Cryptography Reference
In-Depth Information
[27] C. Bennett, G. Brassard, and J. Robert, “Privacy amplification by public
discussion,” SIAM Journal on Computing , vol. 17, pp. 210-229, 1998. Prelim-
inary version in Crypto85 , titled “How to reduce your enemy's information”.
[28] M. Blum, “Coin flipping by phone,” IEEE Sprig COMPCOM , pp. 133-137,
1982. See also SIGACT News , Vol. 15, No. 1, 1983.
[29] M. Blum, B. Feldman, and T. Micali, “Non-interactive zero-knowledge proof
systems,” in 20th ACM Symposium on Principles of Distributed Computing ,
pp. 103-112, 1988. See (32).
[30] M. Blum and S. Goldwasser, An e cient probabilistic public-key encryption
scheme which hides all partial information . Vol. 196, Springer-Verlag, 1985.
Crypto84 Lecture Notes in Computer Science.
[31] M. Blum and S. Micali, “How to generate cryptographically strong sequences
of pseudo-random bits,” SIAM Journal on Computing , vol. 13, pp. 850-864,
1984. Preliminary version in 23rd FOCS , 1982.
[32] M. Blum, A. D. Santis, S. Micali, and G. Persiano, “Non-interactive zero-
knowledge proof systems,” SIAM Journal on Computing , vol. 20(6), pp. 1084-
1118, 1991. (Considered the journal version of (29).
[33] G. Brassard, D. Chaum, and C. Crepeau, “Minimum disclosure proofs of
knowledge,” Journal of Computer and System Science , vol. 37(2), pp. 156-
189, 1988.
Preliminary version by Brassard and Crepeau in 27th FOCS ,
1986.
[34] R. Canetti, “Universally composable security: a new paradigm for crypto-
graphic protocols,” in 42nd IEEE Symposium on Foundations of Computer
Science , pp. 136-145. Full version (with different title) is available from Cryp-
tology ePrint Archive , Report 2000/067.
[35] R. Canetti, Studies in secure multi-party computation and applications .PhD
thesis, Weizmann Institute of Science, Rehovot, Israel, June 1995. Available
from http://www.wisdom.weizmann.ac.il/ oded/PS/ran-phd.ps.
[36] R. Canetti, “Security and composition of multi-party cryptographic proto-
cols,” Journal of Cryptology , vol. 13(1), pp. 143-202, 2000.
[37] R. Canetti, U. Feige, O. Goldreich, and M. Naor, “Adaptively secure multi-
party computation,” in 28th ACM Symposium on the Theory of Computing ,
pp. 639-648, 1996.
[38] R. Canetti, O. Goldreich, and S. Halevi, “The random oracle methodology,
revisited,” in 30th ACM Symposium on the Theory of Computing , pp. 209-218,
1998.
[39] R. Canetti and A. Herzberg, Maintaining security in the presence of transient
faults . Vol. 839, Springer-Verlag, 1994. Crypto94 Lecture Notes in Computer
Science.
[40] R. Canetti, J. Kilian, E. Petrank, and A. Rosen, “Black-box concurrent zero-
knowledge requires Ω(log n ) rounds,” in 33rd ACM Symposium on the Theory
of Computing , pp. 494-503, 2002.
[41] R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai, “Universally composable
two-party and multi-party secure computation,” in 34th ACM Symposium on
the Theory of Computing , pp. 494-503, 2002.
 
Search WWH ::




Custom Search