Review of Techniques for Privacy-Preserving Blockchain Systems
暂无分享,去创建一个
[1] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[2] Vladimir Kolesnikov,et al. A Pragmatic Introduction to Secure Multi-Party Computation , 2019, Found. Trends Priv. Secur..
[3] Silvio Micali,et al. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[4] Sherali Zeadally,et al. A survey on privacy protection in blockchain system , 2019, J. Netw. Comput. Appl..
[5] Eli Ben-Sasson,et al. Scalable, transparent, and post-quantum secure computational integrity , 2018, IACR Cryptol. ePrint Arch..
[6] Mauro Conti,et al. A Survey on Security and Privacy Issues of Bitcoin , 2017, IEEE Communications Surveys & Tutorials.
[7] Alex Pentland,et al. CHAPTER 15 Enigma: Decentralized Computation Platform with Guaranteed Privacy , 2018 .
[8] Oded Goldreich,et al. How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.
[9] Joe Kilian,et al. On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.
[10] Khaled El Emam,et al. The application of differential privacy to health data , 2012, EDBT-ICDT '12.
[11] Kumkum Garg,et al. A review on host vs. Network Mobility (NEMO) handoff techniques in heterogeneous network , 2014, Proceedings of 3rd International Conference on Reliability, Infocom Technologies and Optimization.
[12] Meikang Qiu,et al. Differential Privacy-Based Blockchain for Industrial Internet-of-Things , 2020, IEEE Transactions on Industrial Informatics.
[13] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[14] Martin Tompa,et al. Random self-reducibility and zero knowledge interactive proofs of possession of information , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[15] Eli Ben-Sasson,et al. Scalable Zero Knowledge Via Cycles of Elliptic Curves , 2016, Algorithmica.
[16] Michael Kunz,et al. Towards Blockchain-Based Identity and Access Management for Internet of Things in Enterprises , 2018, TrustBus.
[17] Shuai Yang,et al. Secure Smart Contract System Built on SMPC Over Blockchain , 2018, 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData).
[18] Mariusz Nowostawski,et al. Self-Sovereign Identity Systems , 2019 .
[19] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[20] Qi Liu,et al. Homomorphic Consortium Blockchain for Smart Home System Sensitive Data Privacy Preserving , 2019, IEEE Access.
[21] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[22] Eli Ben-Sasson,et al. Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[23] Pedro Moreno-Sanchez,et al. CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin , 2014, ESORICS.
[24] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[25] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[26] Marina Blanton,et al. Secure Multiparty Computation , 2011, Encyclopedia of Cryptography and Security.
[27] Shen Noether,et al. Ring Confidential Transactions , 2016, Ledger.
[28] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[29] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[30] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[31] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[32] Amit Sahai,et al. Obfuscation-Based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP , 2015, TCC.
[33] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[34] Jeremy Clark,et al. SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.
[35] Marcin Andrychowicz,et al. Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[36] Jun Zhao,et al. Mobile Edge Computing, Blockchain and Reputation-based Crowdsourcing IoT Federated Learning: A Secure, Decentralized and Privacy-preserving System , 2019, ArXiv.
[37] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[38] Jared Saia,et al. Recent Results in Scalable Multi-Party Computation , 2015, SOFSEM.
[39] Tsz Hon Yuen,et al. RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero , 2017, ESORICS.
[40] Amit Sahai,et al. Leakage-Resilient Zero Knowledge , 2011, CRYPTO.
[41] Youakim Badr,et al. Identity Management Systems for the Internet of Things: A Survey Towards Blockchain Solutions , 2018, Sensors.
[42] Keke Gai,et al. Privacy-Preserving Energy Trading Using Consortium Blockchain in Smart Grid , 2019, IEEE Transactions on Industrial Informatics.
[43] Nicolas van Saberhagen. CryptoNote v 2.0 , 2013 .
[44] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[45] Mauro Conti,et al. A Survey on Homomorphic Encryption Schemes: Theory and Implementation , 2017 .
[46] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[47] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[48] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[49] Michael J. Fischer,et al. A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[50] Peng Jiang,et al. A Survey on the Security of Blockchain Systems , 2017, Future Gener. Comput. Syst..
[51] Moni Naor,et al. Concurrent zero-knowledge , 1998, STOC '98.
[52] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[53] Stathis Zachos,et al. Does co-NP Have Short Interactive Proofs? , 1987, Inf. Process. Lett..
[54] Aaron Roth,et al. The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..
[55] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[56] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[57] Amit Sahai,et al. Secure Multi-Party Computation , 2013 .
[58] Saeed Samet,et al. Privacy-Preserving Statistical Analysis of Health Data Using Paillier Homomorphic Encryption and Permissioned Blockchain , 2019, 2019 IEEE International Conference on Big Data (Big Data).
[59] Sharath Yaji,et al. Privacy Preserving in Blockchain Based on Partial Homomorphic Encryption System for Ai Applications , 2018, 2018 IEEE 25th International Conference on High Performance Computing Workshops (HiPCW).
[60] Koutarou Suzuki,et al. Traceable Ring Signature , 2007, Public Key Cryptography.
[61] Rafail Ostrovsky,et al. 4-Round Resettably-Sound Zero Knowledge , 2014, TCC.
[62] Shen-Shyang Ho,et al. Differential privacy for location pattern mining , 2011, SPRINGL '11.
[63] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[64] Eli Ben-Sasson,et al. Scalable Zero Knowledge Via Cycles of Elliptic Curves , 2014, Algorithmica.
[65] Xiaohui Liang,et al. Sybil Attacks and Their Defenses in the Internet of Things , 2014, IEEE Internet of Things Journal.
[66] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[67] Eiichiro Fujisaki. Sub-linear Size Traceable Ring Signatures without Random Oracles , 2011, CT-RSA.
[68] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[69] Jeremy Clark,et al. Mixcoin: Anonymity for Bitcoin with Accountable Mixes , 2014, Financial Cryptography.
[70] Zibin Zheng,et al. Blockchain challenges and opportunities: a survey , 2018, Int. J. Web Grid Serv..
[71] Florian Kerschbaum,et al. Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently , 2013, IACR Cryptol. ePrint Arch..
[72] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[73] Yair Oren,et al. On the cunning power of cheating verifiers: Some observations about zero knowledge proofs , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[74] Yehuda Lindell,et al. From Keys to Databases - Real-World Applications of Secure Multi-Party Computation , 2018, IACR Cryptol. ePrint Arch..
[75] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[76] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[77] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[78] Koutarou Suzuki,et al. Traceable Ring Signature , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[79] Adi Shamir,et al. Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[80] Jennifer Seberry,et al. Fundamentals of Computer Security , 2003, Springer Berlin Heidelberg.
[81] Jesper Madsen,et al. ZKBoo: Faster Zero-Knowledge for Boolean Circuits , 2016, USENIX Security Symposium.
[82] Georg Carle,et al. A Performance and Resource Consumption Assessment of Secret Sharing Based Secure Multiparty Computation , 2018, DPM/CBT@ESORICS.
[83] Abhi Shelat,et al. Doubly-Efficient zkSNARKs Without Trusted Setup , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[84] Arafatur Rahman,et al. Blockchain Security Hole: Issues and Solutions , 2017 .