메뉴 건너뛰기




Volumn 4117 LNCS, Issue , 2006, Pages 427-444

Oblivious transfer and linear functions

Author keywords

[No Author keywords available]

Indexed keywords

BOOLEAN FUNCTIONS; DATA TRANSFER; LOGIC GATES; NETWORK PROTOCOLS; PROBLEM SOLVING;

EID: 33749565228     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11818175_26     Document Type: Conference Paper
Times cited : (11)

References (29)
  • 1
    • 84928743703 scopus 로고
    • Precomputing oblivious transfer
    • Advances in CryptologyCRYPTO '95, Springer
    • D. Beaver. Precomputing oblivious transfer. In Advances in CryptologyCRYPTO '95, volume 963 of Lecture Notes in Computer Science. Springer, 1995.
    • (1995) Lecture Notes in Computer Science , vol.963
    • Beaver, D.1
  • 3
    • 84957360961 scopus 로고    scopus 로고
    • Oblivious transfers and privacy amplification
    • Advances in Cryptology-CRYPTO '97, Springer
    • G. Brassard and C. Crépeau. Oblivious transfers and privacy amplification. In Advances in Cryptology-CRYPTO '97, volume 1294 of Lecture Notes in Computer Science. Springer, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1294
    • Brassard, G.1    Crépeau, C.2
  • 5
    • 84957712978 scopus 로고    scopus 로고
    • On the foundations of oblivious transfer
    • Advances in Cryptology-EUROCRYPT '98, Springer
    • C. Cachin. On the foundations of oblivious transfer. In Advances in Cryptology-EUROCRYPT '98, volume 1403 of Lecture Notes in Computer Science. Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1403
    • Cachin, C.1
  • 7
    • 85030121757 scopus 로고
    • Equivalence between two flavours of oblivious transfers
    • Advances in Cryptology-CRYPTO '87, Springer
    • C. Crépeau. Equivalence between two flavours of oblivious transfers. In Advances in Cryptology-CRYPTO '87, volume 293 of Lecture Notes in Computer Science. Springer, 1987.
    • (1987) Lecture Notes in Computer Science , vol.293
    • Crépeau, C.1
  • 9
    • 33749542665 scopus 로고    scopus 로고
    • Efficient unconditional oblivious transfer from almost any noisy channel
    • International Conference on Security in Communication Networks (SCN)
    • C. Crépeau, K. Morozov, and S. Wolf. Efficient unconditional oblivious transfer from almost any noisy channel. In International Conference on Security in Communication Networks (SCN), volume 4 of Lecture Notes in Computer Science, 2004.
    • (2004) Lecture Notes in Computer Science , vol.4
    • Crépeau, C.1    Morozov, K.2    Wolf, S.3
  • 10
    • 33746042169 scopus 로고    scopus 로고
    • Optimal reductions between oblivious transfers using interactive hashing
    • Lecture Notes in Computer Science. Springer
    • C. Crépeau and G. Savvides. Optimal reductions between oblivious transfers using interactive hashing. In Advances in Cryptology-EUROCRYPT '06, Lecture Notes in Computer Science. Springer, 2006.
    • (2006) Advances in Cryptology-EUROCRYPT '06
    • Crépeau, C.1    Savvides, G.2
  • 11
    • 33746082048 scopus 로고    scopus 로고
    • Information-theoretic conditions for two-party secure function evaluation
    • Lecture Notes in Computer Science. Springer
    • C. Crépeau, G. Savvides, C. Schaffner, and J. Wullschleger. Information-theoretic conditions for two-party secure function evaluation. In Advances in Cryptology-EUROCRYPT '06, Lecture Notes in Computer Science. Springer, 2006. Full version: http://eprint.iacr.org.
    • (2006) Advances in Cryptology-EUROCRYPT '06
    • Crépeau, C.1    Savvides, G.2    Schaffner, C.3    Wullschleger, J.4
  • 12
    • 26444482584 scopus 로고    scopus 로고
    • Unfair noisy channels and oblivious transfer
    • Theory of Cryptography Conference (TCC), Springer
    • I. B. Damgård, S. Fehr, K. Morozov, and L. Salvail. Unfair noisy channels and oblivious transfer. In Theory of Cryptography Conference (TCC), volume 2951 of Lecture Notes in Computer Science. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2951
    • Damgård, I.B.1    Fehr, S.2    Morozov, K.3    Salvail, L.4
  • 16
    • 84957697395 scopus 로고    scopus 로고
    • On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions
    • Advances in Cryptology-EUROCRYPT '99, Springer
    • I. B. Damgård, J. Kilian, and L. Salvail. On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions. In Advances in Cryptology-EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science. Springer, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1592
    • Damgård, I.B.1    Kilian, J.2    Salvail, L.3
  • 17
    • 84880895217 scopus 로고    scopus 로고
    • Oblivious transfer in the bounded storage model
    • Advances in Cryptology-CRYPTO '01, Springer
    • Y. Z. Ding. Oblivious transfer in the bounded storage model. In Advances in Cryptology-CRYPTO '01, volume 2139 of Lecture Notes in Computer Science. Springer, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2139
    • Ding, Y.Z.1
  • 18
    • 35048840744 scopus 로고    scopus 로고
    • Constant-round oblivious transfer in the bounded storage model
    • Theory of Cryptography Conference (TCC), Springer
    • Y. Z. Ding, D. Harnik, A. Rosen, and R. Shaltiel. Constant-round oblivious transfer in the bounded storage model. In Theory of Cryptography Conference (TCC), volume 2951 of Lecture Notes in Computer Science, pages 446-472. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2951 , pp. 446-472
    • Ding, Y.Z.1    Harnik, D.2    Rosen, A.3    Shaltiel, R.4
  • 23
    • 0001260566 scopus 로고    scopus 로고
    • Is quantum bit commitment really possible?
    • H.-K. Lo and H. F. Chau. Is quantum bit commitment really possible? Physical Review Letters, 78(17):3410-3413, 1997.
    • (1997) Physical Review Letters , vol.78 , Issue.17 , pp. 3410-3413
    • Lo, H.-K.1    Chau, H.F.2
  • 24
    • 0001336918 scopus 로고    scopus 로고
    • Unconditionally secure quantum bit commitment is impossible
    • D. Mayers. Unconditionally secure quantum bit commitment is impossible. Physical Review Letters, 78(17):3414-3417, 1997.
    • (1997) Physical Review Letters , vol.78 , Issue.17 , pp. 3414-3417
    • Mayers, D.1
  • 25
    • 0003462641 scopus 로고
    • How to exchange secrets by oblivious transfer
    • Harvard Aiken Computation Laboratory
    • M. O. Rabin. How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory, 1981.
    • (1981) Technical Report , vol.TR-81
    • Rabin, M.O.1
  • 26
    • 24144485355 scopus 로고    scopus 로고
    • Universally composable privacy amplification against quantum adversaries
    • Theory of Cryptography Conference (TCC), Springer
    • R. Renner and R. Koenig. Universally composable privacy amplification against quantum adversaries. In Theory of Cryptography Conference (TCC), volume 3378 of Lecture Notes in Computer Science, pages 407-425. Springer, 2005. Also available at http://arxiv.org/abs/quant-ph/0403133.
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 407-425
    • Renner, R.1    Koenig, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.