Leveled Fully Homomorphic Signatures from Standard Lattices
暂无分享,去创建一个
[1] Michael Backes,et al. Verifiable delegation of computation on outsourced data , 2013, CCS.
[2] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[3] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[4] Chris Peikert,et al. Hardness of SIS and LWE with Small Parameters , 2013, CRYPTO.
[5] Jonathan Katz,et al. Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.
[6] Hugo Krawczyk,et al. Chameleon Signatures , 2000, NDSS.
[7] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[8] Dario Fiore,et al. Practical Homomorphic MACs for Arithmetic Circuits , 2013, IACR Cryptol. ePrint Arch..
[9] Daniele Micciancio. Almost Perfect Lattices, the Covering Radius Problem, and Applications to Ajtai's Connection Factor , 2003, SIAM J. Comput..
[10] Yael Tauman Kalai,et al. Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..
[11] Craig Gentry,et al. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.
[12] Silvio Micali,et al. CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[13] Dawn Xiaodong Song,et al. Homomorphic Signature Schemes , 2002, CT-RSA.
[14] Jonathan Katz,et al. Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..
[15] Rosario Gennaro,et al. Generalizing Homomorphic MACs for Arithmetic Circuits , 2014, IACR Cryptol. ePrint Arch..
[16] Silvio Micali,et al. Transitive Signature Schemes , 2002, CT-RSA.
[17] Yuval Ishai,et al. From Secrecy to Soundness: Efficient Verification via Secure Computation , 2010, ICALP.
[18] Jonathan Katz,et al. Secure Network Coding Over the Integers , 2010, IACR Cryptol. ePrint Arch..
[19] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[20] Vinod Vaikuntanathan,et al. How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..
[21] Dan Boneh,et al. Homomorphic MACs: MAC-Based Integrity for Network Coding , 2009, ACNS.
[22] Jennifer Seberry,et al. Public Key Cryptography , 2000, Lecture Notes in Computer Science.
[23] Marc Fischlin,et al. Public key cryptography -- PKC 2012 : 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21-23 2012 : proceedings , 2012 .
[24] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[25] Nir Bitansky,et al. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.
[26] David Mandell Freeman,et al. Improved Security for Linearly Homomorphic Signatures: A Generic Framework , 2012, Public Key Cryptography.
[27] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[28] Eli Ben-Sasson,et al. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.
[29] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[30] Phong Q. Nguyen,et al. Advances in Cryptology – EUROCRYPT 2013 , 2013, Lecture Notes in Computer Science.
[31] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[32] Ronald Cramer. Theory of cryptography : 9th theory of cryptography conference, TCC 2012, Taormina, Sicily, Italy, March 19-21, 2012 : proceedings , 2012 .
[33] Abhi Shelat,et al. Computing on Authenticated Data , 2012, Journal of Cryptology.
[34] Dan Boneh,et al. Homomorphic Signatures for Polynomial Functions , 2011, EUROCRYPT.
[35] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[36] Phillip Rogaway. Advances in Cryptology - CRYPTO 2011 - 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings , 2011, CRYPTO.
[37] Yevgeniy Vahlis,et al. Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..
[38] Nir Bitansky,et al. On the existence of extractable one-way functions , 2014, SIAM J. Comput..
[39] Bogdan Warinschi,et al. Efficient Network Coding Signatures in the Standard Model , 2012, Public Key Cryptography.
[40] Yevgeniy Dodis,et al. Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..
[41] Chris Peikert,et al. Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.
[42] Silvio Micali,et al. CS Proofs (Extended Abstracts) , 1994, FOCS 1994.
[43] Bogdan Warinschi,et al. Homomorphic Signatures with Efficient Verification for Polynomial Functions , 2014, CRYPTO.
[44] C. Moler,et al. Advances in Cryptology , 2000, Lecture Notes in Computer Science.
[45] R. Raz,et al. How to delegate computations: the power of no-signaling proofs , 2014, Electron. Colloquium Comput. Complex..
[46] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, IEEE Symposium on Security and Privacy.
[47] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[48] Craig Gentry,et al. Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..
[49] Arto Salomaa,et al. Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.
[50] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[51] Nir Bitansky,et al. Recursive composition and bootstrapping for SNARKS and proof-carrying data , 2013, STOC '13.
[52] Nir Bitansky,et al. Succinct Non-Interactive Arguments via Linear Interactive Proofs , 2013, Journal of Cryptology.
[53] Yael Tauman Kalai,et al. Memory Delegation , 2011, CRYPTO.
[54] Marc Fischlin,et al. Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography , 2012 .
[55] Craig Gentry,et al. Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, STOC '11.
[56] Rosario Gennaro,et al. Fully Homomorphic Message Authenticators , 2013, IACR Cryptol. ePrint Arch..
[57] Elaine Shi,et al. Signatures of Correct Computation , 2013, TCC.
[58] Miklós Ajtai,et al. Generating Hard Instances of the Short Basis Problem , 1999, ICALP.
[59] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[60] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[61] Nuttapong Attrapadung,et al. Homomorphic Network Coding Signatures in the Standard Model , 2011, Public Key Cryptography.
[62] Dan Boneh,et al. Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures , 2011, Public Key Cryptography.