Foundations for Actively Secure Card-based Cryptography
暂无分享,去创建一个
[1] Takaaki Mizuki,et al. A formalization of card-based cryptographic protocols via abstract machine , 2014, International Journal of Information Security.
[2] Yu-ichi Hayashi,et al. Card-based protocols using unequal division shuffles , 2017, Soft Computing.
[3] Jörn Müller-Quade,et al. Bingo Voting: Secure and Coercion-Free Voting Using a Trusted Random Number Generator , 2007, VOTE-ID.
[4] Takaaki Mizuki,et al. Voting with a Logarithmic Number of Cards , 2013, UCNC.
[5] Yohei Watanabe,et al. Card-Based Majority Voting Protocols with Three Inputs Using Three Cards , 2018, 2018 International Symposium on Information Theory and Its Applications (ISITA).
[6] Alexander Koch,et al. The Minimum Number of Cards in Practical Card-based Protocols , 2017, IACR Cryptol. ePrint Arch..
[7] Takaaki Mizuki,et al. Practical Card-Based Cryptography , 2014, FUN.
[8] Moni Naor,et al. Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol , 2006, EUROCRYPT.
[9] Alexander Koch. The Landscape of Optimal Card-based Protocols , 2018, IACR Cryptol. ePrint Arch..
[10] Alexander Koch. Cryptographic Protocols from Physical Assumptions , 2019 .
[11] Takaaki Mizuki,et al. The Five-Card Trick Can Be Done with Four Cards , 2012, ASIACRYPT.
[12] Koji Nuida,et al. Secure Multi-Party Computation Using Polarizing Cards , 2015, IWSEC.
[13] Anton Stiglic. Computations with a deck of cards , 2001, Theor. Comput. Sci..
[14] Bert den Boer. More Efficient Match-Making and Satisfiability: The Five Card Trick , 1990, EUROCRYPT.
[15] Joe Kilian,et al. Discreet Solitary Games , 1994, CRYPTO.
[16] Takaaki Mizuki. Card-based protocols for securely computing the conjunction of multiple variables , 2016, Theor. Comput. Sci..
[17] Mitsugu Iwamoto,et al. Four Cards Are Sufficient for a Card-Based Three-Input Voting Protocol Utilizing Private Permutations , 2017, ICITS.
[18] Alexander Koch,et al. Private Function Evaluation with Cards , 2022, New Generation Computing.
[19] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[20] Alexander Koch,et al. Card-Based Cryptographic Protocols Using a Minimal Number of Cards , 2015, ASIACRYPT.
[21] Yu-ichi Hayashi,et al. Five-Card Secure Computations Using Unequal Division Shuffle , 2015, TPNC.
[22] Yu-ichi Hayashi,et al. Card-Based Protocols for Any Boolean Function , 2015, TAMC.
[23] Takaaki Mizuki,et al. Efficient Card-Based Protocols for Generating a Hidden Random Permutation Without Fixed Points , 2015, UCNC.
[24] Valtteri Niemi,et al. Secure Multiparty Computations Without Computers , 1998, Theor. Comput. Sci..
[25] Yu-ichi Hayashi,et al. An Implementation of Non-Uniform Shuffle for Secure Multi-Party Computation , 2016, AsiaPKC '16.
[26] Elaine Shi,et al. Secure Dating with Four or Fewer Cards , 2015, IACR Cryptol. ePrint Arch..
[27] Moni Naor,et al. Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.
[28] Takaaki Mizuki,et al. Securely Computing the Three-Input Majority Function with Eight Cards , 2013, TPNC.
[29] Mitsugu Iwamoto,et al. Efficient Card-Based Cryptographic Protocols for Millionaires' Problem Utilizing Private Permutations , 2016, CANS.
[30] Takaaki Mizuki,et al. Six-Card Secure AND and Four-Card Secure XOR , 2009, FAW.
[31] Yu-ichi Hayashi,et al. Five-Card AND Protocol in Committed Format Using Only Practical Shuffles , 2018, APKC@AsiaCCS.
[32] Yu-ichi Hayashi,et al. How to Implement a Random Bisection Cut , 2016, TPNC.
[33] Moni Naor,et al. Basing cryptographic protocols on tamper-evident seals , 2005, Theor. Comput. Sci..