Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
暂无分享,去创建一个
[1] Vandana Gunupudi,et al. SAgent: a security framework for JADE , 2006, AAMAS '06.
[2] Silvio Micali,et al. Non-Interactive Oblivious Transfer and Applications , 1989, CRYPTO.
[3] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[4] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[5] Ke Xu,et al. Universally Composable Secure Mobile Agent Computation , 2004, ISC.
[6] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[7] Jan Camenisch,et al. Cryptographic security for mobile code , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[8] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[9] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[10] Ke Xu,et al. Mobile Agent Security Through Multi-Agent Cryptographic Protocols , 2003, International Conference on Internet Computing.
[11] Adi Shamir,et al. How to share a secret , 1979, CACM.
[12] Srinivas Devadas,et al. Virtual monotonic counters and count-limited objects using a TPM without a trusted OS , 2006, STC '06.
[13] Kaoru Kurosawa,et al. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM , 2005, EUROCRYPT.