iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1007/11604938_26
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T15:18:05Z","timestamp":1725549485020},"publisher-location":"Berlin, Heidelberg","reference-count":19,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540310129"},{"type":"electronic","value":"9783540331537"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11604938_26","type":"book-chapter","created":{"date-parts":[[2006,2,1]],"date-time":"2006-02-01T05:28:58Z","timestamp":1138771738000},"page":"328-342","source":"Crossref","is-referenced-by-count":2,"title":["Efficient, Non-optimistic Secure Circuit Evaluation Based on the ElGamal Encryption"],"prefix":"10.1007","author":[{"given":"Go","family":"Yamamoto","sequence":"first","affiliation":[]},{"given":"Koji","family":"Chida","sequence":"additional","affiliation":[]},{"given":"Anderson C. A.","family":"Nascimento","sequence":"additional","affiliation":[]},{"given":"Koutarou","family":"Suzuki","sequence":"additional","affiliation":[]},{"given":"Shigenori","family":"Uchiyama","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"26_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"62","DOI":"10.1007\/3-540-45600-7_8","volume-title":"Information and Communications Security","author":"K. Aoki","year":"2001","unstructured":"Aoki, K., Hoshino, F., Kobayashi, T.: A Cyclic Window Algorithm for ECC Defined over Extension Fields. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol.\u00a02229, pp. 62\u201373. Springer, Heidelberg (2001)"},{"key":"26_CR2","doi-asserted-by":"crossref","unstructured":"Chaum, D., Cr\u00e9peau, C., Damg\u00e5rd, I.: Multiparty unconditionally secure protocols. In: STOC 1988 (1988)","DOI":"10.1145\/62212.62214"},{"key":"26_CR3","series-title":"Lecture Notes in Computer Science","first-page":"80","volume-title":"Advances in Cryptology - CRYPTO \u201992","author":"D.L. Chaum","year":"1993","unstructured":"Chaum, D.L., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol.\u00a0740, pp. 80\u2013105. Springer, Heidelberg (1993)"},{"key":"26_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/3-540-49649-1_6","volume-title":"Advances in Cryptology - ASIACRYPT\u201998","author":"H. Cohen","year":"1998","unstructured":"Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol.\u00a01514, pp. 51\u201365. Springer, Heidelberg (1998)"},{"key":"26_CR5","doi-asserted-by":"crossref","unstructured":"Cramer, R., Damg\u00e5rd, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. Basic Research in Computer Science (BRICS) RS-00-14 (June 2000)","DOI":"10.7146\/brics.v7i14.20141"},{"key":"26_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"174","DOI":"10.1007\/3-540-48658-5_19","volume-title":"Advances in Cryptology - CRYPTO \u201994","author":"R. Cramer","year":"1994","unstructured":"Cramer, R., Damg\u00e5rd, I., Schoenmakers, B.: Proofs of partial knowledge. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol.\u00a0839, pp. 174\u2013187. Springer, Heidelberg (1994)"},{"key":"26_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"307","DOI":"10.1007\/0-387-34805-0_28","volume-title":"Advances in Cryptology - CRYPTO \u201989","author":"Y. Desmedt","year":"1990","unstructured":"Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.\u00a0435, pp. 307\u2013315. Springer, Heidelberg (1990)"},{"key":"26_CR8","first-page":"427","volume-title":"Proc. of the 28th IEEE Symposium on the Foundations of Computer Science (FOCS)","author":"P. Feldman","year":"1987","unstructured":"Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: Proc. of the 28th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 427\u2013437. IEEE Press, Los Alamitos (1987)"},{"key":"26_CR9","series-title":"Lecture Notes in Computer Science","first-page":"186","volume-title":"Advances in Cryptology - CRYPTO \u201986","author":"A. Fiat","year":"1987","unstructured":"Fiat, A., Shamir, A.: How to Prove Yourself: practical solutions of identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol.\u00a0263, pp. 186\u2013194. Springer, Heidelberg (1987)"},{"key":"26_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/3-540-45472-1_7","volume-title":"Financial Cryptography","author":"P.-A. Fouque","year":"2001","unstructured":"Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol.\u00a01962, pp. 90\u2013104. Springer, Heidelberg (2001)"},{"key":"26_CR11","doi-asserted-by":"crossref","unstructured":"Goldreich, O., Micali, S., Widgerson, A.: How to play any mental game. In: STOC 1987, pp. 218\u2013229 (1987)","DOI":"10.1145\/28395.28420"},{"key":"26_CR12","unstructured":"Goldreich, O.: Secure Multi-Party Computation, Working Draft, Version 1.1 (1998), Available at: http:\/\/www.wisdom.weizmann.ac.il\/~oded\/pp.html"},{"key":"26_CR13","unstructured":"Grigoriev, D., Ponomarenko, I.: Homomorphic public-key cryptosystems over groups and rings, arXiv:cs.CR\/0309010 v1 (September 8, 2003)"},{"key":"26_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"522","DOI":"10.1007\/3-540-46416-6_47","volume-title":"Advances in Cryptology - EUROCRYPT \u201991","author":"T.P. Pedersen","year":"1991","unstructured":"Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol.\u00a0547, pp. 522\u2013526. Springer, Heidelberg (1991)"},{"key":"26_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"129","DOI":"10.1007\/3-540-46766-1_9","volume-title":"Advances in Cryptology - CRYPTO \u201991","author":"T.P. Pedersen","year":"1992","unstructured":"Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.\u00a0576, pp. 129\u2013140. Springer, Heidelberg (1992)"},{"key":"26_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"387","DOI":"10.1007\/3-540-68339-9_33","volume-title":"Advances in Cryptology - EUROCRYPT \u201996","author":"D. Pointcheval","year":"1996","unstructured":"Pointcheval, D., Stern, J.: Security Proofs for Signature Schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol.\u00a01070, pp. 387\u2013398. Springer, Heidelberg (1996)"},{"key":"26_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1007\/978-3-540-30539-2_10","volume-title":"Advances in Cryptology - ASIACRYPT 2004","author":"B. Schoenmakers","year":"2004","unstructured":"Schoenmakers, B., Tuyls, P.: Practical Two-Party Computation Based on the Conditional Gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol.\u00a03329, pp. 119\u2013204. Springer, Heidelberg (2004)"},{"key":"26_CR18","unstructured":"Dai, W.: http:\/\/www.eskimo.com\/~weidai\/benchmarks.html (2004)"},{"key":"26_CR19","first-page":"162","volume-title":"Proc. of the 27th IEEE Symp. on Foundations of Computer Science (FOCS 1986)","author":"A.C. Yao","year":"1986","unstructured":"Yao, A.C.: How to generate and exchange secrets. In: Proc. of the 27th IEEE Symp. on Foundations of Computer Science (FOCS 1986), pp. 162\u2013167. IEEE Press, Los Alamitos (1986)"}],"container-title":["Lecture Notes in Computer Science","Information Security Applications"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11604938_26.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,4,27]],"date-time":"2021-04-27T03:05:00Z","timestamp":1619492700000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11604938_26"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540310129","9783540331537"],"references-count":19,"URL":"http:\/\/dx.doi.org\/10.1007\/11604938_26","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}