Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma
暂无分享,去创建一个
Amit Sahai | Rafael Pass | Vipul Goyal | Huijia Lin | Omkant Pandey | R. Pass | A. Sahai | Vipul Goyal | Huijia Lin | Omkant Pandey
[1] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[2] Jonathan Katz,et al. Universally-Composable Two-Party Computation in Two Rounds , 2007, CRYPTO.
[3] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .
[4] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[5] Rafael Pass,et al. Constant-round non-malleable commitments from any one-way function , 2011, STOC '11.
[6] Boaz Barak,et al. Constant-round coin-tossing with a man in the middle or realizing the shared random string model , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[7] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[8] Rafael Pass,et al. Concurrent Zero Knowledge: Simplifications and Generalizations , 2008 .
[9] Leonid A. Levin,et al. Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.
[10] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[11] Rafael Pass,et al. New and improved constructions of non-malleable cryptographic protocols , 2005, STOC '05.
[12] Yehuda Lindell,et al. Lower Bounds for Concurrent Self Composition , 2004, TCC.
[13] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[14] Ran Canetti,et al. Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds , 2002, SIAM J. Comput..
[15] Alon Rosen,et al. The Round-Complexity of Black-Box Concurrent Zero-Knowledge , 2003 .
[16] Rafail Ostrovsky,et al. Password-Authenticated Session-Key Generation on the Internet in the Plain Model , 2010, CRYPTO.
[17] Kai-Min Chung,et al. Constant-Round Concurrent Zero-Knowledge from Indistinguishability Obfuscation , 2015, CRYPTO.
[18] Rafael Pass,et al. Non-malleability amplification , 2009, STOC '09.
[19] Amit Sahai,et al. Resettably Secure Computation , 2009, EUROCRYPT.
[20] Rafael Pass,et al. Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.
[21] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[22] Yehuda Lindell,et al. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions , 2003, Journal of Cryptology.
[23] Amit Sahai,et al. How to play almost any mental game over the net - concurrent composition via super-polynomial simulation , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[24] Amit Sahai,et al. New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.
[25] Jonathan Katz,et al. Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.
[26] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[27] Vipul Goyal,et al. Constant round non-malleable protocols using one way functions , 2011, STOC '11.
[28] Joe Kilian,et al. On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.
[29] Joe Kilian. Secure Computation , 2011, Encyclopedia of Cryptography and Security.
[30] Donald Beaver,et al. Foundations of Secure Interactive Computing , 1991, CRYPTO.
[31] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[32] Ran Canetti,et al. Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[33] Hoeteck Wee,et al. Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[34] Amit Sahai,et al. New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[35] Rafael Pass,et al. A Unified Framework for UC from Only OT , 2012, ASIACRYPT.
[36] Ran Canetti,et al. Black-box concurrent zero-knowledge requires \tilde {Ω} (logn) rounds , 2001, STOC '01.
[37] Rafail Ostrovsky,et al. Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge , 2010, TCC.
[38] Rafael Pass,et al. New and Improved Constructions of Nonmalleable Cryptographic Protocols , 2008, SIAM J. Comput..
[39] Birgit Pfitzmann,et al. A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[40] Kai-Min Chung,et al. Constant-Round Concurrent Zero Knowledge From Falsifiable Assumptions , 2012, IACR Cryptol. ePrint Arch..
[41] Ran Canetti,et al. Universally Composable Commitments (Extended Abstract) , 2001, CRYPTO 2001.
[42] Rafael Pass,et al. Black-Box Constructions of Composable Protocols without Set-Up , 2012, CRYPTO.
[43] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[44] Amit Sahai,et al. Concurrent Zero Knowledge without Complexity Assumptions , 2006, Electron. Colloquium Comput. Complex..
[45] Rafael Pass,et al. On Constant-Round Concurrent Zero-Knowledge , 2008, TCC.
[46] Manuel Blum,et al. How to Prove a Theorem So No One Else Can Claim It , 2010 .
[47] Amit Sahai,et al. Concurrent Non-Malleable Zero Knowledge , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[48] Amit Sahai,et al. Concurrently Secure Computation in Constant Rounds , 2012, EUROCRYPT.
[49] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[50] Rafael Pass,et al. Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition , 2003, EUROCRYPT.
[51] Vipul Goyal. Positive Results for Concurrently Secure Computation in the Plain Model , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[52] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[53] R. Pass,et al. Cryptography from Sunspots: How to Use an Imperfect Reference String , 2007, FOCS 2007.
[54] Rafael Pass,et al. Concurrent non-malleable commitments , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[55] Abhi Shelat,et al. Cryptography from Sunspots: How to Use an Imperfect Reference String , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[56] Joe Kilian,et al. Concurrent and resettable zero-knowledge in poly-loalgorithm rounds , 2001, STOC '01.
[57] Amit Sahai,et al. Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[58] Vinod Vaikuntanathan,et al. Adaptive One-Way Functions and Applications , 2008, CRYPTO.
[59] Amit Sahai,et al. On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption , 2012, INDOCRYPT.
[60] Amit Sahai,et al. New Impossibility Results for Concurrent Composition and a Non-Interactive Completeness Theorem for Secure Computation , 2012, IACR Cryptol. ePrint Arch..
[61] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[62] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[63] Rafael Pass,et al. Concurrent Non-Malleable Zero Knowledge Proofs , 2010, CRYPTO.
[64] Silvio Micali,et al. Input-Indistinguishable Computation , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[65] Rafail Ostrovsky,et al. Constructing Non-malleable Commitments: A Black-Box Approach , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[66] Ran Canetti,et al. Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.