Cryptography with One-Way Communication
暂无分享,去创建一个
[1] Miklós Ajtai,et al. Oblivious RAMs without cryptogrpahic assumptions , 2010, STOC '10.
[2] Joe Kilian,et al. Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract) , 1988, FOCS 1988.
[3] M 400 MSci Project-Discrete Isoperimetric Inequalities , 2008 .
[4] Rafael Pass,et al. On the Possibility of One-Message Weak Zero-Knowledge , 2004, TCC.
[5] Rafail Ostrovsky,et al. Efficient Non-interactive Secure Computation , 2011, EUROCRYPT.
[6] Alexander Vardy,et al. Semantic Security for the Wiretap Channel , 2012, CRYPTO.
[7] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[8] Rafael Pass,et al. On Deniability in the Common Reference String and Random Oracle Model , 2003, CRYPTO.
[9] Kirill Morozov,et al. Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel , 2004, SCN.
[10] Ivan Damgård,et al. On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.
[11] Hideki Imai,et al. Commitment Capacity of Discrete Memoryless Channels , 2003, IMACC.
[12] Ivan Damgård,et al. Unfair Noisy Channels and Oblivious Transfer , 2003, TCC.
[13] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[14] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[15] Rudolf Ahlswede,et al. Founding Cryptography on Oblivious Transfer , 2016 .
[16] D. Kleitman. Families of Non-disjoint subsets* , 1966 .
[17] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[18] Ueli Maurer,et al. Secure multi-party computation made simple , 2002, Discret. Appl. Math..
[19] Gilles Brassard,et al. Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..
[20] Gilles Brassard,et al. Information theoretic reductions among disclosure problems , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[21] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[22] Joe Kilian,et al. Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.
[23] Rafail Ostrovsky,et al. Constant-Rate Oblivious Transfer from Noisy Channels , 2011, CRYPTO.
[24] T. E. Harris. A lower bound for the critical probability in a certain percolation process , 1960, Mathematical Proceedings of the Cambridge Philosophical Society.
[25] Kirill Morozov,et al. Generalized Oblivious Transfer Protocols Based on Noisy Channels , 2001, MMM-ACNS.
[26] Stefan Wolf,et al. Efficient oblivious transfer from any non-trivial binary-symmetric channel , 2002, Proceedings IEEE International Symposium on Information Theory,.
[27] Jürg Wullschleger. Oblivious-transfer amplification , 2007, Ausgezeichnete Informatikdissertationen.
[28] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[29] Jürg Wullschleger. Oblivious Transfer from Weak Noisy Channels , 2009, TCC.
[30] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[31] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[32] Manuel Blum,et al. Proving Security Against Chosen Cyphertext Attacks , 1988, CRYPTO.
[33] Severin Winkler,et al. On the Efficiency of Bit Commitment Reductions , 2011, ASIACRYPT.
[34] Ueli Maurer,et al. Perfect cryptographic security from partially independent channels , 1991, STOC '91.