Selected Topics in Secure Multi-Party Computation
暂无分享,去创建一个
[1] Ueli Maurer,et al. Hierarchy of three-party consistency specifications , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).
[2] Moti Yung,et al. Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[3] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[4] Andrew Chi-Chih Yao,et al. On the Improbability of Reaching Byzantine Agreements (Preliminary Version) , 1989, STOC 1989.
[5] Andreas Jakoby,et al. Communications in unknown networks: Preserving the secret of topology , 2007, Theor. Comput. Sci..
[6] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[7] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[8] K. Srinathan,et al. On Byzantine Agreement over (2, 3)-Uniform Hypergraphs , 2004, DISC.
[9] Rafail Ostrovsky,et al. Almost-Everywhere Secure Computation with Edge Corruptions , 2013, Journal of Cryptology.
[10] Piotr Berman,et al. Towards Optimal Distributed Consensus (Extended Abstract) , 1989, FOCS 1989.
[11] Leslie Lamport,et al. The Weak Byzantine Generals Problem , 1983, JACM.
[12] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[13] Bert den Boer,et al. Detection of Disrupters in the DC Protocol , 1990, EUROCRYPT.
[14] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[15] Ueli Maurer,et al. Broadcast Amplification , 2013, TCC.
[16] Martin Hirt,et al. Efficient General-Adversary Multi-Party Computation , 2013, ASIACRYPT.
[17] Silas Richelson,et al. Topology-Hiding Computation , 2015, TCC.
[18] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[19] Paul F. Syverson,et al. Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[20] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[21] Erik Vee,et al. Scalable leader election , 2006, SODA '06.
[22] Matthias Fitzi,et al. Efficient Byzantine Agreement Secure Against General Adversaries , 1998, DISC.
[23] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[24] Oded Goldreich,et al. The Foundations of Cryptography - Volume 1: Basic Techniques , 2001 .
[25] Ueli Maurer. Towards a Theory of Consistency Primitives , 2004, DISC.
[26] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[27] Ueli Maurer,et al. Network-Hiding Communication and Applications to Multi-Party Protocols , 2016, IACR Cryptol. ePrint Arch..
[28] Peter Schwabe,et al. Footprint Scheduling for Dining-Cryptographer Networks , 2015, Financial Cryptography.
[29] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[30] Matthias Fitzi,et al. MPC vs. SFE: Perfect Security in a Unified Corruption Model , 2008, TCC.
[31] Birgit Pfitzmann,et al. Information-Theoretic Pseudosignatures and Byzantine Agreement for t ≥ n/3 , 2007 .
[32] Kaoru Kurosawa,et al. Truly efficient 2-round perfectly secure message transmission scheme , 2009, IEEE Trans. Inf. Theory.
[33] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[34] Shafi Goldwasser,et al. Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting , 2013, TCC.
[35] Ueli Maurer,et al. MPC vs. SFE : Unconditional and Computational Security , 2008, ASIACRYPT.
[36] Martin Hirt,et al. Efficient Multi-party Computation with Dispute Control , 2006, TCC.
[37] Ivan Damgård,et al. Secure Multiparty Computation and Secret Sharing , 2015 .
[38] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[39] Jeffrey Considine,et al. Byzantine Agreement Given Partial Broadcast , 2005, Journal of Cryptology.
[40] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[41] Lars Backstrom,et al. The Anatomy of the Facebook Social Graph , 2011, ArXiv.
[42] Ueli Maurer,et al. Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.
[43] Ueli Maurer,et al. Strong Separations Between Broadcast and Authenticated Channels , 2018, DISC.
[44] Matthias Fitzi,et al. Towards Optimal and Efficient Perfectly Secure Message Transmission , 2007, TCC.
[45] Donald Beaver,et al. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.
[46] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[47] Matthias Fitzi,et al. From partial consistency to global broadcast , 2000, STOC '00.
[48] Ari Juels,et al. Dining Cryptographers Revisited , 2004, EUROCRYPT.
[49] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[50] K. Srinathan,et al. Optimal Perfectly Secure Message Transmission , 2004, CRYPTO.
[51] Rafail Ostrovsky,et al. Almost-Everywhere Secure Computation , 2008, EUROCRYPT.
[52] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[53] Martin Hirt,et al. Multi party computation: efficient protocols, general adversaries, and voting , 2001 .
[54] Pavel Raykov. Broadcast from Minicast Secure Against General Adversaries , 2015, ICALP.