메뉴 건너뛰기




Volumn 7, Issue 4, 2003, Pages 153-155

Robust non-interactive oblivious transfer

Author keywords

Data security; Oblivious transfer

Indexed keywords

DATA COMMUNICATION SYSTEMS; DATA PRIVACY; INTERNET; LINEAR EQUATIONS; MATRIX ALGEBRA; NETWORK PROTOCOLS; PROBABILITY; PUBLIC KEY CRYPTOGRAPHY;

EID: 0038059207     PISSN: 10897798     EISSN: None     Source Type: Journal    
DOI: 10.1109/LCOMM.2003.811213     Document Type: Article
Times cited : (15)

References (11)
  • 1
    • 0003462641 scopus 로고
    • How exchange secrets by oblivious transfer
    • Computer Science Lab., Harvard Univ., Cambridge, MA, TR-81
    • M. O. Rabin, "How Exchange Secrets by Oblivious Transfer," Computer Science Lab., Harvard Univ., Cambridge, MA, TR-81, 1981.
    • (1981)
    • Rabin, M.O.1
  • 3
    • 85030121757 scopus 로고
    • Equivalence between two flavors of oblivious transfers
    • Berlin, Germany
    • C. Crepeau, "Equivalence between two flavors of oblivious transfers," in Proc. Adances in Cryptology, CRYPTO'87, vol. 304, Berlin, Germany, 1987, pp. 350-354.
    • (1987) Proc. Adances in Cryptology, CRYPTO'87 , vol.304 , pp. 350-354
    • Crepeau, C.1
  • 4
    • 85012928152 scopus 로고
    • Weakening security assumptions and oblivious tranfer
    • Berlin, Germany
    • C. Crepeau and J. Kilian, "Weakening security assumptions and oblivious tranfer," in Proc. Advances in Cryptology, CRYPTO'88, vol. 403, Berlin, Germany, 1988, pp. 2-7.
    • (1988) Proc. Advances in Cryptology, CRYPTO'88 , vol.403 , pp. 2-7
    • Crepeau, C.1    Kilian, J.2
  • 6
    • 33745969728 scopus 로고
    • Oblivious transfer protecting secrecy
    • Berlin, Germany
    • B. den Boer, "Oblivious transfer protecting secrecy," in Proc. Advances in Cryptology, EUROCRYPT 90, vol. 473, Berlin, Germany 1990, pp. 31-46.
    • (1990) Proc. Advances in Cryptology, EUROCRYPT 90 , vol.473 , pp. 31-46
    • Den Boer, B.1
  • 8
    • 84925936502 scopus 로고
    • Public-randomness in public-key cryptography
    • Berlin, Germany
    • A. D. Santis and G. Persiano, "Public-randomness in public-key cryptography," in Proc. Advances in Cryptology, EUROCRYPT 90, vol. 473, Berlin, Germany, 1999, pp. 46-61.
    • (1990) Proc. Advances in Cryptology, EUROCRYPT 90 , vol.473 , pp. 46-61
    • Santis, A.D.1    Persiano, G.2
  • 9
    • 84945134014 scopus 로고    scopus 로고
    • Priced oblivious transfer: How to sell digital goods
    • Berlin, Germany
    • B. Aiello, Y. Ishai, and O. Reingold, "Priced oblivious transfer: How to sell digital goods," in Proc. Advances in Cryptology, EUROCRYPT 2001, vol. 2045, Berlin, Germany, 2001, pp. 119-135.
    • (2001) Proc. Advances in Cryptology, EUROCRYPT 2001 , vol.2045 , pp. 119-135
    • Aiello, B.1    Ishai, Y.2    Reingold, O.3
  • 10
    • 85032877753 scopus 로고
    • Non-interactive oblivious transfer and application
    • Berlin, Germany
    • M. Bellare and S. Micali, "Non-interactive oblivious transfer and application," in Proc. Advances in Cryptology, Proc. CRYPTO 89, vol. 435, Berlin, Germany, 1989, pp. 547-557.
    • (1989) Proc. Advances in Cryptology, Proc. CRYPTO 89 , vol.435 , pp. 547-557
    • Bellare, M.1    Micali, S.2
  • 11
    • 85032883059 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • Berlin, Germany
    • T. ElGamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," in Proc. Advances in Cryptology, Proc. CRYPTO 84, vol. 196, Berlin, Germany, 1985, pp. 10-18.
    • (1985) Proc. Advances in Cryptology, Proc. CRYPTO 84 , vol.196 , pp. 10-18
    • ElGamal, T.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.