메뉴 건너뛰기




Volumn 2951, Issue , 2004, Pages 394-409

Implementing oblivious transfer using collection of dense trapdoor permutations

Author keywords

[No Author keywords available]

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY;

EID: 24944508356     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24638-1_22     Document Type: Article
Times cited : (33)

References (17)
  • 1
    • 84976804419 scopus 로고
    • How to exchange (secret) keys
    • Manuel Blum, How to exchange (secret) keys, ACM Transactions on Computer Systems 1 (1983), no. 2, 175-193.
    • (1983) ACM Transactions on Computer Systems , vol.1 , Issue.2 , pp. 175-193
    • Blum, M.1
  • 3
    • 85012928152 scopus 로고
    • Weakening security assumptions and oblivious transfer
    • (Berlin - Heidelberg - New York), Springer, August
    • C. Crépeau and J. Kilian, Weakening security assumptions and oblivious transfer, Advances in Cryptology (CRYPTO '88) (Berlin - Heidelberg - New York), Springer, August 1990, pp. 2-7.
    • (1990) Advances in Cryptology (CRYPTO '88) , pp. 2-7
    • Crépeau, C.1    Kilian, J.2
  • 4
    • 84969350571 scopus 로고
    • On the reversibility of oblivious transfer
    • Proceedings of Advances in Cryptology (EUROCRYPT '91) (Berlin, Germany) (Donald W. Davies, ed.), Springer, April
    • C. Crépeau and M. Sántha, On the reversibility of oblivious transfer, Proceedings of Advances in Cryptology (EUROCRYPT '91) (Berlin, Germany) (Donald W. Davies, ed.), LNCS, vol. 547, Springer, April 1991, pp. 106-113.
    • (1991) LNCS , vol.547 , pp. 106-113
    • Crépeau, C.1    Sántha, M.2
  • 5
    • 85030121757 scopus 로고
    • Equivalence between two flavours of oblivious transfers
    • Advances in Cryptology - CRYPTO '87 (Carl Pomerance, ed.), Springer-Verlag, 16-20 August 1987
    • Claude Crépeau, Equivalence between two flavours of oblivious transfers, Advances in Cryptology - CRYPTO '87 (Carl Pomerance, ed.), Lecture Notes in Computer Science, vol. 293, Springer-Verlag, 1988, 16-20 August 1987, pp. 350-354.
    • (1988) Lecture Notes in Computer Science , vol.293 , pp. 350-354
    • Crépeau, C.1
  • 6
    • 84957697395 scopus 로고    scopus 로고
    • On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions
    • Ivan Damgård, Joe Kilian, and Louis Salvail, On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions, Lecture Notes in Computer Science 1592 (1999), 56-??
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 56
    • Damgård, I.1    Kilian, J.2    Salvail, L.3
  • 7
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • S. Even, O. Goldreich, and A. Lempel, A randomized protocol for signing contracts, Communications of the ACM 28 (1985), no. 6, 637-647.
    • (1985) Communications of the ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 12
    • 35048859169 scopus 로고    scopus 로고
    • Working Draft, available at
    • _, Foundations of cryptography - volume 2, Working Draft, available at www.wisdom.weizmann.ac.il/oded/foc-vol2.html, 2002.
    • (2002) Foundations of Cryptography , vol.2
  • 16
    • 85028462775 scopus 로고
    • Zero-knowledge proofs of knowledge without interaction
    • 1992, Pittsburgh, Pennsylvania: proceedings [papers] (Silver Spring, MD 20910, USA) (IEEE, ed.), IEEE
    • A. De Santis and G. Persiano, Zero-knowledge proofs of knowledge without interaction, 33rd Annual Symp. on Foundations of Computer Science: October 24-27, 1992, Pittsburgh, Pennsylvania: proceedings [papers] (Silver Spring, MD 20910, USA) (IEEE, ed.), IEEE, 1992, pp. 427-436.
    • (1992) 33rd Annual Symp. on Foundations of Computer Science: October 24-27 , pp. 427-436
    • De Santis, A.1    Persiano, G.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.