Error-Detecting in Monotone Span Programs with Application to Communication Efficient Multi-Party Computation
暂无分享,去创建一个
[1] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[2] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[3] Rafail Ostrovsky,et al. Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.
[4] Vincent Rijmen,et al. Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches , 2011, Journal of Cryptology.
[5] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[6] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[7] Marcel Keller,et al. Reducing Communication Channels in MPC , 2018, IACR Cryptol. ePrint Arch..
[8] Ueli Maurer,et al. Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.
[9] Adi Shamir,et al. How to share a secret , 1979, CACM.
[10] Mitsuru Ito,et al. Secret sharing scheme realizing general access structure , 1989 .
[11] Ingrid Verbauwhede,et al. Consolidating Masking Schemes , 2015, CRYPTO.
[12] Vincent Rijmen,et al. Higher-Order Threshold Implementations , 2014, ASIACRYPT.
[13] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[14] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[15] Ueli Maurer,et al. Secure multi-party computation made simple , 2002, Discret. Appl. Math..
[16] Yehuda Lindell,et al. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..
[17] Dan Bogdanov,et al. Students and Taxes: a Privacy-Preserving Social Study Using Secure Computation , 2015, IACR Cryptol. ePrint Arch..
[18] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[19] Carles Padró,et al. On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes , 2005, IEEE Transactions on Information Theory.
[20] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[21] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[22] Bart Preneel,et al. On the Size of Monotone Span Programs , 2004, SCN.
[23] Anna Gál,et al. Lower bounds for monotone span programs , 2005, computational complexity.
[24] Yuval Ishai,et al. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.
[25] Donald Beaver,et al. Quorum-Based Secure Multi-party Computation , 1998, EUROCRYPT.
[26] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[27] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[28] Ivan Damgård,et al. Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..
[29] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[30] Avi Wigderson,et al. On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.
[31] ME Marten. Secret key sharing and secret key generation , 1997 .
[32] Catherine A. Meadows,et al. Security of Ramp Schemes , 1985, CRYPTO.
[33] Yehuda Lindell,et al. High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority , 2017, IACR Cryptol. ePrint Arch..
[34] Marcel Keller,et al. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..
[35] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[36] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[37] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[38] Mitsuru Ito,et al. Multiple assignment scheme for sharing secret , 1993, Journal of Cryptology.