An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing
暂无分享,去创建一个
[1] David Williams,et al. Probability with Martingales , 1991, Cambridge mathematical textbooks.
[2] Yuval Ishai,et al. Foundations of Homomorphic Secret Sharing , 2018, ITCS.
[3] Yuval Ishai,et al. Breaking the Circuit Size Barrier for Secure Computation Under DDH , 2016, CRYPTO.
[4] Charles R. Johnson,et al. Matrix analysis , 1985, Statistical Inference for Engineers and Data Scientists.
[5] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[6] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[7] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[8] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[9] Marvin A. Carlson. Editor , 2015 .
[10] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[11] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[12] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[13] Itai Dinur,et al. An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing , 2018, Journal of Cryptology.
[14] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[15] Ryan O'Donnell,et al. Analysis of Boolean Functions , 2014, ArXiv.
[16] T. Sanders,et al. Analysis of Boolean Functions , 2012, ArXiv.
[17] Tanja Lange,et al. Computing Small Discrete Logarithms Faster , 2012, INDOCRYPT.
[18] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[19] Steven D. Galbraith,et al. Computing discrete logarithms in an interval , 2013, Math. Comput..
[20] Daniel M. Gordon,et al. Discrete Logarithms in GF(P) Using the Number Field Sieve , 1993, SIAM J. Discret. Math..
[21] Yuval Ishai,et al. Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation , 2017, EUROCRYPT.
[22] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[23] Carl Pomerance,et al. The Development of the Number Field Sieve , 1994 .
[24] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[25] Rosario Gennaro,et al. Homomorphic Secret Sharing from Paillier Encryption , 2017, ProvSec.
[26] Yuval Ishai,et al. Homomorphic Secret Sharing: Optimizations and Applications , 2017, CCS.
[27] John M. Pollard,et al. Kangaroos, Monopoly and Discrete Logarithms , 2015, Journal of Cryptology.