Revisiting Non-Malleable Secret Sharing
暂无分享,去创建一个
[1] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[2] Tal Malkin,et al. Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits , 2016, EUROCRYPT.
[3] Vinod Vaikuntanathan,et al. Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases , 2010, EUROCRYPT.
[4] Daniel Wichs,et al. Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.
[5] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[6] Moni Naor,et al. Small-Bias Probability Spaces: Efficient Constructions and Applications , 1993, SIAM J. Comput..
[7] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[8] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[9] Vinod Vaikuntanathan,et al. Breaking the circuit-size barrier in secret sharing , 2018, IACR Cryptol. ePrint Arch..
[10] Li-Yang Tan,et al. Non-Malleable Codes for Small-Depth Circuits , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).
[11] Shachar Lovett,et al. Non-malleable codes from additive combinatorics , 2014, STOC.
[12] Eshan Chattopadhyay,et al. Non-malleable codes and extractors for small-depth circuits, and affine functions , 2017, STOC.
[13] Pratyay Mukherjee,et al. A Tamper and Leakage Resilient von Neumann Architecture , 2015, Public Key Cryptography.
[14] Bhavana Kanukurthi,et al. Four-State Non-malleable Codes with Explicit Constant Rate , 2017, Journal of Cryptology.
[15] Manoj Prabhakaran,et al. Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, CRYPTO.
[16] Daniel Wichs,et al. Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits , 2014, IEEE Transactions on Information Theory.
[17] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[18] Divya Gupta,et al. Constant-rate Non-malleable Codes in the Split-state Model , 2017, IACR Cryptol. ePrint Arch..
[19] Yair Frankel,et al. A Practical Protocol for Large Group Oriented Networks , 1990, EUROCRYPT.
[20] Vipul Goyal,et al. Block-wise Non-Malleable Codes , 2016, IACR Cryptol. ePrint Arch..
[21] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[22] Jeanette P. Schmidt,et al. The Spatial Complexity of Oblivious k-Probe Hash Functions , 2018, SIAM J. Comput..
[23] Amit Sahai,et al. Leakage-Resilient Secret Sharing , 2018, Electron. Colloquium Comput. Complex..
[24] Noga Alon,et al. Color-coding , 1995, JACM.
[25] Stefan Dziembowski,et al. Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..
[26] Suela Kodra. Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .
[27] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[28] Pratyay Mukherjee,et al. Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..
[29] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[30] Huaxiong Wang,et al. Robust Additive Secret Sharing Schemes over Zm , 2001 .
[31] Ivan Damgård,et al. Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures , 2019, IACR Cryptol. ePrint Arch..
[32] Divesh Aggarwal,et al. Optimal Computational Split-state Non-malleable Codes , 2016, TCC.
[33] Oded Goldreich,et al. Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..
[34] Feng-Hao Liu,et al. Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..
[35] Guy N. Rothblum,et al. How to Compute under ${\cal{AC}}^{\sf0}$ Leakage without Secure Hardware , 2012, CRYPTO.
[36] Adi Shamir,et al. How to share a secret , 1979, CACM.
[37] Stefan Dziembowski,et al. Non-Malleable Codes , 2018, ICS.
[38] Aggelos Kiayias,et al. Non-Malleable Codes for Partial Functions with Manipulation Detection , 2018, IACR Cryptol. ePrint Arch..
[39] Yuval Ishai,et al. On the Local Leakage Resilience of Linear Secret Sharing Schemes , 2018, Journal of Cryptology.
[40] Thomas Johansson,et al. On the Relation between A-Codes and Codes Correcting Independent Errors , 1994, EUROCRYPT.
[41] Avi Wigderson,et al. On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.
[42] Enkatesan G Uruswami. Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes , 2008 .
[43] Srinivasan Raghuraman,et al. Information-Theoretic Local Non-malleable Codes and Their Applications , 2016, TCC.
[44] Vipul Goyal,et al. Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..
[45] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[46] Xin Li,et al. Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..
[47] Yevgeniy Dodis,et al. Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..
[48] Carles Padró,et al. Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.
[49] Vipul Goyal,et al. Non-malleable Secret Sharing for General Access Structures , 2018, CRYPTO.
[50] Tal Malkin,et al. Non-Malleable Codes from Average-Case Hardness: AC0, Decision Trees, and Streaming Space-Bounded Tampering , 2018, IACR Cryptol. ePrint Arch..
[51] Tal Malkin,et al. Non-malleable Codes from Average-Case Hardness: $${\mathsf {A}}{\mathsf {C}}^0$$ , Decision Trees, and Streaming Space-Bounded Tampering , 2018, EUROCRYPT.
[52] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[53] Vipul Goyal,et al. Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..
[54] J. Komlos,et al. On the Size of Separating Systems and Families of Perfect Hash Functions , 1984 .
[55] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[56] Bhavana Kanukurthi,et al. Non-malleable Randomness Encoders and their Applications , 2018, IACR Cryptol. ePrint Arch..
[57] Richard J. Lipton,et al. On the Importance of Eliminating Errors in Cryptographic Computations , 2015, Journal of Cryptology.
[58] Moti Yung,et al. How to share a function securely , 1994, STOC '94.
[59] Rafail Ostrovsky,et al. Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..