Cryptography Reference
In-Depth Information
which Hides All Partial Information. In Crypto84 , Springer-Verlag Lecture Notes in Com-
puter Science (Vol. 196), pages 289-302, 1985.
[36] M. Blum and S. Micali. How to Generate Cryptographically Strong Sequences of Pseudo-
Random Bits. SIAM Journal on Computing , Vol. 13, pages 850-864, 1984. (Preliminary
version in 23rd IEEE Symposium on Foundations of Computer Science , 1982.)
[37] R. Boppana, J. Hastad, and S. Zachos. Does Co-NP Have Short Interactive Proofs? Infor-
mation Processing Letters , Vol. 25, May, pages 127-132, 1987.
[38] J.B. Boyar. Inferring Sequences Produced by Pseudo-Random Number Generators. Jour-
nal of the ACM , Vol. 36, pages 129-141, 1989.
[39] G. Brassard. A Note on the Complexity of Cryptography. IEEE Transactions on Informa-
tion Theory , Vol. 25, pages 232-233, 1979.
[40] G. Brassard, D. Chaum, and C. Crepeau. Minimum Disclosure Proofs of Knowledge. Jour-
nal of Computer and System Science , Vol. 37, No. 2, pages 156-189, 1988. (Preliminary
version by Brassard and Crepeau in 27th IEEE Symposium on Foundations of Computer
Science , 1986.)
[41] G. Brassard and C. Crepeau. Zero-Knowledge Simulation of Boolean Circuits. In
Crypto86 , Springer-Verlag Lecture Notes in Computer Science (Vol. 263), pages 223-
233, 1987.
[42] G. Brassard, C. Crepeau, and M. Yung. Constant-Round Perfect Zero-Knowledge Com-
putationally Convincing Protocols. Theoretical Computer Science , Vol. 84, pages 23-52,
1991.
[43] E.F. Brickell and A.M. Odlyzko. Cryptanalysis: A Survey of Recent Results. In Proceed-
ings of the IEEE , Vol. 76, pages 578-593, 1988.
[44] R. Canetti. Studies in Secure Multi-Party Computation and Applications . Ph.D. thesis,
Department of Computer Science and Applied Mathematics, Weizmann Institute of
Science, Rehovot, Israel, June 1995. (Available from http://theory.lcs.mit.edu/
tcryptol/BOOKS/ran-phd.html .)
[45] R. Canetti. Security and Composition of Multi-party Cryptographic Protocols. Journal of
Cryptology , Vol. 13, No. 1, pages 143-202, 2000.
[46] R. Canetti, O. Goldreich, and S. Halevi. The Random Oracle Methodology, Revisited. In
30th ACM Symposium on the Theory of Computing , pages 209-218, 1998.
[47] R. Canetti, O. Goldreich, S. Goldwasser, and S. Micali. Resettable Zero-Knowledge. In
32nd ACM Symposium on the Theory of Computing , pages 235-244, 2000.
[48] E.R. Canfield, P. Erdos, and C. Pomerance. On a Problem of Oppenheim Concerning
“factorisatio numerorum.” Journal of Number Theory , Vol. 17, pages 1-28, 1983.
[49] L. Carter and M. Wegman. Universal Hash Functions. Journal of Computer and System
Science , Vol. 18, pages 143-154, 1979.
[50] D. Chaum. Blind Signatures for Untraceable Payments. In Crypto82 , pages 199-203,
Plenum Press, New York, 1983.
[51] D. Chaum, C. Crepeau, and I. Damgard. Multi-party Unconditionally Secure Protocols.
In 20th ACM Symposium on the Theory of Computing , pages 11-19, 1988.
[52] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. Verifiable Secret Sharing and Achiev-
ing Simultaneity in the Presence of Faults. In 26th IEEE Symposium on Foundations of
Computer Science , pages 383-395, 1985.
[53] R. Cleve. Limits on the Security of Coin Flips When Half the Processors Are Faulty. In
18th ACM Symposium on the Theory of Computing , pages 364-369, 1986.
[54] J.D. Cohen and M.J. Fischer. A Robust and Verifiable Cryptographically Secure Election
Scheme. In 26th IEEE Symposium on Foundations of Computer Science , pages 372-382,
1985.
[55] A. Cohen and A. Wigderson. Dispensers, Deterministic Amplification, and Weak Random
Search WWH ::




Custom Search