On the Communication Complexity of Secure Computation
暂无分享,去创建一个
Vinod M. Prabhakaran | Deepesh Data | Manoj Prabhakaran | Deepesh Data | V. Prabhakaran | M. Prabhakaran
[1] Moni Naor,et al. A minimal model for secure computation (extended abstract) , 1994, STOC '94.
[2] Anat Paskin-Cherniavsky,et al. On the Power of Correlated Randomness in Secure Computation , 2013, TCC.
[3] Jonathan Katz,et al. Improving the round complexity of VSS in point-to-point networks , 2008, Inf. Comput..
[4] Severin Winkler,et al. On the Efficiency of Classical and Quantum Oblivious Transfer Reductions , 2010, IACR Cryptol. ePrint Arch..
[5] Giovanni Di Crescenzo,et al. Multi-Secret Sharing Schemes , 1994, CRYPTO.
[6] Moni Naor,et al. Communication preserving protocols for secure function evaluation , 2001, STOC '01.
[7] A. Razborov. Communication Complexity , 2011 .
[8] Ueli Maurer,et al. Passive Corruption in Statistical Multi-Party Computation , 2012, IACR Cryptology ePrint Archive.
[9] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[10] Imre Csiszár,et al. Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.
[11] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[12] Yuval Ishai,et al. The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.
[13] Matthew K. Franklin,et al. Communication complexity of secure computation (extended abstract) , 1992, STOC '92.
[14] Amos Beimel,et al. Secret Sharing and Non-Shannon Information Inequalities , 2011, IEEE Transactions on Information Theory.
[15] D SIAMJ.. RANDOMNESS IN PRIVATE COMPUTATIONS , 1997 .
[16] Anna Gál,et al. Omega(log n) Lower Bounds on the Amount of Randomness in 2-Private Computation , 2005, SIAM J. Comput..
[17] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[18] Alfredo De Santis,et al. Randomness complexity of private computation , 1999, computational complexity.
[19] Vinod M. Prabhakaran,et al. How to securely compute the modulo-two sum of binary sources , 2014, 2014 IEEE Information Theory Workshop (ITW 2014).
[20] Silvio Micali,et al. Lower Bounds for Oblivious Transfer Reductions , 1999, EUROCRYPT.
[21] Eun Jee Lee,et al. Two shannon-type problems on secure multi-party computations , 2014, 2014 52nd Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[22] David Chaum,et al. The Spymasters Double-Agent Problem: Multiparty Computations Secure Unconditionally from Minorities and Cryptographically from Majorities , 1989, CRYPTO.
[23] Alon Orlitsky,et al. Coding for computing , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[24] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[25] Vinod M. Prabhakaran,et al. Communication requirements for secure computation , 2013, 2013 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[26] Yuval Ishai,et al. On the Hardness of Information-Theoretic Multiparty Computation , 2004, EUROCRYPT.
[27] Eyal Kushilevitz,et al. A Communication-Privacy Tradeoff for Modular Addition , 1993, Inf. Process. Lett..
[28] Silvio Micali,et al. Parallel Reducibility for Information-Theoretically Secure Computation , 2000, CRYPTO.
[29] Andrew Chi-Chih Yao,et al. Informational complexity and the direct sum problem for simultaneous message complexity , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[30] Yuval Ishai,et al. On the Cryptographic Complexity of the Worst Functions , 2014, TCC.
[31] Ueli Maurer,et al. Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.
[32] Andrew Chi-Chih Yao,et al. Some complexity questions related to distributive computing(Preliminary Report) , 1979, STOC.
[33] Matthias Fitzi,et al. General Adversaries in Unconditional Multi-party Computation , 1999, ASIACRYPT.
[34] C. Pandu Rangan,et al. The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.
[35] K. Srinathan,et al. Round-Optimal and Efficient Verifiable Secret Sharing , 2006, TCC.
[36] Vinod M. Prabhakaran,et al. Assisted Common Information With an Application to Secure Two-Party Sampling , 2014, IEEE Transactions on Information Theory.
[37] Sebastian Pokutta,et al. Common Information and Unique Disjointness , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[38] Iordanis Kerenidis,et al. Lower Bounds on Information Complexity via Zero-Communication Protocols and Applications , 2012, SIAM J. Comput..
[39] Stefan Wolf,et al. New Monotones and Lower Bounds in Unconditional Two-Party Computation , 2008, IEEE Transactions on Information Theory.
[40] Yuval Ishai,et al. Scalable Secure Multiparty Computation , 2006, CRYPTO.
[41] Eyal Kushilevitz,et al. Privacy and communication complexity , 1989, 30th Annual Symposium on Foundations of Computer Science.
[42] Ueli Maurer,et al. Secret-key agreement over unauthenticated public channels III: Privacy amplification , 2003, IEEE Trans. Inf. Theory.
[43] Nancy A. Lynch,et al. A Lower Bound for the Time to Assure Interactive Consistency , 1982, Inf. Process. Lett..