메뉴 건너뛰기




Volumn 3152, Issue , 2004, Pages 460-476

Non-interactive timestamping in the bounded storage model

Author keywords

Bounded storage model; Expander graphs; Extractors; Timestamping

Indexed keywords

INFORMATION THEORY; MOBILE SECURITY; POLYNOMIAL APPROXIMATION;

EID: 35048857905     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28628-8_28     Document Type: Article
Times cited : (21)

References (25)
  • 2
    • 84957084138 scopus 로고    scopus 로고
    • Information theoretically secure communication in the limited storage space model
    • Y. Aumann and M. O. Rabin. Information theoretically secure communication in the limited storage space model. Advances in Crypology -CRYPTO '99, volume 1666, pages 65-79, 1999.
    • (1999) Advances in Crypology -CRYPTO '99 , vol.1666 , pp. 65-79
    • Aumann, Y.1    Rabin, M.O.2
  • 3
    • 0242585280 scopus 로고
    • Improving the efficiency and reliability of digital time-stamping
    • R. M. Capocelli et al., editor, Springer-Verlag, Berlin Germany , New York
    • D. Bayer, S. Haber, and W. S. Stornetta. Improving the efficiency and reliability of digital time-stamping. In R. M. Capocelli et al., editor, Sequences II: Methods in Communication, Security and Computer Science, 329-334. Springer-Verlag, Berlin Germany , New York, 1992.
    • (1992) Sequences II: Methods in Communication, Security and Computer Science , pp. 329-334
    • Bayer, D.1    Haber, S.2    Stornetta, W.S.3
  • 4
    • 0141873837 scopus 로고
    • Efficient broadcast time-stamping
    • Clarkson University Department of Mathematics and Computer Science, August
    • J. Benaloh and M. de Mare. Efficient broadcast time-stamping. Technical Report 1, Clarkson University Department of Mathematics and Computer Science, August 1991.
    • (1991) Technical Report , vol.1
    • Benaloh, J.1    De Mare, M.2
  • 5
    • 85012908743 scopus 로고
    • One-way accumulators: A decentralized alternative to digital signatures
    • Josh Cohen Benaloh and Michael de Mare. One-way accumulators: A decentralized alternative to digital signatures. Lecture Notes in Computer Science, 765:274, 1994.
    • (1994) Lecture Notes in Computer Science , vol.765 , pp. 274
    • Benaloh, J.C.1    De Mare, M.2
  • 12
    • 84880895217 scopus 로고    scopus 로고
    • Oblivious transfer in the bounded storage model
    • Yan Zong Ding. Oblivious transfer in the bounded storage model. Lecture Notes in Computer Science, 2139:155, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2139 , pp. 155
    • Ding, Y.Z.1
  • 13
    • 35048840744 scopus 로고    scopus 로고
    • Constant-round oblivious transfer in the bounded storage model
    • Cambridge, MA, USA, February Springer-Verlag. To appear.
    • Yan Zong Ding, Danny Harnik, Alon Rosen, and Ronen Shaltiel. Constant-round oblivious transfer in the bounded storage model. Theory of Cryptography TCC '04, volume 2951, Cambridge, MA, USA, February 2004. Springer-Verlag. To appear.
    • (2004) Theory of Cryptography TCC '04, Volume 2951 , vol.2951
    • Ding, Y.Z.1    Harnik, D.2    Rosen, A.3    Shaltiel, R.4
  • 18
    • 26844485031 scopus 로고    scopus 로고
    • Hyper-encryption against space-bounded adversaries from on-line strong extractors
    • Springer
    • C. Lu. Hyper-encryption against space-bounded adversaries from on-line strong extractors. Advances in Cryptology CRYPTO '02, volume 2442, 257271. Springer, 2002.
    • (2002) Advances in Cryptology CRYPTO '02 , vol.2442 , pp. 257271
    • Lu, C.1
  • 19
    • 0026698501 scopus 로고
    • Conditionally-perfect secrecy and a provably-secure randomized cipher
    • U. Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher. Journal of Cryptology, 5(l):53-66, 1992.
    • (1992) Journal of Cryptology , vol.5 , pp. 53-66
    • Maurer, U.1
  • 20
    • 84969346266 scopus 로고
    • A certified digital signature
    • Springer-Verlag New York, Inc.
    • Ralph C. Merkle. A certified digital signature. Proceedings on Advances in Cryptology, 218-238. Springer-Verlag New York, Inc., 1989.
    • (1989) Proceedings on Advances in Cryptology , pp. 218-238
    • Merkle, R.C.1
  • 23
    • 0037105924 scopus 로고    scopus 로고
    • Storing information with extractors
    • September
    • Amnon Ta-Shma. Storing information with extractors. Information Processing Letters, 83(5):267-274, September 2002.
    • (2002) Information Processing Letters , vol.83 , Issue.5 , pp. 267-274
    • Ta-Shma, A.1
  • 24
    • 0034832181 scopus 로고    scopus 로고
    • Loss-less condensers, unbalanced expanders, and extractors
    • In ACM, editor, Crete, Greece, July 6-8, New York, NY, USA, 2001. ACM Press.
    • Amnon Ta-Shma, Christopher Umans, and David Zuckerman. Loss-less condensers, unbalanced expanders, and extractors. In ACM, editor, Proceedings of the 33rd Annual ACM Symposium on Theory of Computing: Hersonissos, Crete, Greece, July 6-8, 2001, 143-152, New York, NY, USA, 2001. ACM Press.
    • (2001) Proceedings of the 33rd Annual ACM Symposium on Theory of Computing: Hersonissos , pp. 143-152
    • Ta-Shma, A.1    Umans, C.2    Zuckerman, D.3
  • 25
    • 4344697756 scopus 로고    scopus 로고
    • On constructing locally computable extractors and cryptosystems in the bounded storage model
    • Springer
    • S.P. Vadhan. On constructing locally computable extractors and cryptosystems in the bounded storage model. Advances in Cryptology CRYPTO '03. Springer, 2003.
    • (2003) Advances in Cryptology CRYPTO '03.
    • Vadhan, S.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.