Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Oblivious transfer protocols.

Dissertationen zum Thema „Oblivious transfer protocols“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-17 Dissertationen für die Forschung zum Thema "Oblivious transfer protocols" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Dissertationen für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Zhang, Jun Qi, University of Western Sydney, of Science Technology and Environment College, and School of Computing and Information Technology. "Oblivious transfer protocols for securing electronic commerce." THESIS_CSTE_CIT_Zhang_J.xml, 2002. http://handle.uws.edu.au:8081/1959.7/289.

Der volle Inhalt der Quelle
Annotation:
Security is a major issue for electronic commerce. Crytography is the foundation of security and oblivious transfer (OT) protocols are one primitive of modern cryptography. The main goal of this dissertation is to develop new and more efficient OT protocols and explore their applications in electronic commerce. A new m out of n OT scheme is proposed, its implementation, security and efficiency are discussed, and it is compared with a previous OT scheme. The analysis shows that the previous OT protocol can be regarded as a special case of the new proposed OT scheme. The new OT scheme's applicab
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Zhang, Jun Qi. "Oblivious transfer protocols for securing electronic commerce." Thesis, View thesis View thesis, 2002. http://handle.uws.edu.au:8081/1959.7/289.

Der volle Inhalt der Quelle
Annotation:
Security is a major issue for electronic commerce. Crytography is the foundation of security and oblivious transfer (OT) protocols are one primitive of modern cryptography. The main goal of this dissertation is to develop new and more efficient OT protocols and explore their applications in electronic commerce. A new m out of n OT scheme is proposed, its implementation, security and efficiency are discussed, and it is compared with a previous OT scheme. The analysis shows that the previous OT protocol can be regarded as a special case of the new proposed OT scheme. The new OT scheme's applicab
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Zhang, Jun Qi. "Oblivious transfer protocols for securing electronic commerce /." View thesis View thesis, 2002. http://library.uws.edu.au/adt-NUWS/public/adt-NUWS20030417.113506/index.html.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Vega, Enrique Larraia de. "Universally composable protocols for multi-party computation and oblivious transfer." Thesis, University of Bristol, 2015. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.689689.

Der volle Inhalt der Quelle
Annotation:
The problem of secure computation considers a set of parties who do not trust each other and yet want to perform public computations on data sets held privately by each individual. The most important property of secure computations is that they are input-privacy preserving. Intuitively this means that after the computation has finished no party can say something meaningful about the inputs of the other parties -beyond what is implicit in the outcome of the computation. This thesis focuses on the design and analysis of protocols in the pre-processing model with a majority of dishonest parties.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Chailloux, André. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security." Thesis, Paris 11, 2011. http://www.theses.fr/2011PA112121/document.

Der volle Inhalt der Quelle
Annotation:
L'avènement de l'informatique quantique permet de réétudier les primitives cryptographiques avec une sécurité inconditionnelle, c'est à dire sécurisé même contre des adversaires tout puissants. En 1984, Bennett et Brassard ont construit un protocole quantique de distribution de clé. Dans ce protocole, deux joueurs Alice et Bob coopèrent pour partager une clé secrète inconnue d'une tierce personne Eve. Ce protocole a une sécurité inconditionnelle et n'a pasd'équivalent classique.Dans ma thèse, j'ai étudié les primitives cryptographiques à deux joueurs où ces joueurs ne se font pas confiance. J'
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

JYUN-YI-LI and 李俊毅. "Oblivious Transfer Protocols Based on Elliptic Curve Cryptography." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/69881759803951037443.

Der volle Inhalt der Quelle
Annotation:
碩士<br>南台科技大學<br>資訊管理系<br>96<br>Oblivious transfer protocol is an important research topic in the field of cryptography. It includes two parties: Sender and Receiver, where sender wants to convey secret values to receiver, and receiver can choose the secret value he wanted. But the sender cannot know which secret value the receiver chose. Moreover, the receiver cannot get any secret values that he did not choose. According to the amount of secret values that the sender holds and the receiver can choose, oblivious transfer protocols can be classified as all or nothing oblivious transfer protocol
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Lin, Chi-Shin, and 林其新. "Design and Analysis of Efficient k-out-of-n Oblivious Transfer and Priced Oblivious Transfer Protocols." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/06460745449799663255.

Der volle Inhalt der Quelle
Annotation:
碩士<br>國立嘉義大學<br>資訊工程研究所<br>93<br>The oblivious transfer has a critical problem on the sender’s communication complexity. Therefore, in this thesis, we develop an efficient k-out-of-n Oblivious Transfer whose result is superior to all previous solutions in terms of sender’s communication complexity. In our k-out-of-n Oblivious Transfer protocol, the sender cannot determine which k secret messages the receiver received, and the receiver cannot get the other remaining n-k secret messages if solving the factorization problem is hard. When k=1, we particularly suggest an efficient solution. The pri
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Corniaux, Christian L. F. "Exploratory designs of unconditionally secure distributed oblivious transfer protocols." Thesis, 2016. https://researchonline.jcu.edu.au/43771/1/43771-corniaux-2016-thesis.pdf.

Der volle Inhalt der Quelle
Annotation:
The security of digital goods buyers and sellers is unbalanced. Of course, the property of sellers is protected; for example, when customers acquire digital books or films from Internet's merchants, they only receive the products they have paid for. Unfortunately, the buyers' privacy is rarely respected: purchases are often — without the buyers' knowledge — monitored, recorded, analysed, and sometimes sold to marketing companies. As a consequence, even if the customers do not intend to acquire additional products, their computer screens are later invaded with targeted advertisements. The ma
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Chang, Tyng-Kwei, and 張庭魁. "Researches of Quantum Key Distribution and Quantum Oblivious Transfer Protocols." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/88826602125242601048.

Der volle Inhalt der Quelle
Annotation:
碩士<br>南台科技大學<br>資訊管理系<br>93<br>Due to the rapid development of information technology, data communication is more frequent in the network. When two parties need to communicate in secret, they have to share a secret key in advance. The sender encrypts data, and then delivers it to the receiver. The receiver decrypts it using the same secret key. They can share the secret key by public key cryptography. In order to against breaking, the length of the secret key has to be increased. However, even the length of the secret key is long, they still cannot against the attacks of quantum computers. Fo
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Lin, Chi-Hsuan, and 林季玄. "Reusable Oblivious Transfer Protocol." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/62876393658199007448.

Der volle Inhalt der Quelle
Annotation:
碩士<br>南台科技大學<br>資訊管理系<br>94<br>Oblivious transfer is an important and basic technique in the field of cryptography. Basically, an oblivious transfer protocol includes two parties, Sender and Receiver. Sender has many secrets, and Receiver can freely choose one from those secrets. However, Receiver’s choice is a secret to Sender; Receiver learns nothing from the other secrets. Oblivious transfer protocols can be applied to private information retrieval, exchange secret, fair electronic contract signing, and Internet auction. Oblivious transfer protocols often need to be reused in many applic
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Wu, Shiu-Dung, and 吳旭東. "The study of quantum oblivious transfer protocol." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/67511405636506891720.

Der volle Inhalt der Quelle
Annotation:
碩士<br>義守大學<br>資訊工程學系<br>92<br>In this paper, we design two quantum oblivious transfer protocols by current quantum technology. The first one is constructed by using the probabilistic teleportation and entanglement matching [1]. We adjust the coefficients of the EPR pairs and add a Hadamard operation to design the quantum oblivious transfer protocol. The second is designed by the technology of Quantum key distribution via quantum encryption [2]. We design the second quantum oblivious transfer protocol by adding a Hadamard operation and using the technique of Quantum Oblivious Transfer [3] propo
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Chen, Li-Ting, and 陳立庭. "Applying Cryptography to Password, GSM and Oblivious Transfer Protocol." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/vhn7kq.

Der volle Inhalt der Quelle
Annotation:
碩士<br>中原大學<br>電機工程研究所<br>106<br>In this thesis, we apply cryptography to propose improved a scheme for password, an improved authentication protocol for Global System for Mobile Communications (GSM) and some new oblivious transfer protocols. At first, with the popularity of the internet and increasing population of users, the great amount of user information need to be managed. We propose an improved model of password system which can reduce transfer times and computing costs by using XOR operator and linear congruential method instead of original encryption and decryption operations, not only
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Lui, Kun-Ji, and 呂昆璣. "Design of t out of n Weighted Oblivious Transfer Protocol." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/28379854813672605610.

Der volle Inhalt der Quelle
Annotation:
碩士<br>南台科技大學<br>資訊管理系<br>97<br>How to protect the privacy and security of transmitting data in the Internet is a very important issue. Cryptographic techniques are the important tools to enhance the network transmission security. Oblivious transfer protocol is one of the key tools in the contemporary cryptography. In the original oblivious transfer protocol, a sender holds one secret message and a receiver can get the secret message with 1/2 probability. Now, t out of n oblivious transfer protocol allows that the sender holds n secret messages and the receiver only can choose and get t message
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Canetti, Ran, Ling Cheung, Dilsun Kaynar, Moses Liskov, Nancy Lynch, Olivier, and Roberto Segala. "Using Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol." 2005. http://hdl.handle.net/1721.1/30566.

Der volle Inhalt der Quelle
Annotation:
We demonstrate how to carry out cryptographic security analysis ofdistributed protocols within the Probabilistic I/O Automata frameworkof Lynch, Segala, and Vaandrager.This framework provides tools for arguing rigorously about theconcurrency and scheduling aspects of protocols, and about protocolspresented at different levels of abstraction.Consequently, it can help in making cryptographic analysis moreprecise and less susceptible to errors.We concentrate on a relatively simple two-party Oblivious Transferprotocol, in the presence of a semi-honest adversary (essentially, aneavesdropper).For th
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Ciou, Shu-en, and 邱數恩. "A Revised Priced Oblivious Transfer Protocol for Privacy Preserving in E-commerce." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/58681344354473062764.

Der volle Inhalt der Quelle
Annotation:
碩士<br>國立雲林科技大學<br>資訊管理系碩士班<br>100<br>Because the rapid development of network, the e-commerce also flourishing. There is an existing transaction protocol called Priced Oblivious Transfer (POT). It is applied that when a buyer wants to perform transactions with a seller, he would not disclose what he purchased. But, if there is a malicious buyer release the digital product illegally after buying it, the seller cannot be protected. Therefore, the protocol has been developed to protect the copyright for sellers, it called PBSW protocol. We discovered there are some defects in the POT protocol, wh
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

SHEN, YI-TING, and 沈怡庭. "A Novel t-out-of-n Oblivious Transfer Protocol Based on Elliptic Curve Cryptography." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/9aser2.

Der volle Inhalt der Quelle
Annotation:
碩士<br>東海大學<br>資訊管理學系<br>104<br>The Internet is an open, public and transparent environment in which various security threats and malicious attack are hidden during communications. Cryptosystems are therefore utilized for protecting the privacy of communication parties. An oblivious transfer protocol has been regarded as an important secure communication technique in cryptology, mainly because the oblivious transfer mechanism could be applied to e-commerce, confidential information exchange, e-contract, and so on. In the t-out-of-n oblivious transfer protocol, the sender possesses n pieces of i
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Ajith, S. "Fast Actively Secure OT Extension for Short Secrets." Thesis, 2017. http://etd.iisc.ernet.in/2005/3623.

Der volle Inhalt der Quelle
Annotation:
Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread application in general secure multi-party computation (MPC) as well as in a number of tailored and special-purpose problems of interest such as private set intersection (PSI), private information retrieval (PIR), contract signing to name a few. Often the instantiations of OT require prohibitive communication and computation complexity. OT extension protocols are introduced to compute a very large number of OTs referred as extended OTs at the cost of a small number of OTs referred as seed OTs. We p
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!