메뉴 건너뛰기




Volumn 1807, Issue , 2000, Pages 351-368

Information-theoretic key agreement: From weak to strong secrecy for free

Author keywords

[No Author keywords available]

Indexed keywords

INFORMATION THEORY;

EID: 84948960386     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45539-6_24     Document Type: Conference Paper
Times cited : (391)

References (18)
  • 1
    • 0027629488 scopus 로고
    • Common randomness in information theory and cryptography - Part I: Secret sharing
    • R. Ahlswede and I. Csiszár, Common randomness in information theory and cryptography - Part I: secret sharing, IEEE Transactions on Information Theory, Vol. 39, No. 4, pp. 1121-1132, 1993.
    • (1993) IEEE Transactions on Information Theory , vol.39 , Issue.4 , pp. 1121-1132
    • Ahlswede, R.1    Csiszár, I.2
  • 5
    • 0004013982 scopus 로고    scopus 로고
    • Entropy measures and unconditional security in cryptography
    • ETH Zurich, Hartung-Gorre Verlag, Konstanz
    • C. Cachin, Entropy measures and unconditional security in cryptography, Ph. D. Thesis, ETH Zurich, Hartung-Gorre Verlag, Konstanz, 1997.
    • (1997) Ph. D. Thesis
    • Cachin, C.1
  • 6
    • 0001777508 scopus 로고    scopus 로고
    • Linking information reconciliation and privacy amplification
    • C. Cachin and U. M. Maurer, Linking information reconciliation and privacy amplification, Journal of Cryptology, Vol. 10, No. 2, pp. 97-110, 1997.
    • (1997) Journal of Cryptology , vol.10 , Issue.2 , pp. 97-110
    • Cachin, C.1    Maurer, U.M.2
  • 9
    • 33750056552 scopus 로고    scopus 로고
    • Almost independence and secrecy capacity (In Russian)
    • I. Csiszár, Almost independence and secrecy capacity (in Russian), in Problems of Information Transmission (PPI), Vol. 32, No. 1, pp. 48-57, 1996.
    • (1996) In Problems of Information Transmission (PPI) , vol.32 , Issue.1 , pp. 48-57
    • Csiszár, I.1
  • 11
    • 84949000532 scopus 로고    scopus 로고
    • Linking classical and quantum key agreement: Is there “bound information”?
    • N. Gisin and S. Wolf, Linking classical and quantum key agreement: is there “bound information”?, manuscript, 2000.
    • (2000) Manuscript
    • Gisin, N.1    Wolf, S.2
  • 12
    • 33745533362 scopus 로고
    • Construction of a pseudo-random generator from any one-way function
    • Tech. Rep. 91-068
    • J. Håstad, R. Impagliazzo, L. Levin, and M. Luby, Construction of a pseudo-random generator from any one-way function, ICSI Tech. Rep. 91-068, 1991.
    • (1991) ICSI
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.3    Luby, M.4
  • 13
    • 0027599802 scopus 로고
    • Secret key agreement by public discussion from common information
    • U. M. Maurer, Secret key agreement by public discussion from common information, IEEE Transactions on Information Theory, Vol. 39, No. 3, pp. 733-742, 1993.
    • (1993) IEEE Transactions on Information Theory , vol.39 , Issue.3 , pp. 733-742
    • Maurer, U.M.1
  • 15
    • 0033097504 scopus 로고    scopus 로고
    • Unconditionally secure key agreement and the intrinsic conditional information
    • U. M. Maurer and S. Wolf, Unconditionally secure key agreement and the intrinsic conditional information, IEEE Transactions on Information Theory, Vol. 45, No. 2, pp. 499-514, 1999.
    • (1999) IEEE Transactions on Information Theory , vol.45 , Issue.2 , pp. 499-514
    • Maurer, U.M.1    Wolf, S.2
  • 17
  • 18
    • 0016562514 scopus 로고
    • The wire-tap channel
    • A. D. Wyner, The wire-tap channel, Bell System Technical Journal, Vol. 54, No. 8, pp. 1355-1387, 1975.
    • (1975) Bell System Technical Journal , vol.54 , Issue.8 , pp. 1355-1387
    • Wyner, A.D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.