메뉴 건너뛰기




Volumn , Issue , 2006, Pages 1428-1431

On the oblivious transfer capacity of the erasure channel

Author keywords

[No Author keywords available]

Indexed keywords

MALICIOUS PLAYERS; NOISY CHANNELS; OBLIVIOUS TRANSFER;

EID: 39049108276     PISSN: 21578101     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ISIT.2006.262082     Document Type: Conference Paper
Times cited : (28)

References (26)
  • 1
    • 0036612020 scopus 로고    scopus 로고
    • Everlasting security in the bounded storage model
    • Y. Aumann, Y.Z. Ding, and M. O. Rabin, "Everlasting security in the bounded storage model," IEEE Trans. Inf. Theory, vol. 48, no. 6, pp. 1668-1680, 2002.
    • (2002) IEEE Trans. Inf. Theory , vol.48 , Issue.6 , pp. 1668-1680
    • Aumann, Y.1    Ding, Y.Z.2    Rabin, M.O.3
  • 3
    • 21144437147 scopus 로고    scopus 로고
    • Oblivious transfers and privacy amplification
    • G. Brassard, C. Crépeau, and S. Wolf, "Oblivious transfers and privacy amplification," J. of Cryptol. vol. 16, no. 4, pp. 219-237, 2003.
    • (2003) J. of Cryptol , vol.16 , Issue.4 , pp. 219-237
    • Brassard, G.1    Crépeau, C.2    Wolf, S.3
  • 4
    • 85030121757 scopus 로고
    • Equivalence between two flavours of oblivious transfers
    • Proc. CRYPTO '87, 293, pp
    • C. Crépeau, "Equivalence between two flavours of oblivious transfers," Proc. CRYPTO '87. LNCS, vol. 293, pp. 350-354, 1988.
    • (1988) LNCS , pp. 350-354
    • Crépeau, C.1
  • 5
    • 84957356475 scopus 로고    scopus 로고
    • Efficient Cryptographic Protocols Based on Noisy Channels
    • Proc. EUROCRYPT '97, 1233, pp
    • C. Crépeau, "Efficient Cryptographic Protocols Based on Noisy Channels," Proc. EUROCRYPT '97. LNCS, vol. 1233, pp. 306-317, 1997.
    • (1997) LNCS , pp. 306-317
    • Crépeau, C.1
  • 6
    • 0032313750 scopus 로고    scopus 로고
    • Oblivious Transfer with a Memory-Bounded Receiver
    • C. Cachin, C. Crépeau, and J. Marcil, "Oblivious Transfer with a Memory-Bounded Receiver," Proc. 39th IEEE FOCS. pp. 493-502, 1998.
    • (1998) Proc. 39th IEEE FOCS , pp. 493-502
    • Cachin, C.1    Crépeau, C.2    Marcil, J.3
  • 7
    • 0024132071 scopus 로고
    • Achieving oblivious transfer using weakened security assumptions
    • C. Crépeau, J. Kilian, "Achieving oblivious transfer using weakened security assumptions," Proc. 29th IEEE FOCS. pp. 42-52, 1988.
    • (1988) Proc. 29th IEEE FOCS , pp. 42-52
    • Crépeau, C.1    Kilian, J.2
  • 8
    • 23944515855 scopus 로고    scopus 로고
    • Efficient Unconditional Oblivious Transfer from Almost any Noisy Channel
    • Proc. SCN '04
    • C. Crépeau, K. Morozov, S. Wolf, "Efficient Unconditional Oblivious Transfer from Almost any Noisy Channel," Proc. SCN '04. LNCS, vol. 3352, pp. 47-59, 2005.
    • (2005) LNCS , vol.3352 , pp. 47-59
    • Crépeau, C.1    Morozov, K.2    Wolf, S.3
  • 10
    • 84880895217 scopus 로고    scopus 로고
    • Oblivious transfer in the bounded storage model, CRYPTO '01
    • Y.Z. Ding, "Oblivious transfer in the bounded storage model," CRYPTO '01. LNCS, vol. 2139, pp. 155-170, 2001.
    • (2001) LNCS , vol.2139 , pp. 155-170
    • Ding, Y.Z.1
  • 11
    • 26444482584 scopus 로고    scopus 로고
    • Unfair Noisy Channels and Oblivious Transfer
    • Proc. TCC '04, Full version is available from
    • I. Damgård, S. Fehr, K. Morozov, L. Salvail, "Unfair Noisy Channels and Oblivious Transfer," Proc. TCC '04, LNCS, vol. 2951, pp. 355-373, 2004. (Full version is available from: http://www.brics.dk/RS/03/ 36)
    • (2004) LNCS , vol.2951 , pp. 355-373
    • Damgård, I.1    Fehr, S.2    Morozov, K.3    Salvail, L.4
  • 14
    • 35048840744 scopus 로고    scopus 로고
    • Constant round oblivious transfer in the bounded storage model
    • Proc. TCC '04
    • Y.Z. Ding, D. Harnik, A. Rosen, and R. Shaltiel, "Constant round oblivious transfer in the bounded storage model," Proc. TCC '04, LNCS, vol. 2951, pp. 446-472, 2004.
    • (2004) LNCS , vol.2951 , pp. 446-472
    • Ding, Y.Z.1    Harnik, D.2    Rosen, A.3    Shaltiel, R.4
  • 15
    • 84957697395 scopus 로고    scopus 로고
    • On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions
    • Proc. EUROCRYPT '99, 1592, pp
    • I. Damgård, J. Kilian, L. Salvail, "On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions," Proc. EUROCRYPT '99, LNCS, vol. 1592, pp. 56-73, 1999.
    • (1999) LNCS , pp. 56-73
    • Damgård, I.1    Kilian, J.2    Salvail, L.3
  • 16
    • 84957611040 scopus 로고    scopus 로고
    • Lower bounds for Oblivious Transfer Reduction, EUROCRYPT '99
    • Y. Dodis, S. Micali, "Lower bounds for Oblivious Transfer Reduction," EUROCRYPT '99, LNCS, vol. 1592, pp. 42-54, 1999.
    • (1999) LNCS , vol.1592 , pp. 42-54
    • Dodis, Y.1    Micali, S.2
  • 17
    • 0022080529 scopus 로고
    • A Randomized Protocol for Signing Contracts
    • S. Even, O. Goldreich, A. Lempel, "A Randomized Protocol for Signing Contracts," Comm. ACM, vol. 28, no. 6, pp. 637-647, 1985.
    • (1985) Comm. ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 18
    • 0023545076 scopus 로고
    • How to Play Any Mental Game, or: A completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali, A. Wigderson, "How to Play Any Mental Game, or: A completeness theorem for protocols with honest majority," Proc. 19th ACM STOC, pp. 218-229, 1987.
    • (1987) Proc. 19th ACM STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 19
    • 39049138361 scopus 로고    scopus 로고
    • On Everlasting Security in the Hybrid Bounded Storage Model
    • To appear in
    • D. Harnik and M. Naor, "On Everlasting Security in the Hybrid Bounded Storage Model", To appear in ICALP 2006.
    • (2006) ICALP
    • Harnik, D.1    Naor, M.2
  • 20
    • 84898989941 scopus 로고
    • Founding Cryptography on Oblivious Transfer
    • J. Kilian, "Founding Cryptography on Oblivious Transfer," Proc. 20th ACM STOC, pp. 20-31, 1988.
    • (1988) Proc. 20th ACM STOC , pp. 20-31
    • Kilian, J.1
  • 21
    • 39049100862 scopus 로고    scopus 로고
    • OT from any genuine noise
    • Pre-print
    • A. C. A. Nascimento, A. Winter, "OT from any genuine noise," Pre-print, 2004.
    • (2004)
    • Nascimento, A.C.A.1    Winter, A.2
  • 22
    • 0141544069 scopus 로고    scopus 로고
    • Perfect Zero-Knowledge Arguments for NP using any one-way permutation
    • M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung, "Perfect Zero-Knowledge Arguments for NP using any one-way permutation", J. of Cryptol., vol. 11, no. 2, 1998.
    • (1998) J. of Cryptol , vol.11 , Issue.2
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 25
    • 84888072553 scopus 로고    scopus 로고
    • S. Wiesner, Conjugate coding, Sigact News, 15, no. 1, 1983, pp. 78-88; original manuscript written circa 1970.
    • S. Wiesner, "Conjugate coding," Sigact News, vol. 15, no. 1, 1983, pp. 78-88; original manuscript written circa 1970.
  • 26
    • 33745181204 scopus 로고    scopus 로고
    • New monotones and lower bounds in unconditional two-party computation
    • Proc. CRYPTO '05
    • S. Wolf, J. Wullschleger, "New monotones and lower bounds in unconditional two-party computation, Proc. CRYPTO '05. LNCS, vol. 3621, pp. 467-477, 2005.
    • (2005) LNCS , vol.3621 , pp. 467-477
    • Wolf, S.1    Wullschleger, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.