Information-Theoretic Cryptography
暂无分享,去创建一个
[1] Feller William,et al. An Introduction To Probability Theory And Its Applications , 1950 .
[2] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[3] U. Maurer,et al. Generalized Privacy Ampliication , 1995 .
[4] G. S. Vernam,et al. Cipher Printing Telegraph Systems For Secret Wire and Radio Telegraphic Communications , 1926, Transactions of the American Institute of Electrical Engineers.
[5] Moni Naor,et al. Codes for Interactive Authentication , 1994, CRYPTO.
[6] Christian Cachin,et al. Entropy measures and unconditional security in cryptography , 1997 .
[7] F. MacWilliams,et al. Codes which detect deception , 1974 .
[8] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[9] Richard E. Blahut,et al. Principles and practice of information theory , 1987 .
[10] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[11] Gustavus J. Simmons,et al. A survey of information authentication , 1988, Proc. IEEE.
[12] Johan Hstad,et al. Construction of a pseudo-random generator from any one-way function , 1989 .
[13] Gilles Brassard,et al. Experimental Quantum Cryptography , 1990, EUROCRYPT.
[14] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[15] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[16] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[17] Charles H. BennettIBM. Generalized Privacy Ampli cation , 1995 .
[18] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[19] Stefan Wolf,et al. Unconditional Security in Cryptography , 1998, Lectures on Data Security.
[20] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[21] Ueli Maurer,et al. Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.
[22] Stefan Wolf,et al. Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement , 1998, ASIACRYPT.
[23] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[24] Christian Cachin. On the Foundations of Oblivious Transfer , 1998, EUROCRYPT.
[25] Ueli Maurer,et al. Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.
[26] Joe Kilian,et al. Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.
[27] Ueli Maurer. A Simplified and Generalized Treatment of Luby-Rackoff Pseudorandom Permutation Generator , 1992, EUROCRYPT.
[28] Imre Csiszár,et al. Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.
[29] Gilles Brassard,et al. Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..
[30] Douglas R. Stinson. Universal Hashing and Authentication Codes , 1991, CRYPTO.
[31] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[32] Ueli Maurer,et al. Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion , 1997, EUROCRYPT.
[33] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[34] Claude Crépeau,et al. Efficient Cryptographic Protocols Based on Noisy Channels , 1997, EUROCRYPT.
[35] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[36] C. E. SHANNON,et al. A mathematical theory of communication , 1948, MOCO.
[37] Ueli Maurer,et al. Unconditionally Secure Key Agreement and the Intrinsic Conditional Information , 1999, IEEE Trans. Inf. Theory.
[38] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[39] Gilles Brassard,et al. Oblivious Transfers and Privacy Amplification , 1997, EUROCRYPT.
[40] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[41] Claude Crépeau,et al. Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.
[42] C. Crepeau,et al. "Efficient cryptographic protocols based on noisy channels," Advances in Cryptology-EUROCRYPT'97 , 1997 .
[43] Mihir Bellare,et al. The Security of Cipher Block Chaining , 1994, CRYPTO.
[44] HE Ixtroductiont,et al. The Bell System Technical Journal , 2022 .
[45] U. Maurer. A Uniied and Generalized Treatment of Authentication Theory , 1996 .
[46] Ivan Damgård,et al. On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.
[47] Ueli Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.
[48] Olivier Rabin. Etats-unis: l'appui politique à la valorisation , 1998 .
[49] Ueli Maurer. A Unified and Generalized Treatment of Authentification Theory , 1996, STACS.
[50] Silvio Micali,et al. Lower Bounds for Oblivious Transfer Reductions , 1999, EUROCRYPT.