (Extended abstract)
-
D. Dolev, C. Dwork, and M. Naor, “Non-malleable cryptography (extended abstract),” in Proc. 23rd Annual ACM Symposium on Theory of Computing (STOC), pp. 542-552, 1991.
-
(1991)
Proc. 23Rd Annual ACM Symposium on Theory of Computing (STOC)
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
22
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
July
-
T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol. 31, pp. 469-472, July 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, pp. 469-472
-
-
Elgamal, T.1
-
23
-
-
0022080529
-
A randomized protocol for signing contracts
-
S. Even, O. Goldreich, and A. Lempel, “A randomized protocol for signing contracts,” Communications of the ACM, vol. 28, pp. 637-647, 1985.
-
(1985)
Communications of the ACM
, vol.28
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
24
-
-
0027986369
-
A minimal model for secure computation (Extended abstract)
-
U. Feige, J. Kilian, and M. Naor, “A minimal model for secure computation (extended abstract),” in Proc. 26th Annual ACM Symposium on Theory of Computing (STOC), pp. 554-563, 1994.
-
(1994)
Proc. 26Th Annual ACM Symposium on Theory of Computing (STOC)
, pp. 554-563
-
-
Feige, U.1
Kilian, J.2
Naor, M.3
-
25
-
-
84883102856
-
Secure multi-party computation
-
Version 1.1
-
O. Goldreich, “Secure multi-party computation.” Manuscript, 1998. (Version 1.1).
-
(1998)
Manuscript
-
-
Goldreich, O.1
-
26
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game or a completeness theorem for protocols with honest majority,” in Proc. 19th Annual ACM Symposium on Theory of Computing (STOC), pp. 218-229, 1987.
-
(1987)
Proc. 19Th Annual ACM Symposium on Theory of Computing (STOC)
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
27
-
-
84955564077
-
Fair computation of general functions in presence of immoral majority
-
(A. J. Menezes and S. A. Vanstone, eds.), of Lecture Notes in Computer Science, Springer
-
S. Goldwasser and L. Levin, “Fair computation of general functions in presence of immoral majority,” in Advances in Cryptology: CRYPTO ’90 (A. J. Menezes and S. A. Vanstone, eds.), vol. 537 of Lecture Notes in Computer Science, Springer, 1991.
-
(1991)
Advances in Cryptology: CRYPTO ’90
, vol.537
-
-
Goldwasser, S.1
Levin, L.2
-
30
-
-
84974655726
-
Secure computation
-
(J. Feigenbaum, ed.), of Lecture Notes in Computer Science, Springer
-
S. Micali and P. Rogaway, “Secure computation,” in Advances in Cryptology: CRYPTO ’91 (J. Feigenbaum, ed.), vol. 576 of Lecture Notes in Computer Science, pp. 392-404, Springer, 1992.
-
(1992)
Advances in Cryptology: CRYPTO ’91
, vol.576
, pp. 392-404
-
-
Micali, S.1
Rogaway, P.2
-
32
-
-
0003462641
-
How to exchange secrets by oblivious transfer
-
TR-81, Harvard University
-
M. O. Rabin, “How to exchange secrets by oblivious transfer,” Tech. Rep. TR-81, Harvard University, 1981.
-
(1981)
Tech. Rep
-
-
Rabin, M.O.1
-
33
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr, “Efficient signature generation by smart cards,” Journal of Cryptology, vol. 4, pp. 161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 161-174
-
-
Schnorr, C.P.1
-
34
-
-
84947917119
-
Publicly verifiable secret sharing
-
U. Maurer, ed, of Lecture Notes in Computer Science, Springer
-
M. Stadler, “Publicly verifiable secret sharing,” in Advances in Cryptology: EUROCRYPT ’96 (U. Maurer, ed.), vol. 1233 of Lecture Notes in Computer Science, pp. 190-199, Springer, 1996.
-
(1996)
Advances in Cryptology: EUROCRYPT ’96
, vol.1233
, pp. 190-199
-
-
Stadler, M.1
|