Coin Tossing with Lazy Defense: Hardness of Computation Results
暂无分享,去创建一个
[1] Michael E. Saks,et al. The Dual BKR Inequality and Rudich's Conjecture , 2011, Comb. Probab. Comput..
[2] Sanjam Garg,et al. On the Round Complexity of OT Extension , 2018, IACR Cryptol. ePrint Arch..
[3] Sampath Kannan,et al. The relationship between public key encryption and oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[4] Eran Omri,et al. Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions , 2015, TCC.
[5] Mihir Bellare,et al. Uniform Generation of NP-Witnesses Using an NP-Oracle , 2000, Inf. Comput..
[6] Stephen M. Rudich,et al. Limits on the provable consequences of one-way functions , 1983, STOC 1983.
[7] Abhi Shelat,et al. Lower Bounds on Assumptions Behind Indistinguishability Obfuscation , 2016, TCC.
[8] Tal Malkin,et al. Can Optimally-Fair Coin Tossing Be Based on One-Way Functions? , 2014, TCC.
[9] Steven Myers,et al. Towards a Separation of Semantic and CCA Security for Public Key Encryption , 2007, TCC.
[10] Eran Omri,et al. Tighter Bounds on Multi-Party Coin Flipping via Augmented Weak Martingales and Differentially Private Sampling , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).
[11] Michael E. Saks,et al. A dual version of Reimer's inequality and a proof of Rudich's conjecture , 2000, Proceedings 15th Annual IEEE Conference on Computational Complexity.
[12] Gilad Asharov,et al. Towards Characterizing Complete Fairness in Secure Two-Party Computation , 2014, IACR Cryptol. ePrint Arch..
[13] Yehuda Lindell,et al. Complete Fairness in Secure Two-Party Computation , 2011, JACM.
[14] Justin M. Reyneri,et al. Coin flipping by telephone , 1984, IEEE Trans. Inf. Theory.
[15] Periklis A. Papakonstantinou,et al. On the Impossibility of Basing Identity Based Encryption on Trapdoor Permutations , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[16] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[17] Sanjam Garg,et al. Lower Bounds on Obfuscation from All-or-Nothing Encryption Primitives , 2017, CRYPTO.
[18] Eran Omri,et al. 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds , 2011, CRYPTO.
[19] Yevgeniy Vahlis,et al. Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs , 2010, TCC.
[20] Steven Rudich,et al. The Use of Interaction in Public Cryptosystems (Extended Abstract) , 1991, CRYPTO.
[21] Yehuda Lindell,et al. On the Black-Box Complexity of Optimally-Fair Coin Tossing , 2011, TCC.
[22] Takahiro Matsuda,et al. On Black-Box Separations among Injective One-Way Functions , 2011, TCC.
[23] Boaz Barak,et al. Merkle Puzzles are Optimal , 2008, IACR Cryptol. ePrint Arch..
[24] Jonathan Katz,et al. Lower bounds on the efficiency of encryption and digital signature schemes , 2003, STOC '03.
[25] Yael Tauman Kalai,et al. A Lower Bound for Adaptively-Secure Collective Coin-Flipping Protocols , 2018, Electron. Colloquium Comput. Complex..
[26] Hemanta K. Maji,et al. Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness , 2019, IACR Cryptol. ePrint Arch..
[27] Leslie G. Valiant,et al. Random Generation of Combinatorial Structures from a Uniform Distribution , 1986, Theor. Comput. Sci..
[28] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[29] H. K. Maji,et al. Black-box use of One-way Functions is Useless for Optimal Fair Coin-Tossing , 2020, IACR Cryptol. ePrint Arch..
[30] Eran Omri,et al. Limits on the Usefulness of Random Oracles , 2013, Journal of Cryptology.
[31] Jonathan Katz,et al. Impossibility of Blind Signatures from One-Way Permutations , 2011, TCC.
[32] Manoj Prabhakaran,et al. Limits of random oracles in secure computation , 2012, Electron. Colloquium Comput. Complex..
[33] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[34] Tal Malkin,et al. On the impossibility of basing trapdoor functions on trapdoor predicates , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[35] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[36] Manoj Prabhakaran,et al. On the Power of Public-key Encryption in Secure Computation , 2013, Electron. Colloquium Comput. Complex..
[37] Marc Fischlin,et al. Notions of Black-Box Reductions, Revisited , 2013, IACR Cryptol. ePrint Arch..
[38] Nikolaos Makriyannis. On the Classification of Finite Boolean Functions up to Fairness , 2014, SCN.
[39] Yehuda Lindell,et al. A Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness , 2013, TCC.
[40] Luca Trevisan,et al. Lower bounds on the efficiency of generic cryptographic constructions , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[41] Jonathan Katz,et al. Partial Fairness in Secure Two-Party Computation , 2010, Journal of Cryptology.