Cryptography Reference
In-Depth Information
[96] C. Lund, L. Fortnow, A. Karloff, and N. Nisan, “Algebraic methods for inter-
active proof systems,” Journal of the ACM , vol. 39(4), pp. 859-868, 1992.
Preliminary version in 31st FOCS , 1990.
[97] A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Crypto-
graphy . CRC Press, 1996.
[98] R. Merkle, “Protocols for public key cryptosystems,” in Proc. of the 1980
Symposium on Security and Privacy , 1980.
[99] S. Micali, “Computationally sound proofs,” SIAM Journal on Computing ,
vol. 30(4), pp. 1253-1298, 2000. Preliminary version in 35th FOCS , 1994.
[100] S. Micali and P. Rogaway, Secure computation . Vol. 576, Springer-Verlag,
1991. Crypto91 Lecture Notes in Computer Science. Elaborated working draft
available from the authors.
[101] M. Naor, “Bit commitment using pseudorandom generators,” Journal of Cryp-
tology , vol. 4, pp. 151-158, 1991.
[102] M. Naor and K. Nissin, “Communication preserving protocols for secure func-
tion evaluation,” in 33rd ACM Symposium on the Theory of Computing ,
pp. 590-599, 2001.
[103] M. Naor and M. Yung, “Universal one-way hash functions and their crypto-
graphic application,” in 21st ACM Symposium on the Theory of Computing ,
pp. 33-43, 1989.
[104] M. Naor and M. Yung, “Public-key cryptosystems provably secure against
chosen ciphertext attacks,” in 22nd ACM Symposium on the Theory of Com-
puting , pp. 427-437, 1990.
[105] R. Ostrovsky and A. Wigderson, “One-way functions are essential for non-
trivial zero-knowledge,” in 2nd Israel Symp. on Theory of Computing and
Systems , pp. 3-17, 1993. IEEE Comp. Soc. Press.
[106] R. Ostrovsky and M. Yung, “how to withstand mobile virus attacks,” in 10th
ACM Symposium on Principles of Distributed Computing , pp. 51-59, 1991.
[107] M. Prabhakaran, A. Rosen, and A. Sahai, “Concurrent zero-knowledge proofs
in logarithmic number of rounds,” in 43rd IEEE Symposium on Foundations
of Computer Science , pp. 366-375, 2002.
[108] M. Rabin.
Academic Press, 1977.
Foundations of Secure Computation
(R.A. DeMillo et al, eds).
[109] M. Rabin, “Digitalized signatures and public key functions as intractable as
factoring,” 1979. MIT/LCS/TR-212.
[110] T. Rabin and M. Ben-Or, “Verifiable secret sharing and multi-party protocols
with honest majority,” in 21st ACM Symposium on the Theory of Computing ,
pp. 73-85, 1989.
[111] R. Richardson and J. Kilian, On the concurrent composition of zero-knowledge
proofs . Vol. 1592, Springer, 1999. EuroCrypt99 Lecture Notes in Computer
Science.
[112] R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital sig-
natures and public key cryptosystems,” Communications of the ACM , vol. 21,
pp. 120-126, 1978.
[113] P. Rogaway, The round complexity of secure protocols . PhD thesis, MIT, 1991.
Available from http://www.cs.ucdavis.edu/ rogaway/papers .
Search WWH ::




Custom Search