An Improvement of Multi-Exponentiation with Encrypted Bases Argument: Smaller and Faster
暂无分享,去创建一个
[1] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[2] Yehuda Lindell,et al. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation , 2001, Journal of Cryptology.
[3] Fabien Laguillaumie,et al. Encryption Switching Protocols Revisited: Switching Modulo p , 2017, CRYPTO.
[4] Jens Groth,et al. Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.
[5] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[6] Donald Beaver,et al. Precomputing Oblivious Transfer , 1995, CRYPTO.
[7] Jens Groth,et al. A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.
[8] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[9] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[10] Donald Beaver,et al. Adaptive zero knowledge and computational equivocation (extended abstract) , 1996, STOC '96.
[11] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[12] Yehuda Lindell,et al. Efficient Secure Two-Party Protocols: Techniques and Constructions , 2010 .
[13] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[14] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[15] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[16] David Pointcheval,et al. Encryption Switching Protocols , 2015, CRYPTO.
[17] David Pointcheval,et al. Secure Distributed Computation on Private Inputs , 2015, FPS.