参考文献

合集下载
  1. 1、下载文档前请自行甄别文档内容的完整性,平台不提供额外的编辑、内容补充、找答案等附加服务。
  2. 2、"仅部分预览"的文档,不可在线预览部分如存在完整性等问题,可反馈申请退款(可完整预览的文档不适用该条件!)。
  3. 3、如文档侵犯您的权益,请联系客服反馈,我们会尽快为您处理(人工客服工作时间:9:00-18:30)。

致谢

首先,我衷心感谢导师李祥教授。在三年的学习过程中,李祥教授给了我无私的帮助和教导,在导师的指导下,才得以完成这篇论文。在此,我不能用文字完全表达我对导师的感激之情,我只有在将来的工作中,努力工作、积极向上,来报答导师的恩情与希望。

其次,我要感谢几位同窗好友对我的帮助,他们是博士研究生龙士工、文静华、杨世平、熊文灿、张晓培。在共同的学习中,他们也给了我无私的帮助和有益的建议,在此表示十分的感谢。

第三,我要感谢实验室工作人员李元对我的帮助。

最后,对我的妻子张小娟、女儿罗姗琪表示感谢。我的妻子在生活中给了我无私的帮助,没有妻子的完全支持,我就不能全身心的投入到工作、学习中去,我要再次感谢她——我的妻子张小娟。

参考文献

[1] C. E. Shannon. Communication theory of secrecy systems. Bell Systems Technical Journal.

27(1949),656-715.

[2] D. Kahn. The Codebreakers: The Story of Secret Writing. New York: Macmillan. 1967.

[3] A.Yao. Protocols for secure computations. In proceedings of the 23nd Annual IEEE

Symposium on Foundations of Computer Science,1982

[4] O. Golderich, S. Micali and A. Wigderson. How to play any mental game. In Proceedings of

the Nineteeth Anuual ACM Symposium on Theory of Computing, pages 218-229,1987.

[5] Y. Lindell. On the Composition of Secure Multi-party Protocols. Ph.D. Thesis. Department of

Computer Science and Applied Mathematics,The Weizmann Institiute of Science, Israel, 2002. Available from /people/l/lindell//

[6] O. Goldreich. Secure Multi-party computation.Working Draft, Version 1.3June 24, 2001.

Available from http://www.wisdom.weizmann.ac.il/~oded/pp.html

[7] D. Beaver. Foundations of Secure Interactive Computing, Proc. Of Crypto 91.

[8] R. Canetti. Studies in secure Multiparty Computation and Applications. Ph. D. these,

Weizmann Institute of Science, 1995.

[9] S. Micali and P. Rogaway. Secure Computation, Manuscript. Preliminary version in

Proceedings of Crypto 91.

[10] M. Ben-or, s. Goldwasser, A. Wigderson. Completeness theorems for Non-Cryptographic

Fault-Tolerant Distributed Computation, Proc. ACM STOC .88, pp.1-10.

[11] D. Chaum, C.Crépeau, I. Damgård. Multi-party Unconditionally Secure Protocols, Proc. Of

ACM STOC ’88, pp.11-19.

[12] R. Gennaro, M. Rabin, T. Rabin. Simplified VSS and Fast-track Multiparty Computations

with Applications to Threshold Cryptography. Proc of ACM Podc’98.

[13] T. Rabin M. Ben-or. Verifiable Secret Sharing and Multiparty Protocols with Honest marjority,

Proc. ACM STOC’ 89, pp. 73-85.

[14] R. Cramer, Damgård, Dziembowski, Hirt and Rabin. Efficient Multiparty computations With

Dishonest Minority, Proceedings of Eurocrypt 99, Springer Verlag LNCS series.

[15] O.Goldreich, S. Micali and A. Wigderson. How to Play Any Mental Game or a Completeness

Theorem for Protocols With Honest Majority, Proc. Of ACM STOC’87, pp. 218-229.

[16] R. Canetti, U. Fiege, O.Goldreich and M.Naor. Adaptively Secure Computation, Proceedings

of STOC 1996.

[17] M. Hirt, U. Maurer. Complete Characterization of Adversaries Tolerable in General

Multiparty Computations, Proc. ACM PODC’97, pp.25-34.

[18] Cramer, Damgård, Dziembowski, Hirt and Rabin. Multiparty Computations from Any Linear

Secret Sharing Scheme. In: Proc. EUROCRYPT’00.

[19] S. Even, O.Goldreich and A. Lempel. A Randomized Protocol for Signing Contracts.

Communications of the ACM 28,1985,pp. 637-647.

[20] M. O. Rabin, How to exchange secrets by oblivious transfer. Tech. Memo TR-81, Aiken

Computation Laboratory, 1981.

[21] M. Naor and B. Pinkas. Efficient Oblivious Transfer Protocols. Proceedings of SODA

2001(SIAM Symposium on Discrete Algorithms), Jaruary 7-9 2001, Washington DC

相关文档
最新文档