Continuously Non-Malleable Secret Sharing: Joint Tampering, Plain Model and Capacity
暂无分享,去创建一个
[1] Antonio Faonio,et al. Continuously Non-Malleable Secret Sharing for General Access Structures , 2019, IACR Cryptol. ePrint Arch..
[2] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[3] Vipul Goyal,et al. Extractors and Secret Sharing Against Bounded Collusion Protocols , 2020, 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS).
[4] Hugo Krawczyk,et al. Secret Sharing Made Short , 1994, CRYPTO.
[5] Mark Simkin,et al. Lower Bounds for Leakage-Resilient Secret Sharing , 2020, IACR Cryptol. ePrint Arch..
[6] David Zuckerman,et al. Bounded Collusion Protocols, Cylinder-Intersection Extractors and Leakage-Resilient Secret Sharing , 2020, Electron. Colloquium Comput. Complex..
[7] Daniel Wichs,et al. Non-Malleable Codes for Decision Trees , 2019, IACR Cryptol. ePrint Arch..
[8] Antonio Faonio,et al. Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model , 2020, IACR Cryptol. ePrint Arch..
[9] B. Abdolmaleki. Non-Malleable Codes , 2017 .
[10] Pratyay Mukherjee,et al. Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..
[11] Adi Shamir,et al. How to share a secret , 1979, CACM.
[12] Venkatesan Guruswami,et al. Leakage-Resilient Non-Malleable Secret Sharing in Non-compartmentalized Models , 2019 .
[13] Ivan Damgård,et al. Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures , 2019, IACR Cryptol. ePrint Arch..
[14] Yevgeniy Dodis,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, EUROCRYPT.
[15] Vipul Goyal,et al. Multi-Source Non-Malleable Extractors and Applications , 2020, IACR Cryptol. ePrint Arch..
[16] Michael O. Rabin,et al. Efficient dispersal of information for security, load balancing, and fault tolerance , 1989, JACM.
[17] Vipul Goyal,et al. Non-malleable Secret Sharing for General Access Structures , 2018, CRYPTO.
[18] Saikrishna Badrinarayanan,et al. Revisiting Non-Malleable Secret Sharing , 2019, IACR Cryptol. ePrint Arch..
[19] G. R. Blakley,et al. Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[20] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[21] Amit Sahai,et al. Leakage-Resilient Secret Sharing Against Colluding Parties , 2019, 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS).
[22] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[23] Rafail Ostrovsky,et al. Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..
[24] Vipul Goyal,et al. Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..
[25] Prashant Nalini Vasudevan,et al. Leakage Resilient Secret Sharing and Applications , 2019, IACR Cryptol. ePrint Arch..
[26] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[27] Eshan Chattopadhyay,et al. Non-malleable Codes, Extractors and Secret Sharing for Interleaved Tampering and Composition of Tampering , 2020, TCC.
[28] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[29] Antonio Faonio,et al. Non-Malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate , 2019, IACR Cryptol. ePrint Arch..
[30] Li-Yang Tan,et al. Non-Malleability against Polynomial Tampering , 2020, IACR Cryptol. ePrint Arch..
[31] Eike Kiltz,et al. The Algebraic Group Model and its Applications , 2018, IACR Cryptol. ePrint Arch..
[32] Rishiraj Bhattacharyya,et al. Non-adaptive programmability of random oracle , 2015, Theor. Comput. Sci..
[33] Jorge Luis Villar,et al. An Algebraic Framework for Diffie–Hellman Assumptions , 2015, Journal of Cryptology.