Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data
暂无分享,去创建一个
Goichiro Hanaoka | Anderson C. A. Nascimento | Rafael Dowsley | Jörn Müller-Quade | Hideki Imai | Akira Otsuka
[1] Junji Shikata,et al. Unconditionally Secure Digital Signature Schemes Admitting Transferability , 2000, ASIACRYPT.
[2] Anderson C. A. Nascimento,et al. On Possibility of Universally Composable Commitments Based on Noisy Channels , 2008, Anais do VIII Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais (SBSeg 2008).
[3] Martin Tompa,et al. How to share a secret with cheaters , 1988, Journal of Cryptology.
[4] Amit Sahai,et al. New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.
[5] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[6] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[7] Keith B. Frikken. Secure multiparty computation , 2010 .
[8] Silvio Micali,et al. Secure Computation (Abstract) , 1991, CRYPTO.
[9] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[10] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[11] Anderson C. A. Nascimento,et al. On the Composability of Statistically Secure Bit Commitments , 2013, IACR Cryptol. ePrint Arch..
[12] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[13] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[14] Jörn Müller-Quade,et al. Universally composable zero-knowledge arguments and commitments from signature cards , 2007 .
[15] Hideki Imai,et al. On the Key Predistribution System: A Practical Solution to the Key Distribution Problem , 1987, CRYPTO.
[16] Barbara Masucci,et al. Constructions and Bounds for Unconditionally Secure Non-Interactive Commitment Schemes , 2002, Des. Codes Cryptogr..
[17] Jeroen van de Graaf,et al. Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.
[18] Leonid A. Levin,et al. Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.
[19] Ivan Damgård,et al. Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.
[20] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[21] Goichiro Hanaoka,et al. Unconditionally Secure Homomorphic Pre-distributed Bit Commitment and Secure Two-Party Computations , 2003, ISC.
[22] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[23] Ivan Damgård,et al. Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor , 2001, CRYPTO.
[24] Ran Canetti,et al. Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[25] Gil Segev,et al. David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[26] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[27] Ivan Damgård,et al. Non-interactive and reusable non-malleable commitment schemes , 2003, STOC '03.
[28] Jonathan Katz,et al. Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.
[29] Donald Beaver,et al. Multiparty Computation with Faulty Majority , 1989, CRYPTO.
[30] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[31] Jörn Müller-Quade,et al. Universally Composable Commitments Using Random Oracles , 2004, TCC.
[32] Donald Beaver,et al. Commodity-based cryptography (extended abstract) , 1997, STOC '97.
[33] Jeroen van de Graaf,et al. A Two-Party Protocol with Trusted Initializer for Computing the Inner Product , 2010, WISA.
[34] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[35] R. J. McEliece,et al. On sharing secrets and Reed-Solomon codes , 1981, CACM.
[36] InitializerRonald L. RivestLaboratory. Unconditionally Secure Commitment and Oblivious Transfer Schemes Using Private Channels and a Trusted Initializer , 1999 .