Two Round Multiparty Computation via Multi-key FHE
暂无分享,去创建一个
[1] Craig Gentry,et al. Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.
[2] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[3] Sanjam Garg,et al. Two-Round Adaptively Secure MPC from Indistinguishability Obfuscation , 2015, TCC.
[4] Sanjam Garg,et al. The Exact Round Complexity of Secure Computation , 2016, EUROCRYPT.
[5] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[6] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[7] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[8] Steven Myers,et al. Threshold Fully Homomorphic Encryption and Secure Computation , 2011, IACR Cryptol. ePrint Arch..
[9] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[10] Ivan Damgård,et al. Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems , 2010, TCC.
[11] Matthew K. Franklin,et al. Joint encryption and message-efficient secure computation , 1993, Journal of Cryptology.
[12] Yuval Ishai,et al. Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[13] Rafael Pass,et al. Constant-round non-malleable commitments from any one-way function , 2011, STOC '11.
[14] Silvio Micali,et al. The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.
[15] Ivan Damgård,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.
[16] Rafail Ostrovsky,et al. Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.
[17] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[18] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[19] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[20] Ivan Damgård,et al. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.
[21] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[22] Markus Jakobsson,et al. Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.
[23] Vipul Goyal,et al. Constant round non-malleable protocols using one way functions , 2011, STOC '11.
[24] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.
[25] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[26] Yehuda Lindell,et al. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation , 2001, Journal of Cryptology.
[27] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[28] Yuval Ishai,et al. COMPUTATIONALLY PRIVATE RANDOMIZING POLYNOMIALS AND THEIR APPLICATIONS , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).
[29] Rafail Ostrovsky,et al. Round Efficiency of Multi-party Computation with a Dishonest Majority , 2003, EUROCRYPT.
[30] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[31] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[32] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[33] Michael Clear,et al. Multi-identity and Multi-key Leveled FHE from Learning with Errors , 2015, CRYPTO.
[34] Masahiro Yagisawa,et al. Fully Homomorphic Encryption without bootstrapping , 2015, IACR Cryptol. ePrint Arch..
[35] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[36] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[37] Yuval Ishai,et al. Computationally Private Randomizing Polynomials and Their Applications , 2005, Computational Complexity Conference.