Noga Alon and Joel Spencer. Probabilistic Method. Wiley, John and Sons, 2000. 9
Google Scholar
Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communication Security, pages 62–73, November 1993. Revised version appears in http://www-cse.ucsd.edu/users/mihir/papers/crypto-papers.html. 1
Dan Boneh and Matthew Franklin. Identity based encryption from the weil pairing. In Kilian [11], pages 213–229. 7
Google Scholar
Dan Boneh and Alice Silverberg. Applications of multilinear forms to cryptography. IACR E-print Archive. Available from http://eprint.iacr.org/2002/080/ 2002. 7
Ran Canetti, Oded Goldreich, and Shai Halevi. The random oracle methodology, revisited. In Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, pages 209–218, Dallas, Texas, 23–26 May 1998. 1
Google Scholar
Yevgeniy Dodis. Efficient construction of (distributed) verifiable random functions. IACR E-print Archive. Available from http://eprint.iacr.org/2002/133/, 2002. 10
O. Goldreich and L. Levin. A hard-core predicate for all one-way functions. In Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, pages 25–32, Seattle, Washington, 15–17 May 1989. 3
Google Scholar
Oded Goldreich, Sha. Goldwasser, and Silvio Micali. How to construct random functions. Journal of the ACM, 33(4):792–807, October 1986. 2, 5
CrossRef
MathSciNet
Google Scholar
Antoine Joux. A one-round protocol for tripartite diffie-hellman. In ANTS-IV Conference, volume 1838 of Lecture Notes in Computer Science, pages 385–394. Spring-Verlag, 2000. 1
Google Scholar
Antoine Joux and Kim Nguyen. Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. IACR E-print Archive. Available from http://eprint.iacr.org/2001/003/, 2001. 1, 4, 7
Joe Kilian, editor. Advances in Cryptology—CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science. Springer-Verlag, 19–23 August 2001. 16
MATH
Google Scholar
Anna Lysyanskaya. Unique signatures and verifiable random functions from the dh-ddh separation. In Yung [21]. 1, 2, 3, 5, 6, 7, 10
Google Scholar
Silvio Micali, Michael Rabin, and Salil Vadhan. Verifiable random functions. In 40th Annual Symposium on Foundations of Computer Science, pages 120–130, New York, October 1999. IEEE. 1, 2, 3
Google Scholar
Silvio Micali and Ray Sidney. A simple method for generating and sharing pseudo-random functions. In Don Coppersmith, editor, Advances in Cryptology—CRYPTO’ 95, volume 963 of Lecture Notes in Computer Science, pages 185–196. Springer-Verlag, 27–31 August 1995. 3
CrossRef
Google Scholar
Moni Naor, Benny Pinkas, and Omer Reingold. Distributed pseudo-random functions and KDCs. In Stern [20], pages 327–346. 3
Google Scholar
Moni Naor and Omer Reingold. Number-theoretic constructions of efficient pseudo-random functions. In 38th Annual Symposium on Foundations of Computer Science, pages 458–467, Miami Beach, Florida, 20–22 October 1997. IEEE. 1, 2, 4, 5, 6, 9
Google Scholar
Jesper Nielsen. Threshold pseudorandom function construction and its applications. In Yung [21]. 1, 4, 5, 13
Google Scholar
Adi Shamir. How to share a secret. Communications of the ACM, 22(11):612–613, 1979. 15
MATH
CrossRef
MathSciNet
Google Scholar
Michael Steiner, Gene Tsudik, and Michael Waidner. Diffie-hellman key distribution extended to group communicatio. In Third ACM Conference on Computer and Communication Security, pages 31–37. ACM, March 14–16 1996. 7, 9
Google Scholar
Jacques Stern, editor. Advances in Cryptology—EUROCRYPT’ 99, volume 1592 of Lecture Notes in Computer Science. Springer-Verlag, 2–6 May 1999. 16
MATH
Google Scholar
Moti Yung, editor. Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science. Springer-Verlag, 18–22 August 2002. 16, 17
MATH
Google Scholar