Cryptography Reference
In-Depth Information
[10] B. Barak, R. Canetti, and J. Nielsen, “Universally composable protocols with
relaxed set-up assumptions,” in 45th IEEE Symposium on Foundations of
Computer Science , pp. 186-195, 2004.
[11] B. Barak and O. Goldreich, “17th ieee conference on computational complex-
ity,” in Universal arguments and their applications , pp. 194-203, 2002.
[12] B. Barak and Y. Lindell, “Strict polynomial-time in simulation and extrac-
tion,” SIAM Journal on Computing , vol. 33(4), pp. 783-818, 2004.
[13] D. Beaver, Foundations of secure interactive computing . Vol. 576, Springer-
Verlag, 1991. Crypto91 , Lecture Notes in Computer Science.
[14] D. Beaver, “Secure multi-party protocols and zero-knowledge proof systems
tolerating a faulty minority,” Journal of Cryptology , vol. 4, pp. 75-122, 1991.
[15] D. Beaver, S. Micali, and P. Rogaway, “The round complexity of secure pro-
tocols,” in 22nd ACM Symposium on the Theory of Computing , pp. 503-513,
1990. See details in (113).
[16] M. Bellare, “Electronic commerce and electronic payments,” Webpage of a
course. http://www-cse.ucsd.edu/users/mihir/cse291-00/.
[17] M. Bellare, R. Canetti, and R. Krawczyk, Keying hash functions for mes-
sage authentication . Vol. 1109, Springer, 1996. Crypto96 Lecture Notes in
Computer Science.
[18] M. Bellare, R. Canetti, and R. Krawczyk, “A modular approach to the design
and analysis of authentication and key-exchange protocols,” in 30th ACM
Symposium on the Theory of Computing , pp. 419-428, 1998.
[19] M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among
notions of security for public-key encryption schemes .
Vol. 1462, Springer,
1998. Crypto98 Lecture Notes in Computer Science.
[20] M. Bellare and O. Goldreich, On defining proofs of knowledge . Vol. 740,
Springer-Verlag, 1992. Crypto92 Lecture Notes in Computer Science.
[21] M. Bellare, R. Impagliazzo, and M. Naor, “Does parallel repetition lower
the error in computationally sound protocols?,” in 38th IEEE Symposium
on Foundations of Computer Science , pp. 374-383, 1997.
[22] M. Bellare and P. Rogaway, “Random oracles are practical: a paradigm for
designing ecient protocols,” in 1st Conf. on Computer and Communications
Security , pp. 62-73, 1993.
[23] M. Ben-Or, R. Canetti, and O. Goldreich, “Asynchronous secure computa-
tion,” in 25th ACM Symposium on the Theory of Computing . See details in
(35).
[24] M. Ben-Or, O. Goldreich, S. Goldwasser, J. H astad, J. Kilian, S. Micali,
and P. Rogaway, Everything provable is probable in zero-knowledge . Vol. 403,
Springer-Verlag, 1990. Crypto88 Lecture Notes in Computer Science.
[25] M. Ben-Or, S. Goldwasser, and A. Wigderson, “Completeness theorems
for non-cryptographic fault-tolerant distributed computation,” in 20th ACM
Symposium on the Theory of Computing , pp. 1-10, 1988.
[26] M. Ben-Or, B. Kelmer, and T. Rabin, “Asynchronous secure computations
with optimal resilience,” in 13th ACM Symposium on Principles of Distributed
Computing , pp. 183-192, 1994.
 
Search WWH ::




Custom Search