Constrained Verifiable Random Functions
暂无分享,去创建一个
[1] Anna Lysyanskaya,et al. Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.
[2] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[3] Guy N. Rothblum,et al. Weak Verifiable Random Functions , 2009, TCC.
[4] Silvio Micali,et al. Micropayments Revisited , 2002, CT-RSA.
[5] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[6] Jean-Sébastien Coron,et al. Practical Multilinear Maps over the Integers , 2013, CRYPTO.
[7] Dan Boneh,et al. Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..
[8] Yevgeniy Dodis,et al. Efficient Construction of (Distributed) Verifiable Random Functions , 2003, Public Key Cryptography.
[9] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[10] Dario Fiore,et al. Uniqueness is a Different Story: Impossibility of Verifiable Random Functions from Trapdoor Permutations , 2012, IACR Cryptol. ePrint Arch..
[11] Dan Boneh,et al. Algebraic pseudorandom functions with improved efficiency from the augmented cascade , 2010, CCS '10.
[12] Moses D. Liskov. Updatable Zero-Knowledge Databases , 2005, ASIACRYPT.
[13] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[14] Brent Waters,et al. Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.
[15] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[16] Brent Waters,et al. Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures , 2013, CRYPTO.
[17] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[18] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[19] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[20] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[21] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[22] Dario Fiore,et al. Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions , 2013, Journal of Cryptology.
[23] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[24] Yevgeniy Dodis,et al. A Verifiable Random Function with Short Proofs and Keys , 2005, Public Key Cryptography.
[25] Brent Waters,et al. Replacing a Random Oracle: Full Domain Hash From Indistinguishability Obfuscation , 2014, IACR Cryptol. ePrint Arch..
[26] Melissa Chase,et al. Simulatable VRFs with Applications to Multi-theorem NIZK , 2007, CRYPTO.
[27] Georg Fuchsbauer,et al. Policy-Based Signatures , 2013, IACR Cryptol. ePrint Arch..
[28] Silvio Micali,et al. Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[29] Silvio Micali,et al. Soundness in the Public-Key Model , 2001, CRYPTO.
[30] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[31] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[32] Georg Fuchsbauer,et al. Adaptive Security of Constrained PRFs , 2014, IACR Cryptol. ePrint Arch..
[33] Brent Waters,et al. Constructing Verifiable Random Functions with Large Input Spaces , 2010, EUROCRYPT.
[34] Markulf Kohlweiss,et al. Compact E-Cash and Simulatable VRFs Revisited , 2009, Pairing.