Cryptography Reference
In-Depth Information
[42] D. Chaum, C. Crepeau, and I. Damg ard, “Multi-party unconditionally secure
protocols,” in 20th ACM Symposium on Principles of Distributed Computing ,
pp. 260-268, 1987.
[43] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing
and achieving simultaneity in the presence of faults,” in 20th ACM Symposium
on the Theory of Computing , pp. 11-19, 1988.
[44] B. Chor and E. Kushilevitz, “A zero-one law for boolean privacy,” SIAM
Journal of Discrete Mathematics , vol. 4, pp. 36-47, 1991.
[45] B. Chor and M. Rabin, “Achieving independence in logarithmic number of
rounds,” in 6th ACM Symposium on Principles of Distributed Computing ,
pp. 260-268, 1987.
[46] R. Cleve, “Limits on the security of coin flips when half the processors are
faulty,” in 18th ACM Symposium on the Theory of Computing , pp. 364-369,
1986.
[47] I. Damg ard, Collision free hash functions and public key signature schemes .
Vol. 304, Springer-Verlag, 1988. EuroCryp87 Lecture Notes in Computer Sci-
ence.
[48] I. Damgard and J. Nielsen, Improved non-committing encryption schemes
based on general complexity assumption . Vol. 1880, Springer-Verlag, 2000.
Crypto00 Lecture Notes in Computer Science.
[49] W. Die and M. Hellmann, “New directions in cryptography,” IEEE Trans.
on Info. Theory , pp. 644-654, 1976. IT-22.
[50] D. Dolev, C. Dwork, and M. Naor, “Non-malleable cryptography,” SIAM Jour-
nal on Computing , vol. 30, no. 2, pp. 391-437, 2000. Preliminary version in
23rd STOC , 1991.
[51] D. Dolev, C. Dwork, O. Waarts, and M. Yung, “Perfectly secure message
transmission,” Journal of the ACM , vol. 40(1), pp. 17-47, 1993.
[52] D. Dolev and H. Strong, “Authenticated algorithms for byzantine agreement,”
SIAM Journal on Computing , vol. 12, pp. 656-666, 1983.
[53] C. Dwork, M. Naor, and A. Sahai, “Concurrent zero-knowledge,” in 30th ACM
Symposium on the Theory of Computing , pp. 409-418, 1998.
[54] S. Even, O. Goldreich, and A. Lempel, “A randomized protocol for signing
contracts,” Communications of the ACM , vol. 28, no. 6, pp. 637-647, 1985.
[55] U. Feige, S. Goldwasser, L. Lovasz, S. Safra, and M. Szegedy, “Approximating
clique is almost np-complete,” Journal of the ACM , vol. 43, pp. 268-292, 1996.
Preliminary version in 32nd FOCS , 1991.
[56] U. Feige, D. Lapidot, and A. Shamir, “Multiple non-interactive zero-knowledge
proofs under general assumptions,” SIAM Journal on Computing , vol. 29(1),
pp. 1-28, 1999.
[57] U. Feige and A. Shamir, “Witness indistinguishability and witness hiding pro-
tocols,” in 22nd ACM Symposium on the Theory of Computing , pp. 416-426,
1990.
[58] A. Fiat and A. Shamir, How to prove yourself: practical solution to identi-
fication and signature problems . Vol. 263, Springer-Verlag, 1987. Crypto86
Lecture Notes in Computer Science.
Search WWH ::




Custom Search