Verifying computations without reexecuting them: from theoretical possibility to near-practicality
暂无分享,去创建一个
[1] Michael J. Fischer,et al. Relations Among Complexity Measures , 1979, JACM.
[2] László Babai,et al. Trading group theory for randomness , 1985, STOC '85.
[3] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[4] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[5] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[6] Carsten Lund,et al. Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[7] Leonid A. Levin,et al. Checking computations in polylogarithmic time , 1991, STOC '91.
[8] Carsten Lund,et al. Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[9] Adi Shamir,et al. IP = PSPACE , 1992, JACM.
[10] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[11] Rajeev Motwani,et al. Randomized algorithms , 1996, CSUR.
[12] Michael K. Reiter,et al. Byzantine quorum systems , 1997, STOC '97.
[13] Sanjeev Arora,et al. Probabilistic checking of proofs: a new characterization of NP , 1998, JACM.
[14] Johan Håstad,et al. Some optimal inapproximability results , 2001, JACM.
[15] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[16] David P. Anderson,et al. SETI@home: an experiment in public-resource computing , 2002, CACM.
[17] Sanjay Ghemawat,et al. MapReduce: Simplified Data Processing on Large Clusters , 2004, OSDI.
[18] Manuel Blum,et al. Checking the correctness of memories , 2005, Algorithmica.
[19] Eli Ben-Sasson,et al. Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..
[20] Irit Dinur,et al. The PCP theorem by gap amplification , 2006, STOC.
[21] Rafail Ostrovsky,et al. Efficient Arguments without Short PCPs , 2007, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).
[22] Oded Goldreich,et al. Probabilistic Proof Systems: A Primer , 2008, Found. Trends Theor. Comput. Sci..
[23] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[24] Michael K. Reiter,et al. Flicker: an execution infrastructure for tcb minimization , 2008, Eurosys '08.
[25] Guy N. Rothblum,et al. Delegating computation reliably: paradigms and constructions , 2009 .
[26] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[27] Sanjeev Arora,et al. Computational Complexity: A Modern Approach , 2009 .
[28] Madhu Sudan,et al. Probabilistically checkable proofs , 2009, CACM.
[29] A. Sadeghi,et al. Token-Based Cloud Computing Secure Outsourcing of Data and Arbitrary Computations with Lower Latency , 2010 .
[30] Eran Tromer,et al. Proof-Carrying Data and Hearsay Arguments from Signature Cards , 2010, ICS.
[31] Yael Tauman Kalai,et al. Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..
[32] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[33] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[34] Srinath T. V. Setty,et al. Depot: Cloud Storage with Minimal Trust , 2010, TOCS.
[35] Craig Gentry,et al. Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, IACR Cryptol. ePrint Arch..
[36] Andrew J. Blumberg. Toward Practical and Unconditional Verification of Remote Computations , 2011, HotOS.
[37] Adrian Perrig,et al. Bootstrapping Trust in Modern Computers , 2011, Springer Briefs in Computer Science.
[38] Hari Balakrishnan,et al. CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.
[39] Ran Canetti,et al. Practical delegation of computation using multiple servers , 2011, CCS '11.
[40] Benjamin Braun,et al. Taking Proof-Based Verified Computation a Few Steps Closer to Practicality , 2012, USENIX Security Symposium.
[41] Abhi Shelat,et al. Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.
[42] Nir Bitansky,et al. Succinct Non-Interactive Arguments via Linear Interactive Proofs , 2013, Journal of Cryptology.
[43] Andreas Haeberlen,et al. DJoin: differentially private join queries over distributed databases , 2012, OSDI 2012.
[44] David Wolinsky,et al. Dissent in Numbers: Making Strong Anonymity Scale , 2012, OSDI.
[45] Nir Bitansky,et al. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.
[46] Graham Cormode,et al. Practical verified computation with streaming interactive proofs , 2011, ITCS '12.
[47] Hanspeter Pfister,et al. Verifiable Computation with Massively Parallel Interactive Proofs , 2012, HotCloud.
[48] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[49] Srinath T. V. Setty,et al. Making argument systems for outsourced computation practical (sometimes) , 2012, NDSS.
[50] Craig Gentry,et al. Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..
[51] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[52] Benjamin Braun,et al. Verifying computations with state , 2013, IACR Cryptol. ePrint Arch..
[53] George Danezis,et al. Pinocchio coin: building zerocoin from a succinct pairing-based proof system , 2013, PETShop '13.
[54] Benjamin Braun,et al. Resolving the conflict between generality and plausibility in verified computation , 2013, EuroSys '13.
[55] Eli Ben-Sasson,et al. Fast reductions from RAMs to delegatable succinct constraint satisfaction problems: extended abstract , 2013, ITCS '13.
[56] Eli Ben-Sasson,et al. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.
[57] Justin Thaler,et al. Time-Optimal Interactive Proofs for Circuit Evaluation , 2013, CRYPTO.
[58] Srinath T. V. Setty,et al. A Hybrid Architecture for Interactive Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[59] Nir Bitansky,et al. Recursive composition and bootstrapping for SNARKS and proof-carrying data , 2013, STOC '13.
[60] Elaine Shi,et al. PHANTOM: practical oblivious computation in a secure processor , 2013, CCS.
[61] Eli Ben-Sasson,et al. Scalable Zero Knowledge Via Cycles of Elliptic Curves , 2014, Algorithmica.
[62] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[63] Zuocheng Ren,et al. Efficient RAM and control flow in verifiable outsourced computation , 2015, NDSS.