Output Privacy in Secure Multiparty Computation
暂无分享,去创建一个
[1] Oded Goldreich. Foundations of Cryptography: Volume 1 , 2006 .
[2] Yehuda Lindell,et al. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions , 2003, Journal of Cryptology.
[3] Shai Halevi,et al. Enforcing Confinement in Distributed Storage and a Cryptographic Model for Access Control , 2005, IACR Cryptol. ePrint Arch..
[4] Abhi Shelat,et al. Completely fair SFE and coalition-safe cheap talk , 2004, PODC '04.
[5] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[6] Donald Beaver,et al. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.
[7] Yuval Ishai,et al. On 2-Round Secure Multiparty Computation , 2002, CRYPTO.
[8] Shouhuai Xu,et al. Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.
[9] Moni Naor,et al. A Minimal Model for Secure Computation , 2002 .
[10] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[11] Yuval Ishai,et al. The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.
[12] Yuval Ishai,et al. On Adaptive vs. Non-adaptive Security of Multiparty Protocols , 2001, EUROCRYPT.
[13] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[14] Matthew K. Franklin,et al. Secure Communication in Minimal Connectivity Models , 1998, Journal of Cryptology.
[15] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[16] Ueli Maurer,et al. Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.
[17] Hugo Krawczyk,et al. Adaptive Security for Threshold Cryptosystems , 1999, CRYPTO.
[18] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[19] Ivan Damgård,et al. Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.
[20] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[21] Ran Canetti,et al. Maintaining Authenticated Communication in the Presence of Break-Ins , 1997, PODC '97.
[22] Matthew K. Franklin,et al. Secure hypergraphs: privacy from partial broadcast , 1995, STOC '95.
[23] Moti Yung,et al. Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[24] Reuven Bar-Yehuda,et al. Privacy, additional information, and communication , 1990, Proceedings Fifth Annual Structure in Complexity Theory Conference.
[25] Eyal Kushilevitz,et al. A zero-one law for Boolean privacy , 1989, STOC '89.
[26] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[27] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[28] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[29] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.