Mix and Match: Secure Function Evaluation via Ciphertexts
暂无分享,去创建一个
[1] Hugo Krawczyk,et al. Adaptive Security for Threshold Cryptosystems , 1999, CRYPTO.
[2] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[3] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[4] Matthew K. Franklin,et al. The Design and Implementation of a Secure Auction Service , 1996, IEEE Trans. Software Eng..
[5] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[6] Jan Camenisch,et al. Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.
[7] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[8] Masayuki Abe,et al. Mix-Networks on Permutation Networks , 1999, ASIACRYPT.
[9] Ueli Maurer,et al. Efficient Secure Multi-party Computation , 2000, ASIACRYPT.
[10] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[11] Ivan Damgård,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.
[12] Kazue Sako,et al. An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.
[13] Hugo Krawczyk,et al. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, EUROCRYPT.
[14] J. Doug Tygar,et al. Electronic Auctions with Private Bids , 1998, USENIX Workshop on Electronic Commerce.
[15] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[16] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[17] Moni Naor,et al. Privacy preserving auctions and mechanism design , 1999, EC '99.
[18] David Chaum,et al. Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.
[19] Markus Jakobsson,et al. Flash mixing , 1999, PODC '99.
[20] Christian Cachin,et al. Efficient private bidding and auctions with an oblivious third party , 1999, CCS '99.
[21] Giovanni Di Crescenzo. Private Selective Payment Protocols , 2000, Financial Cryptography.
[22] Matthew K. Franklin,et al. Joint Encryption and Message-Efficient Secure Computation , 1993, CRYPTO.
[23] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[24] Yiannis Tsiounis,et al. On the Security of ElGamal Based Encryption , 1998, Public Key Cryptography.
[25] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[26] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[27] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[28] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[29] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[30] Kazue Sako,et al. Fault tolerant anonymous channel , 1997, ICICS.
[31] Ivan Damgård,et al. Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.
[32] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[33] Hugo Krawczyk,et al. Robust Threshold DSS Signatures , 1996, Inf. Comput..
[34] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[35] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[36] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[37] Masayuki Abe,et al. Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers , 1998, EUROCRYPT.
[38] J. Markus,et al. Millimix: Mixing in Small Batches , 1999 .
[39] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[40] Markus Jakobsson,et al. A Practical Mix , 1998, EUROCRYPT.
[41] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[42] Patrick Horster,et al. Some Remarks on a Receipt-Free and Universally Verifiable Mix-Type Voting Scheme , 1996, ASIACRYPT.
[43] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[44] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.