Nettoyage de la biblio

This commit is contained in:
Fabrice Mouhartem 2018-02-08 19:11:30 +01:00
parent 13880ceef5
commit 9a1d9db1b7

View File

@ -55,7 +55,7 @@
@InProceedings{FO97,
author = {Fujisaki, E. and Okamoto, T.},
title = {Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations},
booktitle = {{Crypto} 1997},
booktitle = {{Crypto}},
year = {1997},
volume = {1294},
series = {LNCS},
@ -96,7 +96,7 @@
@InProceedings{PSTY13,
author = {Charalampos Papamanthou and Elaine Shi and Roberto Tamassia and Ke Yi},
title = {Streaming Authenticated Data Structures},
booktitle = {{EUROCRYPT} 2013},
booktitle = {{Eurocrypt} 2013},
year = {2013},
volume = {7881},
series = {LNCS},
@ -147,7 +147,7 @@
@InProceedings{AKPW13,
author = {Alwen, Jo\"el and Krenn, Stephan and Pietrzak, Krzysztof and Wichs, Daniel},
title = {Learning with Rounding Revisited -- New Reduction, Properties and Applications},
booktitle = {{Crypto} 2013},
booktitle = {{Crypto}},
year = {2013},
volume = {8042},
series = {LNCS},
@ -191,7 +191,7 @@
@InProceedings{BP14,
author = {Banerjee, Abhishek and Peikert, Chris},
title = {New and Improved Key-Homomorphic Pseudo-Random Functions},
booktitle = {{Crypto} 2014},
booktitle = {{Crypto}},
year = {2014},
volume = {8616},
series = {LNCS},
@ -287,7 +287,7 @@
@InProceedings{BLMR13,
author = {Boneh, Dan and Lewi, Kevin and Montgomery, Hart and Raghunathan, Ananth},
title = {Key-Homomorphic PRFs and their Applications},
booktitle = {{Crypto} 2013},
booktitle = {{Crypto}},
year = {2013},
volume = {8042},
series = {LNCS},
@ -299,7 +299,7 @@
@InProceedings{BDPMW16,
author = {Bourse, F. and Del Pino, R. and Minelli, M. and Wee, H},
title = {{FHE} Circuit Privacy Almost for Free},
booktitle = {{Crypto} 2016},
booktitle = {{Crypto}},
year = {2016},
number = {9815},
series = {LNCS},
@ -326,7 +326,7 @@
@InProceedings{BCR87,
author = {Brassard, Gilles and Cr{\'e}peau, Claude and Robert, Jean-Marc},
title = {All-or-nothing disclosure of secrets.},
booktitle = {{Crypto} 1986},
booktitle = {{Crypto}},
year = {1987},
volume = {263},
series = {LNCS},
@ -410,7 +410,7 @@
@InProceedings{CL04a,
author = {Camenisch, Jan and Lysyanskaya, Anna},
title = {Signature Schemes and Anonymous Credentials from Bilinear Maps},
booktitle = {{Crypto} 2004},
booktitle = {{Crypto}},
year = {2004},
number = {3152},
series = {LNCS},
@ -441,7 +441,7 @@
@InProceedings{CS97a,
author = {Camenisch, Jan and Stadler, Markus},
title = {Efficient group signature schemes for large groups},
booktitle = {Advances in Cryptology -- CRYPTO'97},
booktitle = {CRYPTO'97},
year = {1997},
pages = {410--424},
}
@ -545,7 +545,7 @@
@InProceedings{Cha82,
author = {Chaum, D.},
title = {Blind Signatures for Untraceable Payments},
booktitle = {{Crypto} 1982},
booktitle = {{Crypto}},
year = {1982},
series = {LNCS},
pages = {199--203},
@ -555,7 +555,7 @@
@InProceedings{Cha83,
author = {Chaum, D.},
title = {Blind Signature System},
booktitle = {{Crypto} 1983},
booktitle = {{Crypto}},
year = {1983},
series = {LNCS},
pages = {153},
@ -576,7 +576,7 @@
@InProceedings{CFN88,
author = {Chaum, D. and Fiat, A. and Naor, M.},
title = {Untraceable electronic cash},
booktitle = {{Crypto} 1988},
booktitle = {{Crypto}},
year = {1988},
volume = {403},
series = {LNCS},
@ -625,7 +625,7 @@
@InProceedings{CD09,
author = {Cramer, Ronald and Damg{\aa}rd, Ivan},
title = {On the Amortized Complexity of Zero-Knowledge Protocols},
booktitle = {{Crypto} 2009},
booktitle = {{Crypto}},
year = {2009},
volume = {5677},
series = {LNCS},
@ -637,7 +637,7 @@
@InProceedings{CK88,
author = {Cr{\'e}peau, Claude and Kilian, Joe},
title = {Weakening security assumptions and Oblivious Transfer},
booktitle = {Crypto 1988},
booktitle = {Crypto},
year = {1988},
pages = {2--7},
}
@ -656,7 +656,7 @@
@InProceedings{DN03,
author = {Damg{\aa}rd, I. and Nielsen, J.-B.},
title = {Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption},
booktitle = {{Crypto} 2003},
booktitle = {{Crypto}},
year = {2003},
number = {2729},
series = {LNCS},
@ -1637,7 +1637,7 @@
@InProceedings{CHL05a,
author = {Camenisch, Jan and Hohenberger, Susan and Lysyanskaya, Anna},
title = {Compact e-cash},
booktitle = {{EUROCRYPT} 2005},
booktitle = {{Eurocrypt} 2005},
year = {2005},
number = {3494},
series = {LNCS},
@ -1649,7 +1649,7 @@
@InProceedings{CKY09,
author = {Camenisch, Jan and Kiayias, Aggelos and Yung, Moti},
title = {On the Portability of Generalized {Schnorr} Proofs},
booktitle = {{EUROCRYPT} 2009},
booktitle = {{Eurocrypt} 2009},
year = {2009},
number = {5479},
series = {LNCS},
@ -1686,7 +1686,7 @@
@InProceedings{CL01,
author = {Camenisch, Jan and Lysyanskaya, Anna},
title = {An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation},
booktitle = {{EUROCRYPT} 2001},
booktitle = {{Eurocrypt} 2001},
year = {2001},
number = {2045},
series = {LNCS},
@ -1710,7 +1710,7 @@
@InProceedings{CHKP10,
author = {Cash, D. and Hofheinz, D. and Kiltz, E. and Peikert, C.},
title = {Bonsai Trees, or How to Delegate a Lattice Basis},
booktitle = {{EUROCRYPT} 2010},
booktitle = {{Eurocrypt} 2010},
year = {2010},
volume = {6110},
series = {LNCS},
@ -1755,7 +1755,7 @@
@InProceedings{CVH91,
author = {Chaum, David and Van Heyst, Eug{\`e}ne},
title = {Group signatures},
booktitle = {{EUROCRYPT} 1991},
booktitle = {{Eurocrypt} 1991},
year = {1991},
volume = {547},
series = {LNCS},
@ -1767,7 +1767,7 @@
@InProceedings{CVH91a,
author = {Chaum, David and Van Heyst, Eug{\`e}ne},
title = {Group signatures},
booktitle = {{EUROCRYPT} 1991},
booktitle = {{Eurocrypt} 1991},
year = {1991},
volume = {547},
series = {LNCS},
@ -1779,7 +1779,7 @@
@InProceedings{Dam00,
author = {Damg{\aa}rd, I.},
title = {Efficient Concurrent Zero-Knowledge in the Auxiliary String Model},
booktitle = {{EUROCRYPT} 2000},
booktitle = {{Eurocrypt} 2000},
year = {2000},
volume = {1807},
series = {LNCS},
@ -1929,7 +1929,7 @@
@InProceedings{GKV10,
author = {Gordon, S Dov and Katz, Jonathan and Vaikuntanathan, Vinod},
title = {A group signature scheme from lattice assumptions},
booktitle = {{ASIACRYPT} 2010},
booktitle = {{Asiacrypt} 2010},
year = {2010},
volume = {2647},
series = {LNCS},
@ -1940,7 +1940,7 @@
@InProceedings{GH08,
author = {Matthew Green and Susan Hohenberger},
title = {Universally Composable Adaptive Oblivious Transfer},
booktitle = {{ASIACRYPT} 2008},
booktitle = {{Asiacrypt} 2008},
year = {2008},
number = {5350},
series = {LNCS},
@ -1952,7 +1952,7 @@
@InProceedings{Gro07,
author = {J. Groth},
title = {Fully Anonymous Group Signatures without Random Oracles},
booktitle = {{ASIACRYPT} 2007},
booktitle = {{Asiacrypt} 2007},
year = {2007},
volume = {4833},
series = {LNCS},
@ -1964,7 +1964,7 @@
@InProceedings{GS08,
author = {J. Groth and A. Sahai},
title = {Efficient Non-interactive Proof Systems for Bilinear Groups},
booktitle = {{EUROCRYPT} 2008},
booktitle = {{Eurocrypt} 2008},
year = {2008},
volume = {4965},
series = {LNCS},
@ -2001,7 +2001,7 @@
@InProceedings{KTX08,
author = {Kawachi, A. and Tanaka, K. and Xagawa, K.},
title = {Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems},
booktitle = {{ASIACRYPT} 2008},
booktitle = {{Asiacrypt} 2008},
year = {2008},
volume = {5350},
series = {LNCS},
@ -2048,7 +2048,7 @@
@InProceedings{LLLS13,
author = {Laguillaumie, Fabien and Langlois, Adeline and Libert, Beno{\^\i}t and Stehl{\'e}, Damien},
title = {Lattice-based group signatures with logarithmic signature size},
booktitle = {{ASIACRYPT} 2013},
booktitle = {{Asiacrypt} 2013},
year = {2013},
volume = {8270},
series = {LNCS},
@ -2070,7 +2070,7 @@
@InProceedings{LSS14,
author = {Langlois, Adeline and Stehl\'e, Damien and Steinfeld, Ron},
title = {{GGHLite}: More Efficient Multilinear Maps from Ideal Lattices},
booktitle = {{EUROCRYPT} 2014},
booktitle = {{Eurocrypt} 2014},
year = {2014},
volume = {8441},
series = {LNCS},
@ -2141,7 +2141,7 @@
@InProceedings{LPR10,
author = {V. Lyubashevsky and C. Peikert and O. Regev},
title = {On Ideal Lattices and Learning with Errors over Rings},
booktitle = {{EUROCRYPT} 2010},
booktitle = {{Eurocrypt} 2010},
year = {2010},
volume = {6110},
series = {LNCS},
@ -2154,7 +2154,7 @@
@InProceedings{MP12,
author = {Micciancio, D. and Peikert, C.},
title = {Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller},
booktitle = {{EUROCRYPT} 2012},
booktitle = {{Eurocrypt} 2012},
year = {2012},
volume = {7237},
series = {LNCS},
@ -2223,7 +2223,7 @@
@InProceedings{RST01,
author = {Rivest, Ronald L. and Shamir, Adi and Tauman, Yael},
title = {How to Leak a Secret},
booktitle = {{ASIACRYPT} 2001},
booktitle = {{Asiacrypt} 2001},
year = {2001},
volume = {2248},
series = {LNCS},
@ -2292,13 +2292,11 @@
@InProceedings{HK17,
author = {Herold, Gottfried and Kirshanova, Elena},
title = {Improved Algorithms for the Approximate k-List Problem in Euclidean Norm},
booktitle = {Public-Key Cryptography -- PKC 2017},
title = {Improved Algorithms for the Approximate k-List Problem in {E}uclidean Norm},
booktitle = {PKC'17},
year = {2017},
editor = {Fehr, Serge},
pages = {16--40},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
publisher = {Springer},
abstract = {We present an algorithm for the approximate k-List problem for the Euclidean distance that improves upon the Bai-Laarhoven-Stehl{\'e} (BLS) algorithm from ANTS'16. The improvement stems from the observation that almost all the solutions to the approximate k-List problem form a particular configuration in n-dimensional space. Due to special properties of configurations, it is much easier to verify whether a k-tuple forms a configuration rather than checking whether it gives a solution to the k-List problem. Thus, phrasing the k-List problem as a problem of finding such configurations immediately gives a better algorithm. Furthermore, the search for configurations can be sped up using techniques from Locality-Sensitive Hashing (LSH). Stated in terms of configuration-search, our LSH-like algorithm offers a broader picture on previous LSH algorithms.},
isbn = {978-3-662-54365-8},
}
@ -2337,7 +2335,7 @@
@InProceedings{BF01,
author = {Boneh, Dan and Franklin, Matt},
title = {Identity-Based Encryption from the Weil Pairing},
booktitle = {Advances in Cryptology --- CRYPTO 2001},
booktitle = {CRYPTO 2001},
year = {2001},
editor = {Kilian, Joe},
pages = {213--229},
@ -2350,7 +2348,7 @@
@InProceedings{Wat05,
author = {Waters, Brent},
title = {Efficient Identity-Based Encryption Without Random Oracles},
booktitle = {Advances in Cryptology -- EUROCRYPT 2005},
booktitle = {Eurocrypt 2005},
year = {2005},
editor = {Cramer, Ronald},
pages = {114--127},
@ -2402,7 +2400,7 @@
@InProceedings{KB16,
author = {Kim, Taechan and Barbulescu, Razvan},
title = {Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case},
booktitle = {Advances in Cryptology -- CRYPTO 2016},
booktitle = {CRYPTO 2016},
year = {2016},
editor = {Robshaw, Matthew and Katz, Jonathan},
pages = {543--571},
@ -2439,7 +2437,7 @@
@InProceedings{CKL03,
author = {Canetti, Ran and Kushilevitz, Eyal and Lindell, Yehuda},
title = {On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions},
booktitle = {Advances in Cryptology --- EUROCRYPT 2003},
booktitle = {Eurocrypt 2003},
year = {2003},
editor = {Biham, Eli},
pages = {68--86},
@ -2475,7 +2473,7 @@
@InProceedings{LP07,
author = {Lindell, Yehuda and Pinkas, Benny},
title = {An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries},
booktitle = {Advances in Cryptology - EUROCRYPT 2007},
booktitle = {Eurocrypt 2007},
year = {2007},
editor = {Naor, Moni},
pages = {52--78},
@ -2516,8 +2514,8 @@
@Article{Gil77,
author = {John Gill},
title = {Computational Complexity of Probabilistic Turing Machines},
journal = {SIAM Journal on Computing},
title = {{Computational Complexity of Probabilistic Turing Machines}},
journal = {SIAM J. on Computing},
year = {1977},
volume = {6},
number = {4},
@ -2618,4 +2616,17 @@
url = {http://doi.acm.org/10.1145/2897845.2897898},
}
@Article{GM84,
author = {Shafi Goldwasser and Silvio Micali},
title = {Probabilistic encryption},
journal = {J. of Computer and System Sciences},
year = {1984},
volume = {28},
number = {2},
pages = {270 - 299},
issn = {0022-0000},
doi = {https://doi.org/10.1016/0022-0000(84)90070-9},
url = {http://www.sciencedirect.com/science/article/pii/0022000084900709},
}
@Comment{jabref-meta: databaseType:bibtex;}