Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem
暂无分享,去创建一个
[1] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[2] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[3] Richard Berger,et al. A Provably Secure Oblivious Transfer Protocol , 1985, EUROCRYPT.
[4] Claude Crépeau,et al. Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.
[5] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[6] Craig Gentry,et al. A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.
[7] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[8] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[9] E. Kushilevitz. Foundations of Cryptography Foundations of Cryptography , 2014 .
[10] Vinod Vaikuntanathan,et al. Noninteractive Statistical Zero-Knowledge Proofs for Lattice Problems , 2008, CRYPTO.
[11] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[12] J. Loxton,et al. Number Theory and Cryptography , 1990 .
[13] Jeroen van de Graaf,et al. Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.
[14] Craig Gentry,et al. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[15] Omer Reingold,et al. Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function , 2009, SIAM J. Comput..
[16] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[17] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[18] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[19] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[20] Anderson C. A. Nascimento,et al. Oblivious Transfer Based on the McEliece Assumptions , 2012 .
[21] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[22] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[23] Kazukuni Kobara,et al. Coding-Based Oblivious Transfer , 2008, MMICS.
[24] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[25] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[26] Silvio Micali,et al. A secure protocol for the oblivious transfer (extended abstract) , 2004, Journal of Cryptology.
[27] Claude Cripeaut. Equivalence Between Two Flavours of Oblivious Transfers , 1988 .
[28] Gilles Brassard,et al. Zero-Knowledge Simulation of Boolean Circuits , 1986, CRYPTO.
[29] Iftach Haitner,et al. Semi-honest to Malicious Oblivious Transfer - The Black-Box Way , 2008, TCC.
[30] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[31] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[32] Claude Crépeau,et al. Quantum Oblivious Transfer , 1994 .
[33] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[34] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[35] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[36] Gilles Brassard,et al. All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.
[37] Nick Howgrave-Graham,et al. Approximate Integer Common Divisors , 2001, CaLC.