메뉴 건너뛰기




Volumn 2139 LNCS, Issue , 2001, Pages 155-170

Oblivious transfer in the bounded storage model

Author keywords

[No Author keywords available]

Indexed keywords

PROBABILITY; ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84880895217     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44647-8_9     Document Type: Conference Paper
Times cited : (39)

References (52)
  • 1
    • 84957084138 scopus 로고    scopus 로고
    • Information theoretically secure communication in the limited storage space model
    • Y. Aumann and M. O. Rabin. Information Theoretically Secure Communication in the Limited Storage Space Model. In Advances in Cryptology - CRYPTO '99, pages 65-79, 1999.
    • (1999) Advances in Cryptology - CRYPTO '99 , pp. 65-79
    • Aumann, Y.1    Rabin, M.O.2
  • 3
  • 4
    • 0028766544 scopus 로고
    • Clock construction in fully asynchronous parallel systems and PRAM simulation
    • Y. Aumann and M. O. Rabin. Clock Construction in Fully Asynchronous Parallel Systems and PRAM Simulation. TCS, 128(1):3-30, 1994.
    • (1994) TCS , vol.128 , Issue.1 , pp. 3-30
    • Aumann, Y.1    Rabin, M.O.2
  • 8
    • 84976804419 scopus 로고
    • How to exchange (secret) keys
    • M. Blum. How to exchange (secret) keys. ACM Transactions of Computer Systems, 1(20): 175-193, 1983.
    • (1983) ACM Transactions of Computer Systems , vol.1 , Issue.20 , pp. 175-193
    • Blum, M.1
  • 16
    • 84958598231 scopus 로고    scopus 로고
    • Unconditional security against memory bounded adversaries
    • C. Cachin and U. Maurer. Unconditional security against memory bounded adversaries. In Advances in Cryptology - CRYPTO '97, pages 292-306, 1997.
    • (1997) Advances in Cryptology - CRYPTO '97 , pp. 292-306
    • Cachin, C.1    Maurer, U.2
  • 17
    • 1642586455 scopus 로고
    • Bounded space probabilistic games
    • A. Condon. Bounded Space Probabilistic Games. JACM, 38(2):472-494, 1991.
    • (1991) JACM , vol.38 , Issue.2 , pp. 472-494
    • Condon, A.1
  • 18
    • 0024019423 scopus 로고
    • Probabilistic game automata
    • A. Condon, and R. Ladner. Probabilistic Game Automata. JCSS, 36(3):452-489, 1987.
    • (1987) JCSS , vol.36 , Issue.3 , pp. 452-489
    • Condon, A.1    Ladner, R.2
  • 19
    • 0342980131 scopus 로고
    • Equivalence between two flavours of oblivious transfer
    • C. Crépeau. Equivalence between two flavours of oblivious transfer. In Advances in Cryptology - CRYPTO '87, pages 351-368, 1987.
    • (1987) Advances in Cryptology - CRYPTO '87 , pp. 351-368
    • Crépeau, C.1
  • 23
    • 84969340737 scopus 로고
    • One-message statistical zero-knowledge proofs with space-bounded verifier
    • A. De-Santis, G. Persiano, and M. Yung. One-message statistical zero-knowledge proofs with space-bounded verifier. In Proc. 19th ICALP, pages 28-40, 1992.
    • (1992) Proc. 19th ICALP , pp. 28-40
    • De-Santis, A.1    Persiano, G.2    Yung, M.3
  • 26
    • 0026930507 scopus 로고
    • Finite state verifiers I: The power of interaction
    • C. Dwork and L. J. Stockmeyer. Finite State Verifiers I: The Power of Interaction. JACM 39(4): 800-828, 1992
    • (1992) JACM , vol.39 , Issue.4 , pp. 800-828
    • Dwork, C.1    Stockmeyer, L.J.2
  • 27
    • 0026929494 scopus 로고
    • Finite state verifiers II: Zero knowledge
    • C. Dwork and L. J. Stockmeyer. Finite State Verifiers II: Zero Knowledge. JACM 39(4): 829-858, 1992.
    • (1992) JACM , vol.39 , Issue.4 , pp. 829-858
    • Dwork, C.1    Stockmeyer, L.J.2
  • 31
    • 85032194875 scopus 로고
    • How to solve any protocol problem - An efficiency improvement
    • O. Goldreich and R. Vainish. How to solve any protocol problem - an efficiency improvement. In Advances in Cryptology - CRYPTO '87, pages 73-86, 1987.
    • (1987) Advances in Cryptology - CRYPTO '87 , pp. 73-86
    • Goldreich, O.1    Vainish, R.2
  • 32
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In Advances in Cryptology - CRYPTO '90, pages 77-93, 1990.
    • (1990) Advances in Cryptology - CRYPTO '90 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 37
    • 0026698501 scopus 로고
    • Conditionally-perfect secrecy and a provably-secure randomized cipher
    • U. Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher. Journal of Cryptology, 5(1):53-66, 1992.
    • (1992) Journal of Cryptology , vol.5 , Issue.1 , pp. 53-66
    • Maurer, U.1
  • 38
    • 0027599802 scopus 로고
    • Secret key agreement by public discussion from common information
    • U. Maurer. Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, 39(3):733-742, 1993.
    • (1993) IEEE Transactions on Information Theory , vol.39 , Issue.3 , pp. 733-742
    • Maurer, U.1
  • 39
    • 84955584118 scopus 로고    scopus 로고
    • Toward characterizing when information-theoretic secret key agreement is possible
    • U. Maurer and S. Wolf. Toward characterizing when information-theoretic secret key agreement is possible. In Advances in Cryptology - ASIACRYPT'96, pages 196-209, 1996.
    • (1996) Advances in Cryptology - ASIACRYPT'96 , pp. 196-209
    • Maurer, U.1    Wolf, S.2
  • 40
    • 77951458752 scopus 로고    scopus 로고
    • Information-theoretically secure secret-key agreement by NOT authenticated public discussion
    • U. Maurer. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. Advances in Cryptology - EUROCRYPT '97, pages 209-225, 1997.
    • (1997) Advances in Cryptology - EUROCRYPT '97 , pp. 209-225
    • Maurer, U.1
  • 41
    • 0033097504 scopus 로고    scopus 로고
    • Unconditional secure key agreement and the intrinsic conditional information
    • U. Maurer and S. Wolf. Unconditional secure key agreement and the intrinsic conditional information. IEEE Transaction on Information Theory, 45(2): 499-514, 1999.
    • (1999) IEEE Transaction on Information Theory , vol.45 , Issue.2 , pp. 499-514
    • Maurer, U.1    Wolf, S.2
  • 42
    • 84948960386 scopus 로고    scopus 로고
    • Information-theoretic key agreement: From weak to strong secrecy for free
    • U. Maurer and S. Wolf. Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free. In Advances in Cryptology - EUROCRYPT '00, pages 351-368, 2000.
    • (2000) Advances in Cryptology - EUROCRYPT '00 , pp. 351-368
    • Maurer, U.1    Wolf, S.2
  • 43
    • 0141544069 scopus 로고    scopus 로고
    • Perfect zero-knowledge arguments for NP using any one-way function
    • M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zero-knowledge arguments for NP using any one-way function. Journal of Cryptology, 11(2): 87-108, 1998.
    • (1998) Journal of Cryptology , vol.11 , Issue.2 , pp. 87-108
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 46
    • 0030086632 scopus 로고    scopus 로고
    • Randomness is linear in space
    • N. Nisan and D. Zuckerman. Randomness is linear in space. JCSS 52(1): 43-52, 1996.
    • (1996) JCSS , vol.52 , Issue.1 , pp. 43-52
    • Nisan, N.1    Zuckerman, D.2
  • 48
    • 0020829007 scopus 로고
    • Transaction protection by beacons
    • M. O. Rabin. Transaction Protection by Beacons. JCSS 27(2): 256-267, 1983.
    • (1983) JCSS , vol.27 , Issue.2 , pp. 256-267
    • Rabin, M.O.1
  • 50
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • P. W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Computing, 26(5): 1484-1509, 1997.
    • (1997) SIAM J. Computing , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.