Complete Fairness in Multi-Party Computation Without an Honest Majority
暂无分享,去创建一个
[1] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[2] Donald Beaver,et al. Foundations of Secure Interactive Computing , 1991, CRYPTO.
[3] Manoj Prabhakaran,et al. Resource Fairness and Composability of Cryptographic Protocols , 2006, Journal of Cryptology.
[4] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[5] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[6] Rafail Ostrovsky,et al. Reducibility and Completeness in Private Computations , 2000, SIAM J. Comput..
[7] Yehuda Lindell,et al. On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation , 2006, CRYPTO.
[8] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[9] Yuval Ishai,et al. On Privacy and Partition Arguments , 2001, Inf. Comput..
[10] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[11] Moni Naor,et al. Timed Commitments , 2000, CRYPTO.
[12] Leonid A. Levin,et al. Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.
[13] Benny Pinkas,et al. Fair Secure Two-Party Computation , 2003, EUROCRYPT.
[14] Eyal Kushilevitz,et al. A zero-one law for Boolean privacy , 1989, STOC '89.
[15] Silvio Micali,et al. Secure Computation (Abstract) , 1991, CRYPTO.