Secure Multiparty Computations on Bitcoin
暂无分享,去创建一个
Marcin Andrychowicz | Stefan Dziembowski | Daniel Malinowski | Lukasz Mazurek | Marcin Andrychowicz | Stefan Dziembowski | Daniel Malinowski | Lukasz Mazurek
[1] Manuel Blum,et al. Coin Flipping by Telephone. , 1981, CRYPTO 1981.
[2] David Chaum,et al. Blind Signature System , 1983, CRYPTO.
[3] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[4] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[5] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[6] Amos Fiat,et al. Untraceable Electronic Cash , 1990, CRYPTO.
[7] Moni Naor,et al. Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.
[8] Moni Naor,et al. Timed Commitments , 2000, CRYPTO.
[9] Paul Resnick,et al. Reputation systems , 2000, CACM.
[10] Jan Camenisch,et al. Optimistic Fair Secure Computation , 2000, CRYPTO.
[11] E. Friedman,et al. The Social Cost of Cheap Pseudonyms , 2001 .
[12] Markus Jakobsson,et al. Timed Release of Standard Digital Signatures , 2002, Financial Cryptography.
[13] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[14] Benny Pinkas,et al. Fair Secure Two-Party Computation , 2003, EUROCRYPT.
[15] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[16] Joseph Y. Halpern,et al. Rational secret sharing and multiparty computation: extended abstract , 2004, STOC '04.
[17] Jean-Sébastien Coron,et al. Merkle-Damgård Revisited: How to Construct a Hash Function , 2005, CRYPTO.
[18] Jan Camenisch,et al. Compact E-Cash , 2005, EUROCRYPT.
[19] John Langford,et al. Covert two-party computation , 2005, STOC '05.
[20] Danny Dolev,et al. Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation , 2006, PODC '06.
[21] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[22] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[23] Jonathan Katz,et al. Partial Fairness in Secure Two-Party Computation , 2010, EUROCRYPT.
[24] Jonathan Katz,et al. Partial Fairness in Secure Two-Party Computation , 2010, Journal of Cryptology.
[25] Eran Omri,et al. 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds , 2011, CRYPTO.
[26] Jeremy Clark,et al. CommitCoin: Carbon Dating Commitments with Bitcoin - (Short Paper) , 2012, Financial Cryptography.
[27] Elaine Shi,et al. Bitter to Better - How to Make Bitcoin a Better Currency , 2012, Financial Cryptography.
[28] Marcin Andrychowicz,et al. How to deal with malleability of BitCoin transactions , 2013, ArXiv.
[29] Matthew Green,et al. Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.
[30] Adi Shamir,et al. Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.
[31] Ueli Maurer,et al. Rational Protocol Design: Cryptography against Incentive-Driven Adversaries , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[32] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[33] Iddo Bentov,et al. How to Use Bitcoin to Incentivize Correct Computations , 2014, CCS.
[34] Iddo Bentov,et al. Note on fair coin toss via Bitcoin , 2014, ArXiv.
[35] Marcin Andrychowicz,et al. Fair Two-Party Computations via Bitcoin Deposits , 2014, Financial Cryptography Workshops.
[36] Iddo Bentov,et al. How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.
[37] Marcin Andrychowicz,et al. On the Malleability of Bitcoin Transactions , 2015, Financial Cryptography Workshops.
[38] Peter Kulchyski. and , 2015 .