Summary Report on Secure Computation Protocols
暂无分享,去创建一个
Ivan Visconti | Giuseppe Persiano | Klaus Kursawe | Christian Cachin | Jesper Buus Nielsen | Ivan B. Damg | Ivan Damg | G. Persiano | C. Cachin | K. Kursawe | J. Nielsen | Ivan Visconti
[1] Stefan Popoveniuc,et al. An Introduction to PunchScan , 2010, Towards Trustworthy Elections.
[2] Svetla Nikova,et al. Strongly Multiplicative Hierarchical Threshold Secret Sharing , 2009, ICITS.
[3] Matthew Green,et al. Blind Identity-Based Encryption and Simulatable Oblivious Transfer , 2007, ASIACRYPT.
[4] Jörg Schwenk,et al. On Security Models and Compilers for Group Key Exchange Protocols , 2007, IWSEC.
[5] Berry Schoenmakers,et al. Efficient Committed Oblivious Transfer of Bit Strings , 2007, ISC.
[6] Emmanuel Bresson,et al. Malicious Participants in Group Key Exchange: Key Control and Contributiveness in the Shadow of Trust , 2007, ATC.
[7] Rainer Steinwandt,et al. Secure group key establishment revisited , 2007, International Journal of Information Security.
[8] Abhi Shelat,et al. Simulatable Adaptive Oblivious Transfer , 2007, EUROCRYPT.
[9] S. Brams,et al. Better Ways to Cut a Cake , 2006 .
[10] Mark Manulis,et al. Security-Focused Survey on Group Key Exchange Protocols , 2006, IACR Cryptol. ePrint Arch..
[11] Ron Steinfeld,et al. A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders , 2006, ISC.
[12] Erik P. de Vink,et al. Formalising Receipt-Freeness , 2006, ISC.
[13] Moni Naor,et al. Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.
[14] Mark Ryan,et al. Coercion-resistance and receipt-freeness in electronic voting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[15] Alan T. Sherman,et al. Punchscan: Introduction and System Definition of a High-Integrity Election System , 2006 .
[16] Moti Yung,et al. Threshold and Proactive Pseudo-Random Permutations , 2006, IACR Cryptol. ePrint Arch..
[17] Marc Fischlin. Universally Composable Oblivious Transfer in the Multi-party Setting , 2006, CT-RSA.
[18] Jonathan Katz,et al. Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.
[19] Joan Feigenbaum,et al. Secure multiparty computation of approximations , 2001, TALG.
[20] Hugo Krawczyk,et al. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, Journal of Cryptology.
[21] Douglas R Stinson,et al. Some improved bounds on the information rate of perfect secret sharing schemes , 1990, Journal of Cryptology.
[22] Berry Schoenmakers,et al. A protocol issue for the malicious case of Yao's garbled circuit construction , 2006 .
[23] Mark Manulis,et al. Survey on Security Requirements and Models for Group Key Exchange , 2006, IACR Cryptol. ePrint Arch..
[24] Eike Kiltz,et al. Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..
[25] HariGovind V. Ramasamy,et al. Parsimonious Asynchronous Byzantine-Fault-Tolerant Atomic Broadcast , 2005, OPODIS.
[26] Colin Boyd,et al. Examining Indistinguishability-Based Proof Models for Key Establishment Protocols , 2005, ASIACRYPT.
[27] Jonathan Katz,et al. Modeling insider attacks on group key-exchange protocols , 2005, CCS '05.
[28] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[29] Victor Shoup,et al. Optimistic Asynchronous Atomic Broadcast , 2005, ICALP.
[30] Ivan Damgård,et al. Secure Computing, Economy, and Trust: A Generic Solution for Secure Auctions with Real-World Applications , 2005 .
[31] Yehuda Lindell,et al. Concurrent general composition of secure protocols in the timing model , 2005, STOC '05.
[32] Aggelos Kiayias,et al. Group Signatures with Efficient Concurrent Join , 2005, EUROCRYPT.
[33] Benny Pinkas,et al. Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.
[34] Wen-Guey Tzeng,et al. Efficient k-out-of-n Oblivious Transfer Schemes , 2005, J. Univers. Comput. Sci..
[35] Yehuda Lindell,et al. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions , 2003, Journal of Cryptology.
[36] Victor Shoup,et al. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.
[37] Bartosz Przydatek,et al. Asynchronous Proactive Cryptosystems Without Agreement (Extended Abstract) , 2004, ASIACRYPT.
[38] Dong Hoon Lee,et al. Constant-Round Authenticated Group Key Exchange for Dynamic Groups , 2004, ASIACRYPT.
[39] Ran Canetti,et al. Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[40] Ahmad-Reza Sadeghi,et al. Property-based attestation for computing platforms: caring about properties, not mechanisms , 2004, NSPW '04.
[41] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[42] Trent Jaeger,et al. Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.
[43] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[44] Christian Cachin,et al. Asynchronous group key exchange with failures , 2004, PODC '04.
[45] Amit Sahai,et al. New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.
[46] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[47] Benny Pinkas,et al. Secure Computation of the k th-Ranked Element , 2004, EUROCRYPT.
[48] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[49] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[50] Endre Bangerter,et al. A Cryptographic Framework for the Controlled Release of Certified Data , 2004, Security Protocols Workshop.
[51] Annalisa De Bonis,et al. Randomness in secret sharing and visual cryptography schemes , 2004, Theor. Comput. Sci..
[52] Emmanuel Bresson,et al. Constant Round Authenticated Group Key Agreement via Distributed Computation , 2004, Public Key Cryptography.
[53] Yehuda Lindell,et al. Lower Bounds for Concurrent Self Composition , 2004, TCC.
[54] Juan A. Garay. Efficient and Universally Composable Committed Oblivious Transfer and Applications , 2004, TCC.
[55] Alfredo De Santis,et al. On the size of shares for secret sharing schemes , 1991, Journal of Cryptology.
[56] Rafael Pass,et al. Bounded-concurrent secure two-party computation in a constant number of rounds , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[57] Colin Boyd,et al. Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.
[58] Serge Vaudenay,et al. Optimal Fair Exchange with Guardian Angels , 2003, WISA.
[59] Ivan Damgård,et al. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.
[60] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[61] Yehuda Lindell,et al. Bounded-concurrent secure two-party computation without setup assumptions , 2003, STOC '03.
[62] Alexandre V. Evfimievski,et al. Information sharing across private databases , 2003, SIGMOD '03.
[63] Ahmad-Reza Sadeghi,et al. Bridging the Gap between TCPA/Palladium and Personal Security , 2003 .
[64] Kaoru Kurosawa,et al. Oblivious keyword search , 2004, J. Complex..
[65] Jan Camenisch,et al. Design and implementation of the idemix anonymous credential system , 2002, CCS '02.
[66] Anna Lysyanskaya,et al. Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.
[67] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[68] Jesper Buus Nielsen,et al. A Threshold Pseudorandom Function Construction and Its Applications , 2002, CRYPTO.
[69] Jan Camenisch,et al. Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products , 2002, CRYPTO.
[70] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[71] Emmanuel Bresson,et al. Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions , 2002, EUROCRYPT.
[72] Ivan Damgård,et al. Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor , 2001, CRYPTO.
[73] Jacques Stern,et al. Fully Distributed Threshold RSA under Standard Assumptions , 2001, ASIACRYPT.
[74] Emmanuel Bresson,et al. Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.
[75] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[76] Yan Zong Ding,et al. Oblivious Transfer in the Bounded Storage Model , 2001, CRYPTO.
[77] Victor Shoup,et al. Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.
[78] Ueli Maurer,et al. Robustness for Free in Unconditional Multi-party Computation , 2001, CRYPTO.
[79] Jacques Stern,et al. Practical multi-candidate election system , 2001, PODC '01.
[80] Jacques Traoré,et al. A fair and efficient solution to the socialist millionaires' problem , 2001, Discret. Appl. Math..
[81] Robert Krauthgamer,et al. Private approximation of NP-hard functions , 2001, STOC '01.
[82] Yuval Ishai,et al. The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.
[83] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2000, Journal of Cryptology.
[84] Ivan Damgård,et al. Practical Threshold RSA Signatures without a Trusted Dealer , 2000, EUROCRYPT.
[85] Ivan Damgård,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.
[86] Rosario Gennaro,et al. Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, Journal of Cryptology.
[87] Kazue Sako,et al. An Ecient Scheme for Proving a Shue , 2001 .
[88] Markus Jakobsson,et al. Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.
[89] Juan A. Garay,et al. Concurrent oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[90] Jan Camenisch,et al. Optimistic Fair Secure Computation , 2000, CRYPTO.
[91] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[92] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[93] Victor Shoup,et al. Practical Threshold Signatures , 2000, EUROCRYPT.
[94] Ivan Damgård,et al. On the complexity of verifiable secret sharing and multiparty computation , 2000, STOC '00.
[95] N. Asokan,et al. Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.
[96] W. Vogels,et al. The Horus and Ensemble projects: accomplishments and limitations , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.
[97] Matthew K. Franklin,et al. Secure Communication in Minimal Connectivity Models , 1998, Journal of Cryptology.
[98] Birgit Pfitzmann,et al. Secure Reactive Systems , 2000 .
[99] Ran Canetti,et al. Resettable Zero-Knowledge , 1999, IACR Cryptol. ePrint Arch..
[100] Olivier Markowitch,et al. Probabilistic Non-Repudiation without Trusted Third Party , 1999 .
[101] Hugo Krawczyk,et al. Adaptive Security for Threshold Cryptosystems , 1999, CRYPTO.
[102] Moni Naor,et al. Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.
[103] Moti Yung,et al. Adaptively-Secure Distributed Public-Key Systems , 1999, ESA.
[104] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[105] Ran Canetti,et al. An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack , 1999, EUROCRYPT.
[106] Ivan Damgård,et al. Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.
[107] Moni Naor,et al. Distributed Pseudo-random Functions and KDCs , 1999, EUROCRYPT.
[108] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[109] Ivan Damgård,et al. On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.
[110] Victor Shoup,et al. On Formal Models for Secure Key Exchange , 1999, IACR Cryptol. ePrint Arch..
[111] Claude Crépeau,et al. Oblivious transfer with a memory-bounded receiver , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).
[112] Gene Tsudik,et al. Authenticated group key agreement and friends , 1998, CCS '98.
[113] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[114] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[115] Christian Cachin. On the Foundations of Oblivious Transfer , 1998, EUROCRYPT.
[116] Hugo Krawczyk,et al. A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.
[117] Moni Naor,et al. Concurrent zero-knowledge , 1998, STOC '98.
[118] Chris J. Mitchell,et al. Key control in key agreement protocols , 1998 .
[119] Louise E. Moser,et al. The SecureRing protocols for securing group communication , 1998, Proceedings of the Thirty-First Hawaii International Conference on System Sciences.
[120] Julien P. Stern. A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .
[121] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[122] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[123] Stefan Brands,et al. Rapid Demonstration of Linear Relations Connected by Boolean Operators , 1997, EUROCRYPT.
[124] Michael K. Reiter,et al. Fair Exchange with a Semi-Trusted Third Party (extended abstract) , 1997, CCS.
[125] Markus Jakobsson,et al. Proactive public key and signature systems , 1997, CCS '97.
[126] László Csirmaz,et al. The Size of a Share Must Be Large , 1994, Journal of Cryptology.
[127] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[128] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[129] Gilles Brassard,et al. Oblivious transfers and intersecting codes , 1996, IEEE Trans. Inf. Theory.
[130] Ran Canetti,et al. Incoercible multiparty computation , 1996, Proceedings of 37th Conference on Foundations of Computer Science.
[131] Markus Jakobsson,et al. Proving Without Knowing: On Oblivious, Agnostic and Blindolded Provers , 1996, CRYPTO.
[132] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[133] Matthew K. Franklin,et al. Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.
[134] Hugo Krawczyk,et al. Robust Threshold DSS Signatures , 1996, Inf. Comput..
[135] Peter Winkler,et al. Comparing information without leaking it , 1996, CACM.
[136] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[137] Jeroen van de Graaf,et al. Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.
[138] Hugo Krawczyk,et al. Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.
[139] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[140] Anna Gál,et al. Lower bounds for monotone span programs , 1994, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[141] Claude Crépeau,et al. Quantum Oblivious Transfer , 1994 .
[142] Giovanni Di Crescenzo,et al. On monotone formula closure of SZK , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[143] Michael K. Reiter,et al. Secure agreement protocols: reliable and atomic group multicast in rampart , 1994, CCS '94.
[144] Michael K. Reiter,et al. The Rampart Toolkit for Building High-Integrity Services , 1994, Dagstuhl Seminar on Distributed Systems.
[145] Kazue Sako,et al. Secure Voting Using Partially Compatible Homomorphisms , 1994, CRYPTO.
[146] Mike Burmester,et al. On the Risk of Opening Distributed Keys , 1994, CRYPTO.
[147] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[148] Tal Rabin,et al. Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.
[149] Moni Naor,et al. Visual Cryptography , 1994, Encyclopedia of Multimedia.
[150] Marten van Dijk. A Linear Construction of Perfect Secret Sharing Schemes , 1994, EUROCRYPT.
[151] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[152] Keith M. Martin,et al. Geometric secret sharing schemes and their duals , 1994, Des. Codes Cryptogr..
[153] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[154] Avi Wigderson,et al. On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.
[155] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[156] Paul C. van Oorschot,et al. Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..
[157] Donald Beaver,et al. Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.
[158] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[159] Gilles Brassard,et al. Practical Quantum Oblivious Transfer , 1991, CRYPTO.
[160] Rafail Ostrovsky,et al. How to withstand mobile virus attacks (extended abstract) , 1991, PODC '91.
[161] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[162] Silvio Micali,et al. A fair protocol for signing contracts , 1990, IEEE Trans. Inf. Theory.
[163] Christoph G. Günther,et al. An Identity-Based Key-Exchange Protocol , 1990, EUROCRYPT.
[164] Ernest F. Brickell,et al. Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.
[165] Yacov Yacobi,et al. On Key Distribution Systems , 1989, CRYPTO.
[166] Judit Bar-Ilan,et al. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.
[167] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[168] W. Diffie,et al. A secure audio teleconference system , 1988, MILCOM 88, 21st Century Military Communications - What's Possible?'. Conference record. Military Communications Conference.
[169] Gustavus J. Simmons,et al. How to (Really) Share a Secret , 1988, CRYPTO.
[170] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[171] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[172] David Chaum,et al. Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.
[173] Moti Yung,et al. Distributing the power of a government to enhance the privacy of voters , 1986, PODC '86.
[174] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[175] Silvio Micali,et al. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[176] Gilles Brassard,et al. All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.
[177] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[178] Baruch Awerbuch,et al. Complexity of network synchronization , 1985, JACM.
[179] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[180] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[181] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1985, JACM.
[182] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[183] Gabriel Bracha,et al. An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.
[184] Stephen Wiesner,et al. Conjugate coding , 1983, SIGA.
[185] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[186] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[187] Adi Shamir,et al. How to share a secret , 1979, CACM.
[188] G. R. Blakley,et al. Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).