Coded Secure Multi-Party Computation for Massive Matrices with Adversarial Nodes
暂无分享,去创建一个
Mohammad Reza Aref | Mohammad Ali Maddah-Ali | Seyed Reza Hoseini Najarkolaei | M. Aref | M. Maddah-ali
[1] V. P. Binu,et al. An Improved E-voting scheme using Secret Sharing based Secure Multi-party Computation , 2015, ArXiv.
[2] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[3] Moti Yung,et al. Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model , 1987, CRYPTO.
[4] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[5] Farzin Haddadpour,et al. On the Optimal Recovery Threshold of Coded Matrix Multiplication , 2020, IEEE Transactions on Information Theory.
[6] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[7] Kannan Ramchandran,et al. Speeding Up Distributed Machine Learning Using Codes , 2015, IEEE Transactions on Information Theory.
[8] Josh Benaloh,et al. Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.
[9] Qian Yu,et al. Entangled Polynomial Codes for Secure, Private, and Batch Distributed Matrix Multiplication: Breaking the "Cubic" Barrier , 2020, 2020 IEEE International Symposium on Information Theory (ISIT).
[10] Kannan Ramchandran,et al. High-dimensional coded matrix multiplication , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).
[11] Mohammad Ali Maddah-Ali,et al. Polynomial Codes: an Optimal Design for High-Dimensional Coded Matrix Multiplication , 2017, NIPS.
[12] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[13] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[14] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[15] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[16] A. Salman Avestimehr,et al. Straggler Mitigation in Distributed Matrix Multiplication: Fundamental Limits and Optimal Coding , 2020, IEEE Transactions on Information Theory.
[17] Aydin Sezgin,et al. The Need for Alignment in Rate-Efficient Distributed Two-Sided Secure Matrix Computation , 2019, ICC 2019 - 2019 IEEE International Conference on Communications (ICC).
[18] Mohammad Ali Maddah-Ali,et al. Secure Coded Multi-Party Computation for Massive Matrix Operations , 2019, IEEE Transactions on Information Theory.
[19] Yehuda Lindell,et al. A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.
[20] Mamta Narwaria,et al. Privacy preserving data mining — ‘A state of the art’ , 2016, 2016 3rd International Conference on Computing for Sustainable Global Development (INDIACom).
[21] Ravi Tandon,et al. On the Capacity of Secure Distributed Matrix Multiplication , 2018, 2018 IEEE Global Communications Conference (GLOBECOM).
[22] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[23] Mohammad Ali Maddah-Ali,et al. CodedSketch: A Coding Scheme for Distributed Computation of Approximated Matrix Multiplication , 2018, IEEE Transactions on Information Theory.
[24] Matthew K. Franklin,et al. Verifiable Signature Sharing , 1995, EUROCRYPT.
[25] Mohammad Ali Maddah-Ali,et al. Limited-Sharing Multi-Party Computation for Massive Matrix Operations , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).
[26] Ravi Tandon,et al. On the Upload versus Download Cost for Secure and Private Matrix Multiplication , 2019, 2019 IEEE Information Theory Workshop (ITW).
[27] David A. Karpuk,et al. GASP Codes for Secure Distributed Matrix Multiplication , 2020, IEEE Transactions on Information Theory.
[28] Amit Sahai,et al. Secure Multi-Party Computation , 2013 .
[29] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[30] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[31] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[32] Jungwoo Lee,et al. Secure Distributed Computing With Straggling Servers Using Polynomial Codes , 2019, IEEE Transactions on Information Forensics and Security.
[33] Marina Blanton,et al. Secure Multiparty Computation , 2011, Encyclopedia of Cryptography and Security.
[34] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[35] Stephen B. Wicker,et al. Reed-Solomon Codes and Their Applications , 1999 .
[36] Ivan Damgård,et al. A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.
[37] David A. Karpuk,et al. GASP Codes for Secure Distributed Matrix Multiplication , 2018, 2019 IEEE International Symposium on Information Theory (ISIT).
[38] Luiz André Barroso,et al. The tail at scale , 2013, CACM.
[39] Osvaldo Simeone,et al. Private and Secure Distributed Matrix Multiplication With Flexible Communication Load , 2020, IEEE Transactions on Information Forensics and Security.
[40] Mohammad Ali Maddah-Ali,et al. Entangled Polynomial Coding in Limited-Sharing Multi-Party Computation , 2018, 2018 IEEE Information Theory Workshop (ITW).
[41] Syed A. Jafar,et al. GCSA Codes with Noise Alignment for Secure Coded Multi-Party Batch Matrix Multiplication , 2020, 2020 IEEE International Symposium on Information Theory (ISIT).
[42] Jungwoo Lee,et al. Private Secure Coded Computation , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).
[43] C. Pandu Rangan,et al. Efficient Statistical Asynchronous Verifiable Secret Sharing with Optimal Resilience , 2009, ICITS.
[44] Adi Shamir,et al. How to share a secret , 1979, CACM.
[45] Amir Salman Avestimehr,et al. Lagrange Coded Computing: Optimal Design for Resiliency, Security and Privacy , 2018, AISTATS.
[46] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[47] Douglas R. Stinson,et al. Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures , 1999, Selected Areas in Cryptography.