Non-Interactive Multiparty Computation Without Correlated Randomness
暂无分享,去创建一个
Yuval Ishai | Amit Sahai | Ilan Komargodski | Shai Halevi | Eylon Yogev | Abhishek Jain | S. Halevi | A. Sahai | Y. Ishai | Abhishek Jain | Ilan Komargodski | E. Yogev
[1] Ran Canetti,et al. Resettable zero-knowledge (extended abstract) , 2000, STOC '00.
[2] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[3] Ron Rothblum,et al. Spooky Encryption and Its Applications , 2016, CRYPTO.
[4] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[5] Daniel Wichs,et al. Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.
[6] Nir Bitansky,et al. ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation , 2015, TCC.
[7] Ran Canetti,et al. Obfuscation of Probabilistic Circuits and Applications , 2015, TCC.
[8] Craig Gentry,et al. Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.
[9] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[10] Yuval Ishai,et al. Secure Multiparty Computation with General Interaction Patterns , 2016, IACR Cryptol. ePrint Arch..
[11] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[12] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[13] Tal Malkin,et al. Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction , 2013, EUROCRYPT.
[14] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[15] Moni Naor,et al. A minimal model for secure computation (extended abstract) , 1994, STOC '94.
[16] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[17] Adam O'Neill,et al. Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..
[18] Amit Sahai,et al. Resettably Secure Computation , 2009, EUROCRYPT.
[19] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[20] Anat Paskin-Cherniavsky,et al. Non-Interactive Secure Multiparty Computation , 2014, IACR Cryptol. ePrint Arch..
[21] Vipul Goyal,et al. Stateless Cryptographic Protocols , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[22] Amit Sahai,et al. Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..
[23] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[24] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[25] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[26] Michael Clear,et al. Multi-identity and Multi-key Leveled FHE from Learning with Errors , 2015, CRYPTO.
[27] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[28] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[29] Moni Naor,et al. Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption , 2016, CRYPTO.