skip to main content
article
Free Access

How to exchange (secret) keys

Authors Info & Claims
Published:01 May 1983Publication History
First page image

References

  1. 1 ADLEMAN, L., MANDERS, K., AND MILLER, G. On taking roots in finite fields. In Proc. 18th Annual IEEE Symposium on Foundations of Comp. Sci. (Providence, R.I., Oct. 31-Nov. 2, 1977), IEEE, New York, pp. 175-177.Google ScholarGoogle Scholar
  2. 2 ANGLUIN, D. Lecture notes on the complexity of some problems in number theory. Tech. Rep. 243, Dept. of Computer Science, Yale University, New Haven, Conn., Aug. 1982.Google ScholarGoogle Scholar
  3. 3 BACH, E. Fast algorithms under the extended Riemann hypothesis: A concrete estimate. In Proc. 14th Annual ACM Syrup. on Theory of Computing, (San Francisco, Calif., May 5-7, 1982), ACM, New York, pp. 290-295. Google ScholarGoogle Scholar
  4. 4 BERLEKAMP, E.R. Factoring polynomials over large finite fields. Math. Comput. 24, 111 (July 1970), 713-735.Google ScholarGoogle Scholar
  5. 5 BLUM, M., AND RABIN, M.O. Mail certification by randomization. In preparation.Google ScholarGoogle Scholar
  6. 6 DIFFIE, W., AND HELLMAN, M.E. Privacy and authentication: An introduction to cryptography. Proc. IEEE 67, 3 (March 1979), 397-427.Google ScholarGoogle Scholar
  7. 7 EVEN, S., GOLDREICH, O., AND LEMPEL, A. A randomized protocol for signing contracts. Tech. Rep. 233, The Technion, Israel, Feb. 1982.Google ScholarGoogle Scholar
  8. 8 KOLATA, G. Cryptographers gather to discuss research. Science, 214, 6 (Nov. 1981), 646-647.Google ScholarGoogle Scholar
  9. 9 LEVEQUE, W.J. Fundamentals of Number Theory. Addison-Wesley, Reading, Mass., 1977.Google ScholarGoogle Scholar
  10. 10 MILLER, G.L. Riemann's hypothesis and a test for primality. J. Comput. Syst. Sci. 13, 3 (Dec. 1976), 300-317.Google ScholarGoogle Scholar
  11. 11 PETERSON, I. Whom do you trust. Science News 120, 13 (Sept. 1981), 205-206.Google ScholarGoogle Scholar
  12. 12 RABIN, M.O. Digitalized signatures and public-key functions as intractable as factorization. Tech. Rep. 212, Laboratory for Computer Science, Massachusetts Institute of Technology, Cambridge, Mass. 1979. Google ScholarGoogle Scholar
  13. 13 RABIN, M.O. How to exchange secrets by oblivious transfer. Manuscript, Harvard Center for Research in Computer Technology, Cambridge, Mass., 1981.Google ScholarGoogle Scholar
  14. 14 RABIN, M. O. Transaction protection by beacons. Tech. Rep. 29-81, Harvard Center for Research in Computer Technology, Cambridge, Mass., 1981.Google ScholarGoogle Scholar
  15. 15 RABIN, M.O. Probabilistic algorithm for testing primality. J. Number Theory 12, 1 (Feb. 1980), 128-138.Google ScholarGoogle Scholar
  16. 16 RIVEST, R. L., SHAMIR, A., AND ADLEMAN, L.L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (Feb. 1978), 120-126. Google ScholarGoogle Scholar
  17. 17 SHANKS, D. Solved and Unsolved Problems in Number Theory. Chelsea Publishing Co., New York, N.Y., 1978. Google ScholarGoogle Scholar
  18. 18 SOLOVAY, R., AND STRASSEN, V. A fast Monte-Carlo test for primality. SIAM J. Comput. 6, (March 1977), 84-85.Google ScholarGoogle Scholar

Index Terms

  1. How to exchange (secret) keys

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                Full Access

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader