Report date: Apr 30, 2024 Conflict count: 350192 Publisher: Springer-Verlag Title count: 282 Conflict count: 4417 ========================================================== Created: 2014-07-11 15:00:23.0 ConfID: 4755072 CauseID: 1368959633 OtherID: 855 JT: Journal of Cryptology MD: De Santis, 9 ,3,129,1996,The Power of Preprocessing in Zero-Knowledge Proofs of Knowledge DOI: 10.1007/s001459900008(Journal) (4755072-N ) DOI: 10.1007/BF00207999(Journal) ========================================================== Created: 2015-08-14 01:46:19.0 ConfID: 4964950 CauseID: 1383200022 OtherID: 58029152 JT: Journal of Cryptology MD: Ye, 14 ,2,137,2001,Decomposing Attacks on Asymmetric Cryptography Based on Mapping Compositions DOI: 10.1007/s00145-001-0001-x(Journal) (4964950-N ) DOI: 10.1007/s00145-001-0001-z(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587650 CauseID: 1466708883 OtherID: 812 JT: Journal of Cryptology MD: null, 13 ,2,205,2000,Editor''s Foreword DOI: 10.1007/s001459900058(Journal) (5587650-N ) DOI: 10.1007/PL00003823(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587651 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Impagliazzo, 9 ,4,199,1996,Efficient Cryptographic Schemes Provably as Secure as Subset Sum DOI: 10.1007/s001459900012(Journal) (5587651-N ) DOI: 10.1007/BF00189260(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587652 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Franklin, 9 ,4,217,1996,Joint Encryption and Message-Efficient Secure Computation DOI: 10.1007/s001459900013(Journal) (5587652-N ) DOI: 10.1007/BF00189261(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587653 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Jackson, 9 ,4,233,1996,Ideal Secret Sharing Schemes with Multiple Secrets DOI: 10.1007/s001459900014(Journal) (5587653-N ) DOI: 10.1007/BF00189262(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587654 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Han, 9 ,4,251,1996,Pseudorandom Generators and the Frequency of Simplicity DOI: 10.1007/s001459900015(Journal) (5587654-N ) DOI: 10.1007/BF00189263(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587655 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Fischer, 9 ,2,71,1996,Bounds on Secret Key Exchange Using a Random Deal of Cards DOI: 10.1007/s001459900004(Journal) (5587655-N ) DOI: 10.1007/BF00190803(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587656 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Itoh, 9 ,2,101,1996,A Low Communication Competitive Interactive Proof System for Promised Quadratic Residuosity DOI: 10.1007/s001459900005(Journal) (5587656-N ) DOI: 10.1007/BF00190804(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587657 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Crépeau, 9 ,3,127,1996,Guest Editor''s Introduction DOI: 10.1007/s001459900007(Journal) (5587657-N ) DOI: 10.1007/BF00207998(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587658 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Fischer, 9 ,3,191,1996,A Secure Protocol for the Oblivious Transfer (Extended Abstract) DOI: 10.1007/s001459900011(Journal) (5587658-N ) DOI: 10.1007/BF00208002(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587659 CauseID: 1466708883 OtherID: 774 JT: Journal of Cryptology MD: Goldreich, 9 ,3,167,1996,How To Construct Constant-Round Zero-Knowledge Proof Systems for NP DOI: 10.1007/s001459900010(Journal) (5587659-N ) DOI: 10.1007/BF00208001(Journal) ========================================================== Created: 2020-04-08 04:03:50.0 ConfID: 5587660 CauseID: 1466708883 OtherID: 855 JT: Journal of Cryptology MD: Bellare, 9 ,3,149,1996,Certifying Permutations: Noninteractive Zero-Knowledge Based on Any Trapdoor Permutation DOI: 10.1007/s001459900009(Journal) (5587660-N ) DOI: 10.1007/BF00208000(Journal)