Information-Theoretic Topology-Hiding Computation with Setup
暂无分享,去创建一个
[1] Tal Malkin,et al. Exploring the Boundaries of Topology-Hiding Computation , 2018, EUROCRYPT.
[2] Andreas Jakoby,et al. Communications in unknown networks: Preserving the secret of topology , 2007, Theor. Comput. Sci..
[3] Thomas Sauerwald,et al. Speeding up random walks with neighborhood exploration , 2010, SODA '10.
[4] Ueli Maurer,et al. Topology-Hiding Computation Beyond Semi-Honest Adversaries , 2018, IACR Cryptol. ePrint Arch..
[5] Ueli Maurer,et al. Network-Hiding Communication and Applications to Multi-Party Protocols , 2016, IACR Cryptol. ePrint Arch..
[6] Y. Peres,et al. Probability on Trees and Networks , 2017 .
[7] F. Spieksma,et al. Effective graph resistance , 2011 .
[8] Yehuda Lindell,et al. How To Simulate It - A Tutorial on the Simulation Proof Technique , 2016, IACR Cryptol. ePrint Arch..
[9] Elette Boyle,et al. Must the Communication Graph of MPC Protocols be an Expander? , 2018, Journal of Cryptology.
[10] Silas Richelson,et al. Topology-Hiding Computation , 2015, TCC.
[11] Srinivasan Raghuraman,et al. Network Oblivious Transfer , 2016, CRYPTO.
[12] Tal Moran,et al. Topology-Hiding Computation Beyond Logarithmic Diameter , 2017, EUROCRYPT.
[13] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[14] David Aldous,et al. The Random Walk Construction of Uniform Spanning Trees and Uniform Labelled Trees , 1990, SIAM J. Discret. Math..
[15] David Bruce Wilson,et al. Generating random spanning trees more quickly than the cover time , 1996, STOC '96.
[16] Andrei Z. Broder,et al. Generating random spanning trees , 1989, 30th Annual Symposium on Foundations of Computer Science.
[17] Tal Moran,et al. Topology-Hiding Computation on All Graphs , 2017, CRYPTO.
[18] Andreas Jakoby,et al. Private Computation: k-Connected versus 1-Connected Networks , 2005, Journal of Cryptology.
[19] Matthew Farrell,et al. Multi-Eulerian Tours of Directed Graphs , 2016, Electron. J. Comb..