Secret Key Generation within Peer-to-Peer Network Overlays
暂无分享,去创建一个
Stephen W. Neville | Michael L. McGuire | Masoud Ghoreishi Madiseh | S. Neville | M. McGuire | M. G. Madiseh
[1] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[2] Kamal Jain. Security based on network topology against the wiretapping attack , 2004, IEEE Wireless Communications.
[3] Emina Soljanin,et al. On Wiretap Networks II , 2007, 2007 IEEE International Symposium on Information Theory.
[4] R. Yeung,et al. Secure network coding , 2002, Proceedings IEEE International Symposium on Information Theory,.
[5] Bruno Blanchet,et al. Automatic proof of strong secrecy for security protocols , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[6] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[7] L. Massoulié,et al. Exponential Random Graphs as Models of Overlay Networks , 2008, Journal of Applied Probability.
[8] Alex Reznik,et al. On the Secrecy Capabilities of ITU Channels , 2007, 2007 IEEE 66th Vehicular Technology Conference.
[9] Wayne E. Stark,et al. Cryptographic Key Agreement for Mobile Radio , 1996, Digit. Signal Process..
[10] Adi Shamir,et al. How to share a secret , 1979, CACM.
[11] Tracey Ho,et al. Resilient network coding in the presence of Byzantine adversaries , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[12] Albert,et al. Emergence of scaling in random networks , 1999, Science.
[13] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[14] P. Erdos,et al. On the evolution of random graphs , 1984 .
[15] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[16] P. ERDbS. ON THE STRENGTH OF CONNECTEDNESS OF A RANDOM GRAPH , 2001 .
[17] Albert-László Barabási,et al. Error and attack tolerance of complex networks , 2000, Nature.
[18] Tracey Ho,et al. Byzantine Modification Detection in Multicast Networks With Random Network Coding , 2008, IEEE Transactions on Information Theory.
[19] P. Erdos,et al. On the strength of connectedness of a random graph , 1964 .
[20] David Tse,et al. Channel Identification: Secret Sharing using Reciprocity in Ultrawideband Channels , 2007 .
[21] U. Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.
[22] Jon Feldman,et al. On the Capacity of Secure Network Coding , 2004 .
[23] B. Bollobás. The evolution of random graphs , 1984 .
[24] Sachin Katti,et al. Information Slicing: Anonymity Using Unreliable Overlays , 2007, NSDI.
[25] Rudolf Ahlswede,et al. Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.
[26] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[27] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.