Secure Computation
暂无分享,去创建一个
[1] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[2] Ronald Cramer,et al. A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..
[3] Peter Winkler,et al. Comparing information without leaking it , 1996, CACM.
[4] Amit Sahai,et al. New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.
[5] Moni Naor,et al. A Minimal Model for Secure Computation , 2002 .
[6] Birgit Pfitzmann,et al. Composition and integrity preservation of secure reactive systems , 2000, CCS.
[7] Silvio Micali,et al. Secure Computation (Abstract) , 1991, CRYPTO.
[8] Kazue Sako,et al. An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.
[9] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[10] Ueli Maurer,et al. Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.
[11] Donald Beaver,et al. Foundations of Secure Interactive Computing , 1991, CRYPTO.
[12] Dan S. Wallach,et al. Analysis of an electronic voting system , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[13] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[14] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[15] Ed Dawson,et al. Simple and Efficient Shuffling with Provable Correctness and ZK Privacy , 2005, CRYPTO.
[16] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[17] Matthias Fitzi,et al. General Adversaries in Unconditional Multi-party Computation , 1999, ASIACRYPT.