Zero-Knowledge Proofs from Secure Multiparty Computation
暂无分享,去创建一个
Rafail Ostrovsky | Yuval Ishai | Eyal Kushilevitz | Amit Sahai | R. Ostrovsky | A. Sahai | E. Kushilevitz | Y. Ishai | Yuval Ishai
[1] Omer Reingold,et al. Statistically-hiding commitment from any one-way function , 2007, STOC '07.
[2] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[3] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[4] Yael Tauman Kalai,et al. Interactive PCP , 2007 .
[5] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[6] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[7] Oded Goldreich,et al. On the Complexity of Interactive Proofs with Bounded Communication , 1998, Inf. Process. Lett..
[8] Rafail Ostrovsky,et al. Reducibility and Completeness in Private Computations , 2000, SIAM J. Comput..
[9] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[10] Gilles Brassard,et al. Subquadratic zero-knowledge , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.
[11] Kevin Barraclough,et al. I and i , 2001, BMJ : British Medical Journal.
[12] Yael Tauman Kalai,et al. Succinct Non-Interactive Zero-Knowledge Proofs with Preprocessing for LOGSNP , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[13] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[14] Rafail Ostrovsky,et al. Minimum resource zero knowledge proofs , 1989, 30th Annual Symposium on Foundations of Computer Science.
[15] Yehuda Lindell,et al. Black-box constructions for secure computation , 2006, STOC '06.
[16] Roman Smolensky,et al. Algebraic methods in the theory of lower bounds for Boolean circuit complexity , 1987, STOC.
[17] Alon Rosen,et al. A Note on Constant-Round Zero-Knowledge Proofs for NP , 2004, TCC.
[18] Rafail Ostrovsky,et al. One-way functions are essential for non-trivial zero-knowledge , 1993, [1993] The 2nd Israel Symposium on Theory and Computing Systems.
[19] Ivan Damgård,et al. Proceedings of the 35th international colloquium on Automata, Languages and Programming, Part II , 2008 .
[20] Yuval Ishai,et al. OT-Combiners via Secure Computation , 2008, TCC.
[21] Rafail Ostrovsky,et al. Reducibility and completeness in multi-party private computations , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[22] Rafail Ostrovsky,et al. The (true) complexity of statistical zero knowledge , 1990, STOC '90.
[23] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[24] Silvio Micali,et al. How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.
[25] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[26] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.
[27] Ivan Damgård,et al. Linear zero-knowledge—a note on efficient zero-knowledge proofs and arguments , 1997, STOC '97.
[28] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[29] Ivan Damgård,et al. Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? , 1998, CRYPTO.
[30] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[31] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[32] Hao Chen,et al. Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields , 2006, CRYPTO.
[33] Ueli Maurer,et al. Secure multi-party computation made simple , 2002, Discret. Appl. Math..
[34] A. Razborov. Lower bounds on the size of bounded depth circuits over a complete basis with logical addition , 1987 .
[35] Oded Goldreich,et al. How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.
[36] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[37] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[38] Joe Kilian,et al. An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.
[39] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[40] Iftach Haitner,et al. Semi-honest to Malicious Oblivious Transfer - The Black-Box Way , 2008, TCC.
[41] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[42] Yuval Ishai,et al. Scalable Secure Multiparty Computation , 2006, CRYPTO.
[43] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[44] Amit Sahai,et al. Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[45] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[46] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[47] Yuval Ishai,et al. Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems , 2005, CRYPTO.
[48] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[49] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[50] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[51] John B. Shoven,et al. I , Edinburgh Medical and Surgical Journal.
[52] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.
[53] Adi Shamir,et al. How to share a secret , 1979, CACM.