Random-index PIR with Applications to Large-Scale Secure MPC
暂无分享,去创建一个
Craig Gentry | Shai Halevi | Bernardo Magri | Jesper Buus Nielsen | Sophia Yakoubov | S. Halevi | J. Nielsen | Craig Gentry | Sophia Yakoubov | Bernardo Magri
[1] Yuval Ishai,et al. Protecting data privacy in private information retrieval schemes , 1998, STOC '98.
[2] Chen-Da Liu Zhang,et al. Asynchronous Byzantine Agreement with Subquadratic Communication , 2020, IACR Cryptol. ePrint Arch..
[3] Konstantinos Panagiotou,et al. On the Insertion Time of Cuckoo Hashing , 2010, SIAM J. Comput..
[4] Arka Rai Choudhuri,et al. Fluid MPC: Secure Multiparty Computation with Dynamic Participants , 2020, IACR Cryptol. ePrint Arch..
[5] Rafail Ostrovsky,et al. One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval , 2000, EUROCRYPT.
[6] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[7] Rasmus Pagh,et al. Cuckoo Hashing , 2001, Encyclopedia of Algorithms.
[8] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[9] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[10] Craig Gentry,et al. Can a Public Blockchain Keep a Secret? , 2020, TCC.
[11] Rafail Ostrovsky,et al. Batch codes and their applications , 2004, STOC '04.
[12] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[13] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[14] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.