-
3
-
-
84957651500
-
A formal treatment of remotely keyed encryption
-
K. Nyberg, editor, pages Springer-Verlag
-
M. Blaze, J. Feigenbaum, and M. Naor. A formal treatment of remotely keyed encryption. In K. Nyberg, editor, Proceedings of EUROCRYPT’98, number 1403 in Lecure Notes in Computer Science, pages 251–265. Springer-Verlag, 1998.
-
(1998)
Proceedings of EUROCRYPT’98, number 1403 in Lecure Notes in Computer Science
, pp. 251-265
-
-
Blaze, M.1
Feigenbaum, J.2
Naor, M.3
-
4
-
-
84957355967
-
On the importance of checking cryptographic protocols for faults
-
Springer-Verlag
-
D. Boneh, R. DeMillo, and R. Lipton. On the importance of checking cryptographic protocols for faults. In Proceedings of Eurocrypt’97, volume 1233 of Lecture Notes in Computer Science, pages 37–51. Springer-Verlag, 1997.
-
(1997)
Proceedings of Eurocrypt’97, volume 1233 of Lecture Notes in Computer Science
, pp. 37-51
-
-
Boneh, D.1
DeMillo, R.2
Lipton, R.3
-
5
-
-
0002181960
-
Digital multisignatures
-
H. Beker and F. Piper, editors, pages Clarendon Press
-
C. Boyd. Digital multisignatures. In H. Beker and F. Piper, editors, Cryptography and Coding, Institute of Mathematics and Its Applications (IMA), pages 241–246. Clarendon Press, 1989.
-
(1989)
Cryptography and Coding, Institute of Mathematics and Its Applications (IMA)
, pp. 241-246
-
-
Boyd, C.1
-
6
-
-
84957610823
-
Speeding up discrete log and factoring based schemes via precomputation
-
K. Nyberg, editor, pages Espoo, Finland, Springer-Verlag
-
V. Boyko, M. Peinado, and R. Venkatesan. Speeding up discrete log and factoring based schemes via precomputation. In K. Nyberg, editor, Advances in Cryptology – EUROCRYPT’98, number 1403 in LNCS, pages 221–235, Espoo, Finland, 1998. Springer-Verlag.
-
(1998)
Advances in Cryptology – EUROCRYPT’98, number 1403 in LNCS
, pp. 221-235
-
-
Boyko, V.1
Peinado, M.2
Venkatesan, R.3
-
7
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
C. Cachin, S. Micali, and M. Stadler. Computationally private information retrieval with polylogarithmic communication. In Proceedings of EUROCRYPT’99, pages 402–414, 1999.
-
(1999)
Proceedings of EUROCRYPT’99
, pp. 402-414
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
8
-
-
0020915882
-
Blind signatures for untraceable payments
-
R. L. Rivest, A. Sherman, and D. Chaum, editors, pages New York, Plenum Press
-
D. Chaum. Blind signatures for untraceable payments. In R. L. Rivest, A. Sherman, and D. Chaum, editors, Proc. CRYPTO 82, pages 199–203, New York, 1983. Plenum Press.
-
(1983)
Proc. CRYPTO
, vol.82
, pp. 199-203
-
-
Chaum, D.1
-
9
-
-
85024290278
-
Group signatures
-
D. W. Davies, editor, pages Springer-Verlag, 8–11 Apr
-
D. Chaum and E. van Heyst. Group signatures. In D. W. Davies, editor, Advances in Cryptology—EUROCRYPT 91, volume 547 of Lecture Notes in Computer Science, pages 257–265. Springer-Verlag, 8–11 Apr. 1991.
-
(1991)
Advances in Cryptology—EUROCRYPT 91, volume 547 of Lecture Notes in Computer Science
, pp. 257-265
-
-
Chaum, D.1
van Heyst, E.2
-
10
-
-
0032201622
-
Private information retrieval
-
Nov
-
B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan. Private information retrieval. Journal of the Association for Computing Machinery, 45(6):965–981, Nov. 1998.
-
(1998)
Journal of the Association for Computing Machinery
, vol.45
, Issue.6
, pp. 965-981
-
-
Chor, B.1
Kushilevitz, E.2
Goldreich, O.3
Sudan, M.4
-
11
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Y. G. Desmedt, editor, pages Springer, Lecture Notes in Computer Scienc 839
-
R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Y. G. Desmedt, editor, Proc. CRYPTO 95, pages 174–187. Springer, 1994. Lecture Notes in Computer Science No. 839.
-
(1994)
Proc. CRYPTO 95
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
12
-
-
85023809951
-
Threshold cryptosystems
-
G. Brassard, editor, pages Springer-Verlag, Lecture Notes in Computer Scienc 435
-
Y. Desmedt and Y. Frankel. Threshold cryptosystems. In G. Brassard, editor, Proc. CRYPTO 89, pages 307–315. Springer-Verlag, 1990. Lecture Notes in Computer Science No. 435.
-
(1990)
Proc. CRYPTO
, vol.89
, pp. 307-315
-
-
Desmedt, Y.1
Frankel, Y.2
-
14
-
-
85034638281
-
Encrypting problem instances: Or...can you take advantage of someone without having to trust him?
-
H. C. Williams, editor, pages Springer, Lecture Notes in Computer Scienc 218
-
J. Feigenbaum. Encrypting problem instances: Or...can you take advantage of someone without having to trust him? In H. C. Williams, editor, Proc. CRYPTO 85, pages 477–488. Springer, 1986. Lecture Notes in Computer Science No. 218.
-
(1986)
Proc. CRYPTO
, vol.85
, pp. 477-488
-
-
Feigenbaum, J.1
-
15
-
-
0031624875
-
Protecting data privacy in private information retrieval schemes
-
New York, May 23–26 ACM Press
-
Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin. Protecting data privacy in private information retrieval schemes. In Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC-98), pages 151–160, New York, May 23–26 1998. ACM Press.
-
(1998)
Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC-98)
, pp. 151-160
-
-
Gertner, Y.1
Ishai, Y.2
Kushilevitz, E.3
Malkin, T.4
-
17
-
-
84927752554
-
Designated verifier proofs and their applications
-
U. Maurer, editor, pages Springer-Verlag, 12–16 May
-
M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In U. Maurer, editor, Advances in Cryptology—EUROCRYPT 96, volume 1070 of Lecture Notes in Computer Science, pages 143–154. Springer-Verlag, 12–16 May 1996.
-
(1996)
Advances in Cryptology—EUROCRYPT 96, volume 1070 of Lecture Notes in Computer Science
, pp. 143-154
-
-
Jakobsson, M.1
Sako, K.2
Impagliazzo, R.3
-
18
-
-
0033698472
-
Reasoning about security for active networks
-
Cambridge, UK, July
-
P. Kakkar, C. A. Gunter, and M. Abadi. Reasoning about security for active networks. In Proceedings of the 13th IEEE Computer Security Foundations Workshop, pages 118–129, Cambridge, UK, July 2000.
-
(2000)
Proceedings of the 13th IEEE Computer Security Foundations Workshop
, pp. 118-129
-
-
Kakkar, P.1
Gunter, C. A.2
Abadi, M.3
-
19
-
-
0012438383
-
Computation of discrete logarithms in prime fields
-
B. A. LaMacchia and A. M. Odlyzko. Computation of discrete logarithms in prime fields. Designs, Codes, and Cryptography, 1:47–62, 1991.
-
(1991)
Designs, Codes, and Cryptography
, vol.1
, pp. 47-62
-
-
LaMacchia, B. A.1
Odlyzko, A. M.2
-
22
-
-
33645075965
-
Accelerated remotely keyed encryption
-
L. Knudsen, editor, pages Springer-Verlag
-
S. Lucks. Accelerated remotely keyed encryption. In L. Knudsen, editor, Proceedings of the Fast Software Encryption Workshop, number 1636 in Lecure Notes in Computer Science, pages 112–123. Springer-Verlag, 1999.
-
(1999)
Proceedings of the Fast Software Encryption Workshop, number 1636 in Lecure Notes in Computer Science
, pp. 112-123
-
-
Lucks, S.1
-
23
-
-
0004192381
-
Handbook of applied cryptography
-
CRC Press, 2000 N.W. Corporate Blvd., Boca Raton, FL 33431-9868, USA
-
A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone. Handbook of applied cryptography. The CRC Press series on discrete mathematics and its applications. CRC Press, 2000 N.W. Corporate Blvd., Boca Raton, FL 33431-9868, USA, 1997.
-
(1997)
The CRC Press series on discrete mathematics and its applications
-
-
Menezes, A. J.1
Van Oorschot, P. C.2
Vanstone, S. A.3
-
25
-
-
0031625894
-
Globally distributed computation over the internet — the popcorn project
-
N. Nisan, S. London, O. Regev, and N. Camiel. Globally distributed computation over the internet — the popcorn project. In Proceedings of the International Conference on Distributed Computing Systems, pages 592–601, 1998.
-
(1998)
Proceedings of the International Conference on Distributed Computing Systems
, pp. 592-601
-
-
Nisan, N.1
London, S.2
Regev, O.3
Camiel, N.4
|