-
1
-
-
0025230154
-
Secure circuit evaluation: A protocol based on hiding information from an oracle
-
M. Abadi and J. Feigenbaum, “Secure circuit evaluation: A protocol based on hiding information from an oracle,” Journal of Cryptology, vol. 2, pp. 1-12, 1990.
-
(1990)
Journal of Cryptology
, vol.2
, pp. 1-12
-
-
Abadi, M.1
Feigenbaum, J.2
-
2
-
-
0041089975
-
On hiding information from an oracle
-
M. Abadi, J. Feigenbaum, and J. Kilian, “On hiding information from an oracle,” Journal of Computer and System Sciences, vol. 39, pp. 21-50, 1989.
-
(1989)
Journal of Computer and System Sciences
, vol.39
, pp. 21-50
-
-
Abadi, M.1
Feigenbaum, J.2
Kilian, J.3
-
3
-
-
0002382799
-
Foundations of secure interactive computing
-
(J. Feigenbaum, ed.), LNCS 576
-
D. Beaver, “Foundations of secure interactive computing,” in Proc. CRYPTO '91 (J. Feigenbaum, ed.), LNCS 576, 1992.
-
(1992)
Proc. CRYPTO '91
-
-
Beaver, D.1
-
4
-
-
85032877753
-
Non-interactive oblivious transfer and applications
-
(G. Brassard, ed.), LNCS 435
-
M. Bellare and S. Micali, “Non-interactive oblivious transfer and applications,” in Proc. CRYPTO '89 (G. Brassard, ed.), LNCS 435, pp. 547-557, 1990
-
(1990)
Proc. CRYPTO '89
, pp. 547-557
-
-
Bellare, M.1
Micali, S.2
-
5
-
-
84898960610
-
Completeness theorems for noncryptographic fault-tolerant distributed computation
-
M. Ben-Or, S. Goldwasser, and A. Wigderson, “Completeness theorems for noncryptographic fault-tolerant distributed computation,” in Proc. 20th STOC, pp. 1-10, 1988.
-
(1988)
Proc. 20Th STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
6
-
-
0003153237
-
Non-interactive zero-knowledge proof systems and its applications
-
M. Blum, P. Feldman, and S. Micali, “Non-interactive zero-knowledge proof systems and its applications,” in Proc. 20th STOC, pp. 103-112, 1988.
-
(1988)
Proc. 20Th STOC
, pp. 103-112
-
-
Blum, M.1
Feldman, P.2
Micali, S.3
-
7
-
-
84974624845
-
Searching for elements in black box fields and applications
-
D. Boneh and R. J. Lipton, “Searching for elements in black box fields and applications,” in Proc. CRYPTO '96, LNCS 1109, 1996.
-
(1996)
Proc. CRYPTO '96, LNCS 1109
-
-
Boneh, D.1
Lipton, R.J.2
-
9
-
-
0000731055
-
Security and composition of multi-party cryptographic protocols
-
R. Canetti, “Security and composition of multi-party cryptographic protocols,” Journal of Cryptology, vol. 13, no. 1, pp. 143-202, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
10
-
-
35248822948
-
Resettable zeroknowledge
-
R. Canetti, O. Goldreich, S. Goldwasser, and S. Micali, “Resettable zeroknowledge,” in Proc. 32nd STOC, 2000.
-
(2000)
Proc. 32Nd STOC
-
-
Canetti, R.1
Goldreich, O.2
Goldwasser, S.3
Micali, S.4
-
11
-
-
84864708144
-
Multiparty computations ensuring privacy of each party's input and correctness of the result
-
(C. Pomerance, ed.), LNCS 293
-
D. Chaum, I. Damgård, and J. van de Graaf, “Multiparty computations ensuring privacy of each party's input and correctness of the result,” in Proc. CRYPTO '87 (C. Pomerance, ed.), LNCS 293, 1988.
-
(1988)
Proc. CRYPTO '87
-
-
Chaum, D.1
Damgård, I.2
Van De Graaf, J.3
-
12
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
(Y. G. Desmedt, ed.), LNCS 839
-
R. Cramer, I. Damgård, and B. Schoemakers, “Proofs of partial knowledge and simplified design of witness hiding protocols,” in Proc. CRYPTO '94 (Y. G. Desmedt, ed.), LNCS 839, 1994.
-
(1994)
Proc. CRYPTO '94
-
-
Cramer, R.1
Damgård, I.2
Schoemakers, B.3
-
13
-
-
0027986369
-
A minimal model for secure computation (Extended abstract)
-
U. Feige, J. Kilian, and M. Naor, “A minimal model for secure computation (extended abstract),” in Proc. 26th STOC, pp. 554-563, 1994.
-
(1994)
Proc. 26Th STOC
, pp. 554-563
-
-
Feige, U.1
Kilian, J.2
Naor, M.3
-
14
-
-
0342733642
-
Multiple noninteractive zero knowledge proofs under general assumptions
-
U. Feige, D. Lapidot, and A. Shamir, “Multiple noninteractive zero knowledge proofs under general assumptions,” SIAM Journal on Computing, vol. 29, no. 1, pp. 1-28, 1999.
-
(1999)
SIAM Journal on Computing
, vol.29
, Issue.1
, pp. 1-28
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
15
-
-
84860566244
-
Open questions, talk abstracts, and summary of discussions
-
J. Feigenbaum and M. Merritt, “Open questions, talk abstracts, and summary of discussions,” in Distributed Computing and Cryptography, AMS, 1991.
-
(1991)
Distributed Computing and Cryptography, AMS
-
-
Feigenbaum, J.1
Merritt, M.2
-
16
-
-
0022793132
-
How to construct random functions
-
O. Goldreich, S. Goldwasser, and S. Micali, “How to construct random functions,” Journal of the ACM, vol. 33, pp. 792-807, Oct. 1986.
-
(1986)
Journal of the ACM
, vol.33
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
17
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game or a completeness theorem for protocols with honest majority,” in Proc. 19th STOC, pp. 218-229, 1987.
-
(1987)
Proc. 19Th STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
18
-
-
84974655726
-
Secure computation
-
(J. Feigenbaum, ed.), LNCS 576
-
S. Micali and P. Rogaway, “Secure computation,” in Proc. CRYPTO '91 (J. Feigenbaum, ed.), LNCS 576, pp. 392-404, 1992.
-
(1992)
Proc. CRYPTO '91
, pp. 392-404
-
-
Micali, S.1
Rogaway, P.2
-
19
-
-
40249087763
-
Number-theoretic constructions of efficient pseudorandom functions
-
M. Naor and O. Reingold, “Number-theoretic constructions of efficient pseudorandom functions,” in Proc. 38th FOCS, 1997.
-
(1997)
Proc. 38Th FOCS
-
-
Naor, M.1
Reingold, O.2
-
20
-
-
1542660671
-
Fair games against an all-powerful adversary
-
R. Ostrovsky, R. Venkatesan, and M. Yung, “Fair games against an all-powerful adversary,” in Advances in Computational Complexity Theory, AMS, 1993.
-
(1993)
Advances in Computational Complexity Theory, AMS
-
-
Ostrovsky, R.1
Venkatesan, R.2
Yung, M.3
-
21
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
(J. Feigenbaum, ed.), LNCS 576
-
C. Rackoff and D. R. Simon, “Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack,” in Proc. CRYPTO '91 (J. Feigenbaum, ed.), LNCS 576, pp. 433-444, 1992.
-
(1992)
Proc. CRYPTO '91
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
22
-
-
0005301490
-
On data banks and privacy homomorphisms
-
(R. A. DeMillo, D. P. Dobkin, A. K. Jones, and R. J. Lipton, eds.), Academic Press
-
R. L. Rivest, L. Adleman, and M. L. Dertouzos, “On data banks and privacy homomorphisms,” in Foundations of Secure Computation (R. A. DeMillo, D. P. Dobkin, A. K. Jones, and R. J. Lipton, eds.), pp. 169-177, Academic Press, 1978.
-
(1978)
Foundations of Secure Computation
, pp. 169-177
-
-
Rivest, R.L.1
Adleman, L.2
Dertouzos, M.L.3
-
24
-
-
0003197918
-
Protecting mobile agents against malicious hosts
-
(G. Vigna, ed.), LNCS 1419
-
T. Sander and C. F. Tschudin, “Protecting mobile agents against malicious hosts,” in Mobile Agents and Security (G. Vigna, ed.), LNCS 1419, 1998.
-
(1998)
Mobile Agents and Security
-
-
Sander, T.1
Tschudin, C.F.2
-
26
-
-
0022882770
-
How to generate and exchange secrets
-
A. C. Yao, “How to generate and exchange secrets,” in Proc. 27th FOCS, pp. 162-167, 1986.
-
(1986)
Proc. 27Th FOCS
, pp. 162-167
-
-
Yao, A.C.1
|