An Unconditionally Hiding Auditing Procedure for Multi-Party Computations
暂无分享,去创建一个
[1] Daniel Slamanig,et al. ARCHISTAR: Towards Secure and Robust Cloud Based Data Sharing , 2015, 2015 IEEE 7th International Conference on Cloud Computing Technology and Science (CloudCom).
[2] Jeroen van de Graaf,et al. Improving Helios with Everlasting Privacy Towards the Public , 2012, EVT/WOTE.
[3] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, IEEE Symposium on Security and Privacy.
[4] Eli Ben-Sasson,et al. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.
[5] Miguel Correia,et al. DepSky: Dependable and Secure Storage in a Cloud-of-Clouds , 2013, TOS.
[6] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[7] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[8] David Chaum,et al. A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.
[9] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[10] Ahmad-Reza Sadeghi,et al. Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference , 2001, EUROCRYPT.
[11] James Heather,et al. The Append-Only Web Bulletin Board , 2008, Formal Aspects in Security and Trust.
[12] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[13] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[14] R. Cramer,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000 .
[15] Serge Fehr,et al. Perfect NIZK with Adaptive Soundness , 2007, TCC.
[16] Elaine B. Barker,et al. Recommendation for Random Number Generation Using Deterministic Random Bit Generators , 2007 .
[17] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[18] Berry Schoenmakers,et al. Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems , 2015, ACNS.
[19] Adi Shamir,et al. How to share a secret , 1979, CACM.
[20] Michael Backes,et al. ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data , 2015, 2015 IEEE Symposium on Security and Privacy.
[21] Ivan Damgård,et al. Publicly Auditable Secure Multi-Party Computation , 2014, SCN.
[22] Kenneth G. Paterson,et al. Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..
[23] Jon Howell,et al. Geppetto: Versatile Verifiable Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[24] Ivan Damgård,et al. Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.
[25] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[26] Moni Naor,et al. Split-ballot voting: Everlasting privacy with distributed trust , 2010, ACM Trans. Inf. Syst. Secur..