Cryptography Reference
In-Depth Information
Sources. In 30th IEEE Symposium on Foundations of Computer Science , pages 14-19,
1989.
[56] R. Cramer and I. Damgard. New Generation of Secure and Practical RSA-based Signatures.
In Crypto96 , Springer-Verlag Lecture Notes in Computer Science (Vol. 1109), pages 173-
185, 1996.
[57] R. Cramer and V. Shoup. A Practical Public-Key Cryptosystem Provably Secure Against
Adaptive Chosen Ciphertext Attacks. In Crypto98 , Springer-Verlag Lecture Notes in Com-
puter Science (Vol. 1462), pages 13-25, 1998.
[58] I. Damgard. Collision Free Hash Functions and Public Key Signature Schemes. In
EuroCrypt87 , Springer-Verlag Lecture Notes in Computer Science (Vol. 304), pages 203-
216, 1988.
[59] I. Damgard. A Design Principle for Hash Functions. In Crypto89 , Springer-Verlag Lecture
Notes in Computer Science (Vol. 435), pages 416 - 427, 1990.
[60] I. Damgard. Concurrent Zero-Knowledge Is Easy in Practice. Theory of Cryptography
Library, 99-14, June 1999. http://philby.ucsd.edu/cryptolib .
[61] I. Damgard, O. Goldreich, T. Okamoto, and A. Wigderson. Honest Verifier vs Dishonest
Verifier in Public Coin Zero-Knowledge Proofs. In Crypto95 , Springer-Verlag Lecture
Notes in Computer Science (Vol. 963), pages 325-338, 1995.
[62] Y. Desmedt and Y. Frankel. Threshold Cryptosystems. In Crypto89 , Springer-Verlag Lec-
ture Notes in Computer Science (Vol. 435), pages 307-315, 1990.
[63] W. Diffie and M.E. Hellman. New Directions in Cryptography. IEEE Transactions on
Information Theory , IT-22 (Nov.), pages 644-654, 1976.
[64] D. Dolev, C. Dwork, and M. Naor. Non-malleable Cryptography. In 23rd ACM Symposium
on the Theory of Computing , pages 542-552, 1991. (Full version available from authors.)
[65] D. Dolev and A.C. Yao. On the Security of Public-Key Protocols. IEEE Transactions on
Information Theory , Vol. 30, No. 2, pages 198-208, 1983.
[66] C. Dwork, U. Feige, J. Kilian, M. Naor, and S. Safra. Low Communication Perfect Zero
Knowledge Two Provers Proof Systems. In Crypto92 , Springer-Verlag Lecture Notes in
Computer Science (Vol. 740), pages 215-227, 1992.
[67] C. Dwork and M. Naor. An Efficient Existentially Unforgeable Signature Scheme and its
Application. Journal of Cryptology , Vol. 11, No. 3, pages 187-208, 1998.
[68] C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. In 30th STOC , pages
409-418, 1998.
[69] S. Even and O. Goldreich. On the Security of Multi-party Ping-Pong Protocols. In 24th
IEEE Symposium on Foundations of Computer Science , pages 34-39, 1983.
[70] S. Even, O. Goldreich, and A. Lempel. A Randomized Protocol for Signing Contracts.
CACM , Vol. 28, No. 6, pages 637-647, 1985.
[71] S. Even, O. Goldreich, and S. Micali. On-line/Off-line Digital Signatures. Journal of
Cryptology , Vol. 9, pages 35-67, 1996.
[72] S. Even, A.L. Selman, and Y. Yacobi. The Complexity of Promise Problems with Appli-
cations to Public-Key Cryptography. Information and Control , Vol. 61, pages 159-173,
1984.
[73] S. Even and Y. Yacobi. Cryptography and NP-Completeness. In Proceedings of 7th
ICALP , Springer-Verlag Lecture Notes in Computer Science (Vol. 85), pages 195-207,
1980. (See [72].)
[74] U. Feige. Error Reduction by Parallel Repetition - The State of the Art. Technical Report
CS95-32, Computer Science Department, Weizmann Institute of Science, Rehovot, Israel,
1995.
[75] U. Feige, A. Fiat, and A. Shamir. Zero-Knowledge Proofs of Identity. Journal of Cryptol-
ogy , Vol. 1, pages 77-94, 1988.
Search WWH ::




Custom Search