-
1
-
-
0027629488
-
Common randomness in information theory and cryptography—Part I: Secret sharing
-
R. Ahlswede and I. Csiszár, “Common randomness in information theory and cryptography—Part I: Secret sharing,” IEEE Trans. Inform. Theory, vol. it-39, pp. 1121–1132, 1993.
-
(1993)
IEEE Trans. Inform. Theory
, vol.it-39
, pp. 1121-1132
-
-
Ahlswede, R.1
Csiszár, I.2
-
2
-
-
0026626314
-
Experimental quantum cryptography
-
C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin, “Experimental quantum cryptography,” J. Cryptol., vol. 5, no. 1, pp. 3–28, 1992.
-
(1992)
J. Cryptol.
, vol.5
, Issue.1
, pp. 3-28
-
-
Bennett, C.H.1
Bessette, F.2
Brassard, G.3
Salvail, L.4
Smolin, J.5
-
3
-
-
84969361843
-
Practical quantum oblivious transfer
-
(Lecture Notes in Computer Science) Berlin, Germany: Springer-Verlag
-
C. H. Bennett, G. Brassard, C. Crépeau, and M.-H. Skubiszewska, “Practical quantum oblivious transfer,” in Advances in Cryptology — Proceedings of Crypto'91 (Lecture Notes in Computer Science, vol. 576). Berlin, Germany: Springer-Verlag, 1992, pp. 351–366.
-
(1992)
Advances in Cryptology — Proceedings of Crypto'91
, vol.576
, pp. 351-366
-
-
Bennett, C.H.1
Brassard, G.2
Crépeau, C.3
Skubiszewska, M.-H.4
-
4
-
-
11944263767
-
Quantum cryptography without Bell's theorem
-
C. H. Bennett, G. Brassard, and N. D. Mermin, “Quantum cryptography without Bell's theorem,” Phys. Rev. Lett., vol. 68, pp. 557–559, 1992.
-
(1992)
Phys. Rev. Lett.
, vol.68
, pp. 557-559
-
-
Bennett, C.H.1
Brassard, G.2
Mermin, N.D.3
-
5
-
-
84950117252
-
How to reduce your enemy's information
-
(Lecture Notes in Computer Science) Berlin, Germany: Springer-Verlag
-
C. H. Bennett, G. Brassard, and J.-M. Robert, “How to reduce your enemy's information,” in Advances in Cryptology — Proceedings of Crypto'85 (Lecture Notes in Computer Science, vol. 218). Berlin, Germany: Springer-Verlag, 1986, pp. 468–476.
-
(1986)
Advances in Cryptology — Proceedings of Crypto'85
, vol.218
, pp. 468-476
-
-
Bennett, C.H.1
Brassard, G.2
Robert, J.-M.3
-
6
-
-
0023985539
-
Privacy amplification by public discussion
-
Apr.
-
—, “Privacy amplification by public discussion,” SIAM J. Comput., vol. 17, no. 2, pp. 210–229, Apr. 1988.
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 210-229
-
-
Bennett, C.H.1
Brassard, G.2
Robert, J.-M.3
-
7
-
-
84938011473
-
Orthogonal arrays, resilient functions, error correcting codes and linear programming bounds
-
to appear
-
J. Bierbrauer, K. Gopalakrishnan, and D. R. Stinson, “Orthogonal arrays, resilient functions, error correcting codes and linear programming bounds,” to appear in SIAM J. Discr. Math., 1994.
-
(1994)
SIAM J. Discr. Math.
-
-
Bierbrauer, J.1
Gopalakrishnan, K.2
Stinson, D.R.3
-
9
-
-
6544287071
-
Cryptology column—Quantum cryptography: A bibliography
-
G. Brassard, “Cryptology column—Quantum cryptography: A bibliography,” Sigact News, vol. 24, no. 3, pp. 16–20, 1993.
-
(1993)
Sigact News
, vol.24
, Issue.3
, pp. 16-20
-
-
Brassard, G.1
-
10
-
-
0027803208
-
A quantum bit commitment scheme provably unbreakable by both parties
-
G. Brassard, C. Crépeau, R. Jozsa, and D. Langlois, “A quantum bit commitment scheme provably unbreakable by both parties,” in Proc. 34th IEEE Symp. on Foundations of Computer Science, 1993, pp. 362–371.
-
(1993)
Proc. 34th IEEE Symp. on Foundations of Computer Science
, pp. 362-371
-
-
Brassard, G.1
Crépeau, C.2
Jozsa, R.3
Langlois, D.4
-
11
-
-
85027496257
-
Secret-key reconciliation by public discussion
-
(Lecture Notes in Computer Science). Germany: Springer Verlag Berlin
-
G. Brassard and L. Salvail, “Secret-key reconciliation by public discussion,” in Advances in Cryptology-Proc. Eurocrypt'93 (Lecture Notes in Computer Science, vol. 765). Germany: Springer Verlag, Berlin, 1994, pp. 410–423.
-
(1994)
Advances in Cryptology-Proc. Eurocrypt'93
, vol.765
, pp. 410-423
-
-
Brassard, G.1
Salvail, L.2
-
12
-
-
84938008556
-
Linking information reconciliation and privacy amplification
-
to appear
-
C. Cachin and U. M. Maurer, “Linking information reconciliation and privacy amplification,” J. Cryptol., to appear.
-
J. Cryptol.
-
-
Cachin, C.1
Maurer, U.M.2
-
13
-
-
0018456171
-
Universal classes of hash functions
-
J. L. Carter and M. N. Wegman, “Universal classes of hash functions,” J. Comput. Syst. Sci., vol. 18, pp. 143–154, 1979.
-
(1979)
J. Comput. Syst. Sci.
, vol.18
, pp. 143-154
-
-
Carter, J.L.1
Wegman, M.N.2
-
14
-
-
0022198802
-
The bit extraction problem or t-resilient functions
-
Oct.
-
B. Chor, O. Goldreich, J. Håstad, J. Friedman, S. Rudich, and R. Smolensky, “The bit extraction problem or t-resilient functions,” in Proc. 26th IEEE Symp. on Foundations of Computer Science, Oct. 1985, pp. 396–407.
-
(1985)
Proc. 26th IEEE Symp. on Foundations of Computer Science
, pp. 396-407
-
-
Chor, B.1
Goldreich, O.2
Håstad, J.3
Friedman, J.4
Rudich, S.5
Smolensky, R.6
-
16
-
-
0017973511
-
Broadcast channels with confidential messages
-
—, “Broadcast channels with confidential messages,” IEEE Trans. Inform. Theory, vol. IT-24, no. 3, pp. 339–348, 1978.
-
(1978)
IEEE Trans. Inform. Theory
, vol.IT-24
, Issue.3
, pp. 339-348
-
-
Csiszár, I.1
Körner, J.2
-
19
-
-
0024866111
-
Pseudo-random generation from one-way functions
-
R. Impagliazzo, L. A. Levin, and M. Luby, “Pseudo-random generation from one-way functions,” in Proc. 21st ACM Symp. on Theory of Computing, 1989, pp. 12–24.
-
(1989)
Proc. 21st ACM Symp. on Theory of Computing
, pp. 12-24
-
-
Impagliazzo, R.1
Levin, L.A.2
Luby, M.3
-
21
-
-
84947268418
-
Nonasymptotic estimates of information protection efficiency for the wire-tap channel concept
-
(Lecture Notes in Computer Science). Germany: Springer-Verlag, Berlin
-
V. Korzhik and V. Yakovlev, “Nonasymptotic estimates of information protection efficiency for the wire-tap channel concept,” in Advances in Cryptology-Proceedings of Auscrypt'92 (Lecture Notes in Computer Science, vol. 718). Germany: Springer-Verlag, Berlin, 1993, pp. 185–195.
-
(1993)
Advances in Cryptology-Proceedings of Auscrypt'92
, vol.718
, pp. 185-195
-
-
Korzhik, V.1
Yakovlev, V.2
-
23
-
-
0029357908
-
Quantum key distribution over distances up to 30 km
-
May 15
-
C. Marand and P. D. Townsend, “Quantum key distribution over distances up to 30 km,” Opt. Lett., vol. 20, May 15, 1995.
-
(1995)
Opt. Lett.
, vol.20
-
-
Marand, C.1
Townsend, P.D.2
-
24
-
-
0027599802
-
Secret key agreement by public discussion from common information
-
U. M. Maurer, “Secret key agreement by public discussion from common information,” IEEE Trans. Inform. Theory, vol. 39, pp. 733–742, 1993.
-
(1993)
IEEE Trans. Inform. Theory
, vol.39
, pp. 733-742
-
-
Maurer, U.M.1
-
25
-
-
0005059185
-
The strong secret key rate of discrete random triples
-
R.E. Blahut et al. Eds. Norwell, MA: Kluwer
-
—, “The strong secret key rate of discrete random triples,” in Communications and Cryptography, Two Sides of one Tapestry, R.E. Blahut et al. Eds. Norwell, MA: Kluwer, 1994, pp. 271–285.
-
(1994)
Communications and Cryptography, Two Sides of one Tapestry
, pp. 271-285
-
-
Maurer, U.M.1
-
26
-
-
84956073647
-
Experimental demonstration of quantum cryptography using polarized photons in optical fiber over more than 1 km
-
Aug.
-
A. Muller, J. Breguet, and N. Gisin, “Experimental demonstration of quantum cryptography using polarized photons in optical fiber over more than 1 km,” Europhys. Lett., vol. 23, no. 6.20 pp. 383–388, Aug. 1993.
-
(1993)
Europhys. Lett.
, vol.23
, Issue.6.20
, pp. 383-388
-
-
Muller, A.1
Breguet, J.2
Gisin, N.3
-
28
-
-
84890522850
-
Communication theory of secrecy systems
-
Oct.
-
C. E. Shannon, “Communication theory of secrecy systems,” Bell Syst. Tech. J., vol. 28, pp. 656–715, Oct. 1949.
-
(1949)
Bell Syst. Tech. J.
, vol.28
, pp. 656-715
-
-
Shannon, C.E.1
-
29
-
-
0029327136
-
An infinite class of counterexamples to a conjecture concerning nonlinear resilient functions
-
to appear
-
D. R. Stinson and J. L. Massey, “An infinite class of counterexamples to a conjecture concerning nonlinear resilient functions,” J. Cryptol., vol. 8, no. 3, to appear.
-
J. Cryptol.
, vol.8
, Issue.3
-
-
Stinson, D.R.1
Massey, J.L.2
-
30
-
-
0028428439
-
Secure key distribution system based on quantum cryptography
-
May 12
-
P. D. Townsend, “Secure key distribution system based on quantum cryptography,” Electron. Lett., vol. 30, no. 10, pp. 809–810, May 12, 1994.
-
(1994)
Electron. Lett.
, vol.30
, Issue.10
, pp. 809-810
-
-
Townsend, P.D.1
-
31
-
-
0000478763
-
Cipher printing telegraph systems for secret wire and radio telegraphic communications
-
G. S. Vernam, “Cipher printing telegraph systems for secret wire and radio telegraphic communications,” J. Amer. Inst. Elec. Eng., vol. 55, pp. 109–115, 1926.
-
(1926)
J. Amer. Inst. Elec. Eng.
, vol.55
, pp. 109-115
-
-
Vernam, G.S.1
-
32
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M. N. Wegman and J. L. Carter, “New hash functions and their use in authentication and set equality,” J. Comput. Syst. Sci., vol. 22, pp. 265–279, 1981.
-
(1981)
J. Comput. Syst. Sci.
, vol.22
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
-
33
-
-
0016562514
-
The wire-tap channel
-
A. D. Wyner, “The wire-tap channel,” Bell Syst. Techn. J., vol. 54, no. 8, pp. 1355–1387, 1975.
-
(1975)
Bell Syst. Techn. J.
, vol.54
, Issue.8
, pp. 1355-1387
-
-
Wyner, A.D.1
|