On Everlasting Security in the Hybrid Bounded Storage Model
暂无分享,去创建一个
[1] Yan Zong Ding,et al. Oblivious Transfer in the Bounded Storage Model , 2001, CRYPTO.
[2] Ueli Maurer,et al. Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.
[3] Yonatan Aumann,et al. Everlasting security in the bounded storage model , 2002, IEEE Trans. Inf. Theory.
[4] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[5] Ueli Maurer,et al. Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology , 2004, TCC.
[6] Yonatan Aumann,et al. Information Theoretically Secure Communication in the Limited Storage Space Model , 1999, CRYPTO.
[7] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[8] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[9] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[10] Kishor S. Trivedi,et al. Optimal Design of Linear Storage Hierarchies , 1981, JACM.
[11] Ueli Maurer,et al. On Generating the Initial Key in the Bounded-Storage Model , 2004, EUROCRYPT.
[12] Chi-Jen Lu,et al. Hyper-encryption against Space-Bounded Adversaries from On-Line Strong Extractors , 2002, CRYPTO.
[13] Oded Goldreich. Foundations of Cryptography: Volume 1 , 2006 .
[14] Chi-Jen Lu. Encryption against Storage-Bounded Adversaries from On-Line Strong Extractors , 2003, Journal of Cryptology.
[15] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[16] Claude Crépeau,et al. Oblivious transfer with a memory-bounded receiver , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).
[17] Michael O. Rabin,et al. Hyper-Encryption and Everlasting Security , 2002, STACS.
[18] Yael Tauman Kalai,et al. On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[19] Ueli Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.
[20] Salil P. Vadhan,et al. Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.
[21] Ueli Maurer,et al. Optimal Randomizer Efficiency in the Bounded-Storage Model , 2003, Journal of Cryptology.
[22] Ronen Shaltiel,et al. Constant-Round Oblivious Transfer in the Bounded Storage Model , 2004, Journal of Cryptology.
[23] L. Fortnow,et al. Recent Developments in Explicit Constructions of Extractors , 2002, Bull. EATCS.
[24] Oded Goldreich,et al. How to Solve any Protocol Problem - An Efficiency Improvement , 1987, CRYPTO.
[25] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[26] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[27] Moni Naor,et al. Distributed Pseudo-random Functions and KDCs , 1999, EUROCRYPT.
[28] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[29] Moni Naor,et al. On the Compressibility of NP Instances and Cryptographic Applications , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).