Scalable Multiparty Computation with Nearly Optimal Work and Resilience
暂无分享,去创建一个
Yuval Ishai | Ivan Damgård | Adam D. Smith | Jesper Buus Nielsen | Mikkel Krøigaard | I. Damgård | Adam D. Smith | J. Nielsen | Y. Ishai | Mikkel Krøigaard | Yuval Ishai
[1] A. Maximov,et al. Fast computation of large distributions and its cryptographic applications , 2005 .
[2] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[3] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[4] Matthew K. Franklin,et al. Communication complexity of secure computation (extended abstract) , 1992, STOC '92.
[5] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[6] Tatsuaki Okamoto,et al. Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.
[7] Cynthia Dwork,et al. Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.
[8] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[9] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[10] Matthias Fitzi,et al. Optimally efficient multi-valued byzantine agreement , 2006, PODC '06.
[11] Gabriel Bracha,et al. An O(log n) expected rounds randomized byzantine generals protocol , 1987, JACM.
[12] A. Lubotzky,et al. Ramanujan graphs , 2017, Comb..
[13] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[14] Ivan Damgård,et al. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.
[15] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[16] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[17] Ivan Damgård,et al. Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.
[18] Martin Hirt,et al. Efficient Multi-party Computation with Dispute Control , 2006, TCC.
[19] Martin Hirt,et al. Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation , 2005, ASIACRYPT.
[20] Andrew Chi-Chih Yao,et al. Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[21] Martin Hirt,et al. Robust Multiparty Computation with Linear Communication Complexity , 2006, CRYPTO.
[22] Ivan Damgård,et al. Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.
[23] Ueli Maurer,et al. Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.
[24] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[25] Adi Shamir,et al. How to share a secret , 1979, CACM.
[26] Matthias Fitzi,et al. Towards Optimal and Efficient Perfectly Secure Message Transmission , 2007, TCC.
[27] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[28] Ueli Maurer,et al. Efficient Secure Multi-party Computation , 2000, ASIACRYPT.
[29] Yuval Ishai,et al. Computationally Private Randomizing Polynomials and Their Applications , 2005, Computational Complexity Conference.
[30] A. J. Menezes,et al. Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.
[31] Yuval Ishai,et al. Scalable Secure Multiparty Computation , 2006, CRYPTO.
[32] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[33] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[34] Yehuda Lindell,et al. Information-theoretically secure protocols and security under composition , 2006, STOC '06.
[35] Matthew K. Franklin,et al. Joint Encryption and Message-Efficient Secure Computation , 1993, CRYPTO.
[36] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[37] Markus Jakobsson,et al. Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.
[38] R. Cramer,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000 .
[39] Martin Hirt,et al. Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.
[40] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[41] Ueli Maurer,et al. Robustness for Free in Unconditional Multi-party Computation , 2001, CRYPTO.
[42] Yehuda Lindell. Composition of Secure Multi-Party Protocols: A Comprehensive Study , 2003 .
[43] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[44] Yuval Ishai,et al. How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? , 2007, CRYPTO.