Oblivious Transfer with Adaptive Queries
暂无分享,去创建一个
[1] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[2] Silvio Micali,et al. Non-Interactive Oblivious Transfer and Applications , 1989, CRYPTO.
[3] Russell Impagliazzo,et al. Limits on the Provable Consequences of One-way Permutations , 1988, CRYPTO.
[4] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[5] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[6] M. Stadler. Publicly Veriiable Secret Sharing , 1996 .
[7] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[8] Moni Naor,et al. Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions , 1999, J. Comput. Syst. Sci..
[9] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[10] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[11] Moni Naor,et al. Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.
[12] Gilles Brassard,et al. Information theoretic reductions among disclosure problems , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[13] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[14] Markus Stadler,et al. Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.
[15] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[16] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[17] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[18] Moni Naor,et al. Synthesizers and their application to the parallel construction of pseudo-random functions , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[19] Stephen Wiesner,et al. Conjugate coding , 1983, SIGA.
[20] Gilles Brassard,et al. All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.
[21] D. Boneh. The Decision Diie-hellman Problem , 1998 .
[22] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[23] János Komlós,et al. Storing a sparse table with O(1) worst case access time , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[24] Silvio Micali,et al. Lower Bounds for Oblivious Transfer Reductions , 1999, EUROCRYPT.
[25] Yuval Ishai,et al. Protecting data privacy in private information retrieval schemes , 1998, STOC '98.
[26] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[27] David Chaum,et al. Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer , 1991, CRYPTO.
[28] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.