Cloud-Assisted Multiparty Computation from Fully Homomorphic Encryption
暂无分享,去创建一个
Vinod Vaikuntanathan | Eran Tromer | Adriana López-Alt | Eran Tromer | V. Vaikuntanathan | Adriana López-Alt
[1] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[2] Phillip Rogaway. Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings , 2011, CRYPTO.
[3] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[4] Richard J. Lipton,et al. Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.
[5] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[6] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[7] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[8] Ivan Damgård,et al. Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems , 2010, TCC.
[9] Shafi Goldwasser,et al. Delegation of Computation without Rejection Problem from Designated Verifier CS-Proofs , 2011, IACR Cryptol. ePrint Arch..
[10] A. D. Santis,et al. Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract) , 1992, FOCS 1992.
[11] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[12] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[13] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[14] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[15] Silvio Micali,et al. CS Proofs (Extended Abstracts) , 1994, FOCS 1994.
[16] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[17] Nir Bitansky,et al. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.
[18] Mariana Raykova,et al. Outsourcing Multi-Party Computation , 2011, IACR Cryptol. ePrint Arch..
[19] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[20] Moni Naor,et al. On Cryptographic Assumptions and Challenges , 2003, CRYPTO.
[21] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[22] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[23] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[24] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[25] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[26] Ivan Damgård,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.
[27] Joe Kilian,et al. Improved Efficient Arguments (Preliminary Version) , 1995, CRYPTO.
[28] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[29] Steven Myers,et al. Threshold Fully Homomorphic Encryption and Secure Computation , 2011, IACR Cryptol. ePrint Arch..