Secure Computation by Secret Sharing Using Input Encrypted with Random Number (Full Paper)
暂无分享,去创建一个
[1] Keiichi Iwamura,et al. Secrecy Computation without Changing Polynomial Degree in Shamir's (K, N) Secret Sharing Scheme , 2016, DCNET.
[2] Adi Shamir,et al. How to share a secret , 1979, CACM.
[3] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[4] Keiichi Iwamura,et al. Searchable encryption of image based on secret sharing scheme , 2017, 2017 Asia-Pacific Signal and Information Processing Association Annual Summit and Conference (APSIPA ASC).
[5] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[6] Yehuda Lindell,et al. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..
[7] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[8] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[9] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[10] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[11] Keiichi Iwamura,et al. Secrecy Multiplication Based on a (k, n)-Threshold Secret-Sharing Scheme Using Only k Servers , 2015, CSA 2015.
[12] Toshiaki Tanaka,et al. A New (k, n)-Threshold Secret Sharing Scheme and Its Extension , 2008, ISC.
[13] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[14] Keiichi Iwamura,et al. Searchable Encryption Using Secret-Sharing Scheme for Multiple Keyword Search Using Conjunctive and Disjunctive Searching , 2019, 2019 IEEE Intl Conf on Dependable, Autonomic and Secure Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud and Big Data Computing, Intl Conf on Cyber Science and Technology Congress (DASC/PiCom/CBDCom/CyberSciTech).
[15] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[16] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[17] Keiichi Iwamura,et al. Conditionally Secure Multiparty Computation using Secret Sharing Scheme for n < 2k-1 (Short Paper) , 2017, 2017 15th Annual Conference on Privacy, Security and Trust (PST).
[18] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[19] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[20] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[21] Keiichi Iwamura,et al. Fast secure computation based on a secret sharing scheme for n < 2k − 1 , 2018, 2018 Fourth International Conference on Mobile and Secure Services (MobiSecServ).
[22] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..