Adaptively Secure Multi-Party Computation with Dishonest Majority
暂无分享,去创建一个
[1] Tal Malkin,et al. Improved Non-committing Encryption with Applications to Adaptively Secure Protocols , 2009, ASIACRYPT.
[2] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[3] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[4] Alfredo De Santis,et al. Zero-knowledge proofs of knowledge without interaction , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[5] Vipul Goyal,et al. Constant round non-malleable protocols using one way functions , 2011, STOC '11.
[6] Yehuda Lindell,et al. Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer , 2009, Journal of Cryptology.
[7] Moni Naor,et al. Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.
[8] Rafael Pass,et al. Constant-round non-malleable commitments from any one-way function , 2011, STOC '11.
[9] Rafael Pass,et al. New and Improved Constructions of Nonmalleable Cryptographic Protocols , 2008, SIAM J. Comput..
[10] Manuel Blum,et al. How to Prove a Theorem So No One Else Can Claim It , 2010 .
[11] Adi Shamir,et al. Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.
[12] Donald Beaver,et al. Adaptively Secure Oblivious Transfer , 1998, ASIACRYPT.
[13] Donald Beaver,et al. Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.
[14] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[15] Hoeteck Wee,et al. Black-Box Constructions of Two-Party Protocols from One-Way Functions , 2009, TCC.
[16] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[17] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[18] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[19] Rafail Ostrovsky,et al. Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.
[20] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[21] Donald Beaver,et al. Equivocable Oblivious Transfer , 1996, EUROCRYPT.
[22] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[23] Amit Sahai,et al. How to play almost any mental game over the net - concurrent composition via super-polynomial simulation , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[24] Daniel Wichs,et al. Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer , 2009, IACR Cryptol. ePrint Arch..
[25] Rafail Ostrovsky,et al. Round Efficiency of Multi-party Computation with a Dishonest Majority , 2003, EUROCRYPT.
[26] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[27] Boaz Barak,et al. How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[28] Amit Sahai,et al. Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[29] Tal Malkin,et al. Simple, Black-Box Constructions of Adaptively Secure Protocols , 2009, TCC.
[30] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[31] Donald Beaver,et al. Adaptive zero knowledge and computational equivocation (extended abstract) , 1996, STOC '96.
[32] Alon Rosen,et al. A Note on Constant-Round Zero-Knowledge Proofs for NP , 2004, TCC.
[33] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[34] Rafael Pass,et al. Bounded-concurrent secure two-party computation in a constant number of rounds , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[35] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[36] Yehuda Lindell,et al. Strict Polynomial-Time in Simulation and Extraction , 2004, SIAM J. Comput..