Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Abstract. A (γ,δ)-elastic channel is a binary symmetric channel between a sender and a receiver where the error rate of an honest receiver is δ.
Oct 22, 2016 · Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement. Conference paper; First Online: 22 October 2016. pp 204 ...
Our technique relies on a new way to exploit protocols for information-theoretic key agreement from noisy channels. We also show that information-theoretically ...
Oct 31, 2016 · Our technique relies on a new way to exploit protocols for information-theoretic key agreement from noisy channels. We also show that ...
Oct 31, 2016 · Our technique relies on a new way to exploit protocols for information-theoretic key agreement from noisy channels. We also show that ...
Unfair noisy channels, introduced by Damgård, Kilian and Salvail [Eurocrypt '99], reduce these limitations: They give the adversary an unfair advantage over the ...
May 27, 2019 · Damgård, F. Lacerda, and S. Ranellucci, “Oblivious transfer from any non-trivial elastic noisy channels via secret key agreement,” Cryptology ...
In a paper from EuroCrypt'99, Damgård, Kilian and Salvail show various positive and negative results on constructing Bit Commitment (BC) and Oblivious ...
The question of achieving a constant (positive) rate was left open, even in the easier case of realizing a single oblivious transfer of a long string, ...