Year |
Citation |
Score |
2019 |
Chen J, Micali S. Algorand: A secure and efficient distributed ledger Theoretical Computer Science. 777: 155-183. DOI: 10.1016/J.Tcs.2019.02.001 |
0.347 |
|
2015 |
Chiesa A, Micali S, Zhu ZA. Knightian Analysis of the Vickrey Mechanism Econometrica. 83: 1727-1754. DOI: 10.3982/Ecta12131 |
0.486 |
|
2014 |
Micali S, Rabin MO. Cryptography miracles, secure auctions, matching problem verification Communications of the Acm. 57: 85-93. DOI: 10.1145/2574871 |
0.303 |
|
2002 |
Micali S, Reyzin L. Improving the exact security of digital signature schemes Journal of Cryptology. 15: 1-18. DOI: 10.1007/S00145-001-0005-8 |
0.663 |
|
2000 |
Kilian J, Kushilevitz E, Micali S, Ostrovsky R. Reducibility and Completeness in Private Computations Siam Journal On Computing. 29: 1189-1208. DOI: 10.1137/S0097539797321742 |
0.547 |
|
2000 |
Micali S. Computationally Sound Proofs Siam Journal On Computing. 30: 1253-1298. DOI: 10.1137/S0097539795284959 |
0.352 |
|
1999 |
Micali S, Reyzin L. Improving the Exact Security of Fiat-Shamir Signature Schemes Lecture Notes in Computer Science. 167-182. DOI: 10.1007/3-540-46701-7_15 |
0.653 |
|
1997 |
Feldman P, Micali S. An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement Siam Journal On Computing. 26: 873-933. DOI: 10.1137/S0097539790187084 |
0.346 |
|
1996 |
Fischer MJ, Micali S, Rackoff C. A secure protocol for the oblivious transfer (extended abstract) Journal of Cryptology. 9: 191-195. DOI: 10.1007/Bf00208002 |
0.333 |
|
1992 |
Bellare M, Micali S. How to sign given any trapdoor permutation Journal of the Acm. 39: 214-233. DOI: 10.1145/147508.147537 |
0.698 |
|
1991 |
Fortnow L, Goldwasser S, Micali S, Rackoff C, Goldreich O, Wigderson A, Gruska J, Rovan B, Wiedermann J, Herken R. The Knowledge Complexity of Interactive Proof Systems.Proofs that Release Minimum Knowledge.Randomness, Interactive Proofs, and Zero-Knowledge--A Survey Journal of Symbolic Logic. 56: 1092. DOI: 10.2307/2275080 |
0.659 |
|
1991 |
Goldreich O, Micali S, Wigderson A. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems Journal of the Acm. 38: 690-728. DOI: 10.1145/116825.116852 |
0.388 |
|
1991 |
Blum M, Santis AD, Micali S, Persiano G. Noninteractive zero-knowledge Siam Journal On Computing. 20: 1084-1118. DOI: 10.1137/0220068 |
0.615 |
|
1991 |
Micali S, Schnorr CP. Efficient, perfect polynomial random number generators Journal of Cryptology. 3: 157-172. DOI: 10.1007/Bf00196909 |
0.311 |
|
1990 |
Ben-Or M, Goldreich O, Micali S, Rivest RL. A fair protocol for signing contracts Ieee Transactions On Information Theory. 36: 40-46. DOI: 10.1109/18.50372 |
0.325 |
|
1990 |
Santis AD, Micali S, Persiano G. Removing interaction from zero-knowledge proofs Sequence. 377-393. DOI: 10.1007/978-1-4612-3352-7_30 |
0.339 |
|
1989 |
Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proof systems Siam Journal On Computing. 18: 186-208. DOI: 10.1137/0218012 |
0.68 |
|
1988 |
Micali S, Rackoff C, Sloan B. The notion of security for probabilistic cryptosystems Siam Journal On Computing. 17: 412-426. DOI: 10.1137/0217025 |
0.396 |
|
1988 |
Goldwasser S, Micali S, Rivest RL. A digital signature scheme secure against adaptive chosen-message attacks Siam Journal On Computing. 17: 281-308. DOI: 10.1137/0217017 |
0.7 |
|
1986 |
Goldreich O, Goldwasser S, Micali S. How to construct random functions Journal of the Acm. 33: 792-807. DOI: 10.1145/6490.6503 |
0.649 |
|
1984 |
Blum M, Micali S. How to generate cryptographically strong sequences of pseudo-random bits Siam Journal On Computing. 13: 850-864. DOI: 10.1137/0213053 |
0.596 |
|
Show low-probability matches. |