Pinocchio: Nearly Practical Verifiable Computation
暂无分享,去创建一个
Craig Gentry | Jon Howell | Mariana Raykova | Bryan Parno | Bryan Parno | Jon Howell | Mariana Raykova | Craig Gentry
[1] Nicholas Pippenger,et al. On the evaluation of powers and related problems , 1976, 17th Annual Symposium on Foundations of Computer Science (sfcs 1976).
[2] Michael J. Fischer,et al. Relations Among Complexity Measures , 1979, JACM.
[3] Silvio Micali,et al. The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..
[4] Ivan Damgård,et al. Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks , 1991, CRYPTO.
[5] Manuel Blum,et al. Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..
[6] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[7] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[8] Sanjeev Arora,et al. Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.
[9] Carsten Lund,et al. Proof verification and the hardness of approximation problems , 1998, JACM.
[10] Fabian Monrose,et al. Distributed Execution with Remote Audit , 1999, NDSS.
[11] Dan Boneh,et al. Architectural support for copy and tamper resistant software , 2000, SIGP.
[12] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[13] Philippe Golle,et al. Uncheatable Distributed Computations , 2001, CT-RSA.
[14] Philippe Golle,et al. Secure Distributed Computing in a Commercial Environment , 2002, Financial Cryptography.
[15] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[16] David P. Anderson,et al. SETI@home: an experiment in public-resource computing , 2002, CACM.
[17] Moni Naor,et al. On Cryptographic Assumptions and Challenges , 2003, CRYPTO.
[18] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[19] Trent Jaeger,et al. Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.
[20] Mihir Bellare,et al. The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols , 2004, CRYPTO.
[21] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[22] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[23] Rosario Gennaro,et al. Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks , 2004, CRYPTO.
[24] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[25] Ruby B. Lee,et al. Architecture for Protecting Critical Secrets in Microprocessors , 2005, ISCA 2005.
[26] Radu Sion,et al. Query Execution Assurance for Outsourced Databases , 2005, VLDB.
[27] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[28] Gediminas Adomavicius,et al. Toward the next generation of recommender systems: a survey of the state-of-the-art and possible extensions , 2005, IEEE Transactions on Knowledge and Data Engineering.
[29] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[30] Wenliang Du,et al. Searching for High-Value Rare Events with Uncheatable Grid Computing , 2005, ACNS.
[31] Radu Sion,et al. Uncheatable Reputation for Distributed Computation Markets , 2006, Financial Cryptography.
[32] Ahmad-Reza Sadeghi,et al. A protocol for property-based attestation , 2006, STC '06.
[33] Rafail Ostrovsky,et al. Efficient Arguments without Short PCPs , 2007, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).
[34] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[35] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[36] Ghassan O. Karame,et al. Secure Remote Execution of Sequential Computations , 2009, ICICS.
[37] Jens Groth,et al. Short Pairing-Based Non-interactive Zero-Knowledge Arguments , 2010, ASIACRYPT.
[38] Alptekin Küpçü,et al. ZKPDL: A Language-Based System for Efficient Zero-Knowledge Proofs and Electronic Cash , 2010, USENIX Security Symposium.
[39] Peter Schwabe,et al. New Software Speed Records for Cryptographic Pairings , 2010, LATINCRYPT.
[40] Yael Tauman Kalai,et al. Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..
[41] Ahmad-Reza Sadeghi,et al. Token-Based Cloud Computing , 2010, TRUST.
[42] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[43] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[44] George Danezis,et al. Privacy-preserving smart metering , 2011, ISSE.
[45] Craig Gentry,et al. Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, STOC '11.
[46] Radu Sion,et al. To cloud or not to cloud?: musings on costs and viability , 2011, SOCC '11.
[47] Vinod Vaikuntanathan,et al. How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..
[48] Benjamin Braun,et al. Taking Proof-Based Verified Computation a Few Steps Closer to Practicality , 2012, USENIX Security Symposium.
[49] Abhi Shelat,et al. Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.
[50] Amit Sahai,et al. Efficient Noninteractive Proof Systems for Bilinear Groups , 2008, SIAM J. Comput..
[51] Graham Cormode,et al. Practical verified computation with streaming interactive proofs , 2011, ITCS '12.
[52] Hanspeter Pfister,et al. Verifiable Computation with Massively Parallel Interactive Proofs , 2012, HotCloud.
[53] Helmut Veith,et al. Secure two-party computations in ANSI C , 2012, CCS.
[54] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[55] Srinath T. V. Setty,et al. Making argument systems for outsourced computation practical (sometimes) , 2012, NDSS.
[56] Craig Gentry,et al. Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..
[57] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[58] Benjamin Braun,et al. Resolving the conflict between generality and plausibility in verified computation , 2013, EuroSys '13.
[59] Srinath T. V. Setty,et al. A Hybrid Architecture for Interactive Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[60] Yihua Zhang,et al. Secure Computation on Floating Point Numbers , 2013, NDSS.