Delegation of Computation without Rejection Problem from Designated Verifier CS-Proofs
暂无分享,去创建一个
[1] Moni Naor,et al. Magic functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[2] Daniel A. Spielman,et al. Nearly-linear size holographic proofs , 1994, STOC '94.
[3] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[4] Joe Kilian,et al. Improved Efficient Arguments (Preliminary Version) , 1995, CRYPTO.
[5] Adi Shamir,et al. IP = PSPACE , 1992, JACM.
[6] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[7] Richard E. Overill,et al. Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..
[8] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[9] Yael Tauman Kalai,et al. Interactive PCP , 2007 .
[10] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[11] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[12] Yael Tauman Kalai,et al. On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[13] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[14] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[15] Giovanni Di Crescenzo,et al. Succinct NP Proofs from an Extractability Assumption , 2008, CiE.
[16] Mihir Bellare,et al. Towards Plaintext-Aware Public-Key Encryption Without Random Oracles , 2004, ASIACRYPT.
[17] Ran Canetti,et al. Extractable Perfectly One-Way Functions , 2008, ICALP.
[18] Carsten Lund,et al. Interactive Proof Systems and Alternating Time-Space Complexity , 1991, STACS.
[19] Craig Gentry,et al. Fully Homomorphic Encryption without Bootstrapping , 2011, IACR Cryptol. ePrint Arch..
[20] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[21] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[22] Eli Ben-Sasson,et al. Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..
[23] Carsten Lund,et al. Algebraic methods for interactive proof systems , 1992, JACM.
[24] Jens Groth,et al. Short Pairing-Based Non-interactive Zero-Knowledge Arguments , 2010, ASIACRYPT.
[25] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[26] Leonid A. Levin,et al. Checking computations in polylogarithmic time , 1991, STOC '91.
[27] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[28] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[29] Eli Ben-Sasson,et al. Short PCPs verifiable in polylogarithmic time , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).
[30] Serge Fehr,et al. Perfect NIZK with Adaptive Soundness , 2007, TCC.
[31] Ivan Damgård,et al. Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks , 1991, CRYPTO.
[32] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[33] Yael Tauman Kalai,et al. Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..
[34] Irit Dinur,et al. The PCP theorem by gap amplification , 2006, STOC.