BFR-MPC: A Blockchain-Based Fair and Robust Multi-Party Computation Scheme
暂无分享,去创建一个
Shoushan Luo | Zhen Wang | Hongmin Gao | Zhaofeng Ma | Shoushan Luo | Hongmin Gao | Zhaofeng Ma | Zhen Wang
[1] Martin J. Osborne,et al. An Introduction to Game Theory , 2003 .
[2] Joseph Y. Halpern,et al. Rational secret sharing and multiparty computation: extended abstract , 2004, STOC '04.
[3] Iddo Bentov,et al. How to Use Bitcoin to Incentivize Correct Computations , 2014, CCS.
[4] Serge Fehr,et al. Cheater Detection in SPDZ Multiparty Computation , 2016, ICITS.
[5] Ivan Damgård,et al. Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..
[6] Michael Devetsikiotis,et al. Blockchains and Smart Contracts for the Internet of Things , 2016, IEEE Access.
[7] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.
[8] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[9] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[10] Ashish Choudhury,et al. Asynchronous MPC with a strict honest majority using non-equivocation , 2014, PODC '14.
[11] Marcin Andrychowicz,et al. Fair Two-Party Computations via Bitcoin Deposits , 2014, Financial Cryptography Workshops.
[12] Marcin Andrychowicz,et al. Secure Multiparty Computations on Bitcoin , 2014, IEEE Symposium on Security and Privacy.
[13] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[14] Rafail Ostrovsky,et al. Secure Multi-Party Computation with Identifiable Abort , 2014, CRYPTO.
[15] Iddo Bentov,et al. How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.
[16] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[17] Douglas R. Stinson,et al. Socio-Rational Secret Sharing as a New Direction in Rational Cryptography , 2012, GameSec.
[18] Berry Schoenmakers,et al. A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.
[19] Lijing Zhou,et al. AntNest: Fully Non-Interactive Secure Multi-Party Computation , 2018, IEEE Access.
[20] Yuval Ishai,et al. Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..
[21] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[22] Jonathan Katz,et al. Fair Computation with Rational Players , 2012, EUROCRYPT.
[23] Emmanuel Prouff,et al. Higher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation Protocols , 2011, CHES.
[24] C. Pandu Rangan,et al. Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation , 2013, Journal of Cryptology.
[25] Aggelos Kiayias,et al. Fair and Robust Multi-party Computation Using a Global Transaction Ledger , 2016, EUROCRYPT.
[26] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[27] Vinod Vaikuntanathan,et al. Improvements to Secure Computation with Penalties , 2016, CCS.
[28] Ying Luo,et al. Information-Theoretic Secure Multi-Party Computation With Collusion Deterrence , 2017, IEEE Transactions on Information Forensics and Security.
[29] Adi Shamir,et al. How to share a secret , 1979, CACM.
[30] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[31] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[32] Jesper Buus Nielsen,et al. Extending Oblivious Transfers Efficiently - How to get Robustness Almost for Free , 2007, IACR Cryptol. ePrint Arch..
[33] Yehuda Lindell,et al. Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ , 2015, IACR Cryptol. ePrint Arch..
[34] Eike Kiltz,et al. Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..
[35] Iddo Bentov,et al. How to Use Bitcoin to Play Decentralized Poker , 2015, CCS.
[36] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[37] Dan Bogdanov,et al. High-performance secure multi-party computation for data mining applications , 2012, International Journal of Information Security.
[38] Ran Canetti,et al. Toward a Game Theoretic View of Secure Computation , 2011, Journal of Cryptology.
[39] Yuval Ishai,et al. OT-Combiners via Secure Computation , 2008, TCC.
[40] Marcel Keller,et al. Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..
[41] Anna Lysyanskaya,et al. Rationality and Adversarial Behavior in Multi-party Computation , 2006, CRYPTO.
[42] Tao Li,et al. A brief survey on secure multi-party computing in the presence of rational parties , 2015, J. Ambient Intell. Humaniz. Comput..