Fuzzy Commitment Scheme based on Reed Solomon Codes
暂无分享,去创建一个
[1] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[2] Masao Kasahara,et al. A Method for Solving Key Equation for Decoding Goppa Codes , 1975, Inf. Control..
[3] Moni Naor,et al. Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.
[4] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[5] Claude Crépeau,et al. Efficient Cryptographic Protocols Based on Noisy Channels , 1997, EUROCRYPT.
[6] C. Crepeau,et al. "Efficient cryptographic protocols based on noisy channels," Advances in Cryptology-EUROCRYPT'97 , 1997 .
[7] M. Naor,et al. Perfect zero-knowledge ar-guments for NP can be based on general complexity assumptions , 1998 .
[8] Justin M. Reyneri,et al. Coin flipping by telephone , 1984, IEEE Trans. Inf. Theory.
[9] Rafail Ostrovsky,et al. Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract) , 1992, CRYPTO.
[10] S. Pope,et al. The application of error control to communications , 1987, IEEE Communications Magazine.
[11] Silvio Micali,et al. Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.
[12] F. Moore,et al. Polynomial Codes Over Certain Finite Fields , 2017 .
[13] D. B. Ojha,et al. A FUZZY COMMITMENT SCHEME WITH MCELIECE'S CIPHER , 2010 .
[14] Elwyn R. Berlekamp,et al. Algebraic coding theory , 1984, McGraw-Hill series in systems science.
[15] James L. Massey,et al. Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.
[16] Shai Halevi,et al. Efficient Commitment Schemes with Bounded Sender and Unbounded Receiver , 1995, Journal of Cryptology.