On Possibility of Universally Composable Commitments Based on Noisy Channels
暂无分享,去创建一个
[1] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[2] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[3] Claude Crépeau,et al. Efficient Cryptographic Protocols Based on Noisy Channels , 1997, EUROCRYPT.
[4] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[5] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[6] Ivan Damgård,et al. On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.
[7] Jörn Müller-Quade,et al. Universally Composable Commitments Using Random Oracles , 2004, TCC.
[8] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[9] Thomas Holenstein,et al. Strengthening key agreement using hard-core sets , 2006 .
[10] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[11] H. Chernoff. A Measure of Asymptotic Efficiency for Tests of a Hypothesis Based on the sum of Observations , 1952 .
[12] Rudolf Ahlswede,et al. Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.
[13] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[14] Ivan Damgård,et al. Unfair Noisy Channels and Oblivious Transfer , 2003, TCC.
[15] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[16] Ran Canetti,et al. Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[17] Joe Kilian,et al. Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.
[18] Gilbert. Efficiently Decodable Low-Rate Codes Meeting , 2004 .
[19] Gilles Brassard,et al. Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..
[20] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[21] Amit Sahai,et al. New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.
[22] D. S. Johnson,et al. Proceedings of the twenty-first annual ACM symposium on Theory of computing , 1989, STOC 1989.
[23] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[24] Hideki Imai,et al. Commitment Capacity of Discrete Memoryless Channels , 2003, IMACC.
[25] Ivan Damgård,et al. Non-interactive and reusable non-malleable commitment schemes , 2003, STOC '03.
[26] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[27] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[28] Ivan Damgård,et al. Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor , 2001, CRYPTO.
[29] Gilles Brassard,et al. Practical Quantum Oblivious Transfer , 1991, CRYPTO.
[30] Yevgeniy Dodis,et al. Fully-simulatable multiparty computation , 2004 .
[31] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[32] Ueli Maurer,et al. Protocols for Secret Key Agreement by Public Discussion Based on Common Information , 1992, CRYPTO.