Generalized privacy amplification
暂无分享,去创建一个
Ueli Maurer | Gilles Brassard | Claude Crépeau | Charles H. Bennett | U. Maurer | C. Crépeau | C. H. Bennett | G. Brassard
[1] G. S. Vernam,et al. Cipher Printing Telegraph Systems For Secret Wire and Radio Telegraphic Communications , 1926, Transactions of the American Institute of Electrical Engineers.
[2] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[3] A. Rényi. On Measures of Entropy and Information , 1961 .
[4] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[5] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[6] Imre Csiszár,et al. Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.
[7] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[8] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[9] Gilles Brassard,et al. How to Reduce Your Enemy's Information (Extended Abstract) , 1985, CRYPTO.
[10] Oded Goldreich,et al. The bit extraction problem or t-resilient functions , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[11] Jean-Marc Robert,et al. How to reduce your enemy's information , 1986, CRYPTO 1986.
[12] Richard E. Blahut,et al. Principles and practice of information theory , 1987 .
[13] Gilles Brassard,et al. Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..
[14] Leonid A. Levin,et al. Pseudo-random generation from one-way functions , 1989, STOC '89.
[15] Russell Impagliazzo,et al. How to recycle random bits , 1989, 30th Annual Symposium on Foundations of Computer Science.
[16] Gilles Brassard,et al. Experimental Quantum Cryptography , 1990, EUROCRYPT.
[17] Gilles Brassard,et al. Practical Quantum Oblivious Transfer , 1991, CRYPTO.
[18] Charles H. Bennett,et al. Quantum cryptography without Bell's theorem. , 1992, Physical review letters.
[19] Joel Friedman,et al. On the bit extraction problem , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[20] Rudolf Ahlswede,et al. Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.
[21] C. Crépeau,et al. A quantum bit commitment scheme provably unbreakable by both parties , 1993, Proceedings of 1993 IEEE 34th Annual Foundations of Computer Science.
[22] Michael T. Goodrich,et al. Parallel algorithms column 1: models of computation , 1993, SIGA.
[23] Gilles Brassard,et al. Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.
[24] N. Gisin,et al. Experimental Demonstration of Quantum Cryptography Using Polarized Photons in Optical Fibre over More than 1 km , 1993 .
[25] P. Townsend. Secure key distribution system based on quantum cryptography , 1994 .
[26] U. Maurer. The Strong Secret Key Rate of Discrete Random Triples , 1994 .
[27] P. Townsend,et al. Quantum key distribution over distances as long as 30 km. , 1995, Optics letters.
[28] Douglas R. Stinson,et al. Orthogonal Arrays, Resilient Functions, Error-Correcting Codes, and Linear Programming Bounds , 1996, SIAM J. Discret. Math..