Human Perfectly Secure Message Transmission Protocols and Their Applications
暂无分享,去创建一个
[1] C. Pandu Rangan,et al. Brief announcement: perfectly secure message transmissiontolerating mobile mixed adversary with reduced phase complexity , 2010, PODC '10.
[2] S. J. Knapskog,et al. Identity and Privacy in the Internet Age , 2009 .
[3] Yvo Desmedt,et al. How to Break a Practical MIX and Design a New One , 2000, EUROCRYPT.
[4] Adi Shamir,et al. How to share a secret , 1979, CACM.
[5] Yvo Desmedt,et al. Perfectly Secure Message Transmission , 2011, Encyclopedia of Cryptography and Security.
[6] C. L. Liu,et al. Introduction to Combinatorial Mathematics. , 1971 .
[7] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[8] Douglas R. Stinson,et al. An application of covering designs: determining the maximum consistent set of shares in a threshold scheme , 1999, Ars Comb..
[9] Joel H. Spencer,et al. Asymptotically Optimal Covering Designs , 1995, J. Comb. Theory, Ser. A.
[10] Moti Yung,et al. Perfectly secure message transmission , 1993, JACM.
[11] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[12] Hosame Abu-Amara,et al. Efficient Perfectly Secure Message Transmission in Synchronous Networks , 1996, Inf. Comput..
[13] Arne Ansper,et al. Security and Trust for the Norwegian E-Voting Pilot Project E-valg 2011 , 2009, NordSec.
[14] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[15] Reihaneh Safavi-Naini,et al. Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes , 2010, AFRICACRYPT.
[16] Tanja Lange,et al. Progress in Cryptology - AFRICACRYPT 2010, Third International Conference on Cryptology in Africa, Stellenbosch, South Africa, May 3-6, 2010. Proceedings , 2010, AFRICACRYPT.
[17] Shlomo Shamai,et al. Information Theoretic Security , 2009, Found. Trends Commun. Inf. Theory.
[18] Matthew K. Franklin,et al. Secure Communication in Minimal Connectivity Models , 1998, Journal of Cryptology.
[19] G. Kuperberg,et al. New constructions for covering designs , 1995, math/9502238.
[20] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[21] Mitsuru Ito,et al. Secret sharing scheme realizing general access structure , 1989 .
[22] K. Srinathan,et al. Secure message transmission in asynchronous networks , 2011, J. Parallel Distributed Comput..
[23] E. Berlekamp. Factoring polynomials over large finite fields* , 1971, SYMSAC '71.
[24] Yvo Desmedt,et al. General Perfectly Secure Message Transmission Using Linear Codes , 2010, ASIACRYPT.
[25] K. Srinathan,et al. On perfectly secure communication over arbitrary networks , 2002, PODC '02.
[26] Yongge Wang,et al. Perfectly Secure Message Transmission Revisited , 2002, IEEE Transactions on Information Theory.
[27] Yvo Desmedt,et al. Towards Usable and Secure Internet Voting , 2013 .
[28] Markus Kasper,et al. The World is Not Enough: Another Look on Second-Order DPA , 2010, IACR Cryptol. ePrint Arch..
[29] Matthew K. Franklin,et al. Secure hypergraphs: privacy from partial broadcast , 1995, STOC '95.
[30] R. Julian R. Abel,et al. Pair covering designs with block size 5 , 2007, Discret. Math..
[31] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[32] Kaoru Kurosawa,et al. Truly Efficient $2$-Round Perfectly Secure Message Transmission Scheme , 2009, IEEE Transactions on Information Theory.
[33] Kaoru Kurosawa,et al. Almost Secure (1-Round, n-Channel) Message Transmission Scheme , 2009, ICITS.