|
[1] B. Aiello, Y. Ishai, O. Reingold, “Priced oblivious transfer: how to sell digital goods,” Proceedings of Advances in Cryptology - Eurocrypt 01, p. 119-135, 2001. [2] D. Beaver, “How to break a ”secure” oblivious transfer protocol,” Proceedings of Advances in Cryptology - Eurocrypt 92, p. 285-296, 1993. [3] M. Bellare and S. Micali, “Non-interactive oblivious transfer and applications,”Proceedings of Advances in Cryptology - Crypto 89, p. 547-557, 1990. [4] R. Berger, R. Peralta and T. Tedrick, “A provably secure oblivious transfer protocol,” Proceedings of Advances in Cryptology - Eurocrypt 84, p. 379-386,1985. [5] B. den Boer, “Oblivious transfer protecting secrecy,” Proceedings of Advances in Cryptology - Eurocrypt 90, p. 31-45, 1991. [6] G. Brassard and C. Crepeau, “Oblivious transfers and privacy amplication,”Proceedings of Advances in Cryptology - Eurocrypt 97, p. 334-346, 1997. [7] G. Brassard, C. Crepeau, J.M. Robert, “All-or-nothing disclosure of secrets,”Proceedings of Advances in Cryptology - Crypto 86, p. 234-238, 1987. [8] G. Brassard, C. Crepeau, M. Santha, “Oblivious transfers and intersecting codes,” IEEE Transactions on Information Theory 42(6), p. 1769-1780, 1996. [9] C. Cachin, “On the foundations of oblivious transfer,” Proceedings of Advances in Cryptology - Eurocrypt 98, p. 361-374, 1998. [10] C. Cachin, S. Micali, M. Stadler, “Computationally private information retrieval with polylogarithmic communication,” Proceedings of Advances in Cryptology -Eurocrypt 99, p. 402-414, 1999. [11] B. Chor, O. Goldreich, E. Kushilevitz, M. Sudan, “Private information retrieval,”Journal of the ACM 45(6), p. 965-982, 1998. [12] C. Crepeau, “Equivalence between two avours of oblivious transfers,” Proceedings of Advances in Cryptology - Crypto 87, p. 350-354, 1988. [13] C. Crepeau, J. van de Graaf, A. Tapp, “Committed oblivious transfer and private multi-party computation,” Proceedings of Advances in Cryptology - Crypto 95, p. 110-123, 1995. [14] C. Crepeau, J. Kilian, “Achieving oblivious transfer using weakened security assumptions,”Proceedings of the 29th IEEE Symposium on Foundations of Computer Science, p. 42-52, 1988. [15] G. Di Crescenzo, T. Malkin, R. Ostrovsky, “Single database private information retrieval implies oblivious transfer,” Proceedings of Advances in Cryptology - Eurocrypt 00, p. 122-138, 2000. [16] S. Even, O. Goldreich, and A. Lempel, “A randomized protocol for signing constracts (Extended abstract),” Proceedings of Advances in Cryptology - Crypto 82, p. 205-210, 1983. [17] S. Even, O. Goldreich, and A. Lempel, “A randomized protocol for signing constracts,”Communications of the ACM, Vol 28, p. 637-647, 1985. [18] M. Fischlin, “A cost-eective pay-per-multiplication comparison method for millionaires,”RSA Security 2001 Cryptographer’s Track, p. 457-471, 2001. [19] Y. Gertner,Y. Ishai, E. Kushilevitz, T. Malkin, “Protecting data privacy in private information retrieval schemes,” Proceedings of the 30th ACM Symposium on Theory of Computing, p. 151-160, 1998. [20] O. Goldreich, R. Vainish, “How to solve any protocol probleman : an eciency improvement,” Proceedings of Advances in Cryptology - Crypto 87, p. 73-86,1988. [21] L. Harn, H.Y. Lin, “An oblivious transfer protocol and its application for the exchange of secrets,” Proceedings of Advances in Cryptology - Asiacrypt 91, p.312-320, 1991. [22] E. Kushilevitz, R. Ostrovsky, “Replication is not needed : single database, computationally-private information retrieval,” Proceedings of the 38th IEEE Symposium on Foundations of Computer Science, p. 364-373, 1997. [23] M. Naor, B. Pinkas, “Oblivious transfer and polynomial evaluation,” Proceedings of the 31th ACM Symposium on Theory of Computing, p. 245-254, 1999. [24] M. Naor, B. Pinkas, “Distributed oblivous transfer,” Proceedings of Advances in Cryptology - Asiacrypt 00, p. 205-219, 2000. [25] M. Naor, B. Pinkas, “Ecient oblivous transfer protocols,” Proceedings of SODA 01, 2001. [26] M. Rabin, “How to exchange secrets by oblivious transfer,” Technical Report TR-81, Aiken Computation Laboratory, Harvard University, 1981. [27] R. Rivest, “Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer,” manuscript. Available at http://theory.lcs.mit.edu/∼rivest/publications.html.48 [28] J.P. Stern, “A new and ecient all-or-nothing disclosure of secrets protocol,”Proceedings of Advances in Cryptology - Asiacrypt 98, p. 357-371, 1998. [29] W.G. Tzeng, “Ecient 1-out-n oblivious transfer schemes,” Proceedings of Public Key Cryptosystems - PKC 2002, p. 159-171, 2002. [30] S. Wiesner, “Conjugate coding,” SIGACT News 15, p. 78-88, 1983. [31] A.C. Yao, “Protocols for secure computations,” Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, p. 160-164, 1982.
|