The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Charles Rackoff: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Romas Aleliunas, Richard M. Karp, Richard J. Lipton, László Lovász, Charles Rackoff
    Random Walks, Universal Traversal Sequences, and the Complexity of Maze Problems [Citation Graph (1, 0)][DBLP]
    FOCS, 1979, pp:218-223 [Conf]
  2. Jeanne Ferrante, Charles Rackoff
    A Decision Procedure for the First Order Theory of Real Addition with Order. [Citation Graph (1, 0)][DBLP]
    SIAM J. Comput., 1975, v:4, n:1, pp:69-76 [Journal]
  3. Leslie G. Valiant, Sven Skyum, S. Berkowitz, Charles Rackoff
    Fast Parallel Computation of Polynomials Using Few Processors. [Citation Graph (1, 0)][DBLP]
    SIAM J. Comput., 1983, v:12, n:4, pp:641-644 [Journal]
  4. Charles Rackoff
    Some definitions, protocols and proofs about secure authentication. [Citation Graph (0, 0)][DBLP]
    CASCON, 1992, pp:361-374 [Conf]
  5. Silvio Micali, Charles Rackoff, Bob Sloan
    The Notion of Security for Probabilistic Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1986, pp:381-392 [Conf]
  6. Michael Luby, Charles Rackoff
    How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1985, pp:447- [Conf]
  7. Michael Luby, Charles Rackoff
    A Study of Password Security. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1987, pp:392-397 [Conf]
  8. Charles Rackoff
    A Basic Theory of Public and Private Cryptosystems. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1988, pp:249-255 [Conf]
  9. Charles Rackoff, Daniel R. Simon
    Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1991, pp:433-444 [Conf]
  10. R. Hossley, Charles Rackoff
    The Emptiness Problem for Automata on Infinite Trees [Citation Graph (0, 0)][DBLP]
    FOCS, 1972, pp:121-124 [Conf]
  11. Joe Kilian, Erez Petrank, Charles Rackoff
    Lower Bounds for Zero Knowledge on the Internet. [Citation Graph (0, 0)][DBLP]
    FOCS, 1998, pp:484-492 [Conf]
  12. Michael Luby, Silvio Micali, Charles Rackoff
    How to Simultaneously Exchange a Secret Bit by Flipping a Symmetrically-Biased Coin [Citation Graph (0, 0)][DBLP]
    FOCS, 1983, pp:11-21 [Conf]
  13. Shlomo Hoory, Avner Magen, Steven Myers, Charles Rackoff
    Simple Permutations Mix Well. [Citation Graph (0, 0)][DBLP]
    ICALP, 2004, pp:770-781 [Conf]
  14. Rafail Ostrovsky, Charles Rackoff, Adam Smith
    Efficient Consistency Proofs for Generalized Queries on a Committed Database. [Citation Graph (0, 0)][DBLP]
    ICALP, 2004, pp:1041-1053 [Conf]
  15. Allan Borodin, Morten N. Nielsen, Charles Rackoff
    (Incremental) priority algorithms. [Citation Graph (0, 0)][DBLP]
    SODA, 2002, pp:752-761 [Conf]
  16. Shafi Goldwasser, Silvio Micali, Charles Rackoff
    The Knowledge Complexity of Interactive Proof-Systems (Extended Abstract) [Citation Graph (0, 0)][DBLP]
    STOC, 1985, pp:291-304 [Conf]
  17. Michael Luby, Charles Rackoff
    Pseudo-random Permutation Generators and Cryptographic Composition [Citation Graph (0, 0)][DBLP]
    STOC, 1986, pp:356-363 [Conf]
  18. Charles Rackoff
    On the Complexity of the Theories of Weak Direct Products: A Preliminary Report [Citation Graph (0, 0)][DBLP]
    STOC, 1974, pp:149-160 [Conf]
  19. Charles Rackoff
    Relativized Questions Involving Probabilistic Algorithms [Citation Graph (0, 0)][DBLP]
    STOC, 1978, pp:338-342 [Conf]
  20. Charles Rackoff, Daniel R. Simon
    Cryptographic defense against traffic analysis. [Citation Graph (0, 0)][DBLP]
    STOC, 1993, pp:672-681 [Conf]
  21. Vladimir Kolesnikov, Charles Rackoff
    Key Exchange Using Passwords and Long Keys. [Citation Graph (0, 0)][DBLP]
    TCC, 2006, pp:100-119 [Conf]
  22. Allan Borodin, Morten N. Nielsen, Charles Rackoff
    (Incremental) Priority Algorithms. [Citation Graph (0, 0)][DBLP]
    Algorithmica, 2003, v:37, n:4, pp:295-326 [Journal]
  23. Joe Kilian, Charles Rackoff, Erez Petrank
    Lower Bounds For Concurrent Zero Knowledge*. [Citation Graph (0, 0)][DBLP]
    Combinatorica, 2005, v:25, n:2, pp:217-249 [Journal]
  24. Joe Kilian, Erez Petrank, Charles Rackoff
    Lower Bounds for Zero-knowledge on the Internet [Citation Graph (0, 0)][DBLP]
    CoRR, 2001, v:0, n:, pp:- [Journal]
  25. Valentine Kabanets, Charles Rackoff, Stephen Cook
    Efficiently Approximable Real-Valued Functions [Citation Graph (0, 0)][DBLP]
    Electronic Colloquium on Computational Complexity (ECCC), 2000, v:7, n:34, pp:- [Journal]
  26. Charles Rackoff
    Relativized Questions Involving Probabilistic Algorithms. [Citation Graph (0, 0)][DBLP]
    J. ACM, 1982, v:29, n:1, pp:261-268 [Journal]
  27. Erez Petrank, Charles Rackoff
    CBC MAC for Real-Time Data Sources. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2000, v:13, n:3, pp:315-338 [Journal]
  28. Michael J. Fischer, Silvio Micali, Charles Rackoff
    A Secure Protocol for the Oblivious Transfer (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1996, v:9, n:3, pp:191-195 [Journal]
  29. Michael Luby, Charles Rackoff
    A Study of Password Security. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1989, v:1, n:3, pp:151-158 [Journal]
  30. Charles Rackoff
    On the Complexity of the Theories of Weak Direct Powers. [Citation Graph (0, 0)][DBLP]
    J. Symb. Log., 1976, v:41, n:3, pp:561-573 [Journal]
  31. Stephen A. Cook, Charles Rackoff
    Space Lower Bounds for Maze Threadability on Restricted Machines. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1980, v:9, n:3, pp:636-652 [Journal]
  32. Shafi Goldwasser, Silvio Micali, Charles Rackoff
    The Knowledge Complexity of Interactive Proof Systems. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1989, v:18, n:1, pp:186-208 [Journal]
  33. Michael Luby, Charles Rackoff
    How to Construct Pseudorandom Permutations from Pseudorandom Functions. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1988, v:17, n:2, pp:373-386 [Journal]
  34. Silvio Micali, Charles Rackoff, Bob Sloan
    The Notion of Security for Probabilistic Cryptosystems. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1988, v:17, n:2, pp:412-426 [Journal]
  35. Charles Rackoff, Joel I. Seiferas
    Limitations on Separating Nondeterministic Complexity Classes. [Citation Graph (0, 0)][DBLP]
    SIAM J. Comput., 1981, v:10, n:4, pp:742-745 [Journal]
  36. Shlomo Hoory, Avner Magen, Steven Myers, Charles Rackoff
    Simple permutations mix well. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2005, v:348, n:2-3, pp:251-261 [Journal]
  37. Charles Rackoff
    The Covering and Boundedness Problems for Vector Addition Systems. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1978, v:6, n:, pp:223-231 [Journal]

  38. On the Impossibility of Basing Identity Based Encryption on Trapdoor Permutations. [Citation Graph (, )][DBLP]


  39. Password Mistyping in Two-Factor-Authenticated Key Exchange. [Citation Graph (, )][DBLP]


  40. On Seed-Incompressible Functions. [Citation Graph (, )][DBLP]


  41. The Black-Box Query Complexity of Polynomial Summation. [Citation Graph (, )][DBLP]


  42. The black-box query complexity of polynomial summation. [Citation Graph (, )][DBLP]


Search in 0.032secs, Finished in 0.034secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002