Hash First, Argue Later: Adaptive Verifiable Computations on Outsourced Data
暂无分享,去创建一个
Cédric Fournet | Bryan Parno | Markulf Kohlweiss | Dario Fiore | Esha Ghosh | Olga Ohrimenko | Bryan Parno | C. Fournet | Markulf Kohlweiss | O. Ohrimenko | Esha Ghosh | D. Fiore
[1] Eli Ben-Sasson,et al. On the concrete efficiency of probabilistically-checkable proofs , 2013, STOC '13.
[2] Helger Lipmaa,et al. Prover-Efficient Commit-and-Prove Zero-Knowledge SNARKs , 2016, AFRICACRYPT.
[3] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[4] Daniel Wichs,et al. Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..
[5] George Danezis,et al. Privacy-preserving smart metering , 2011, ISSE.
[6] Jens Groth,et al. On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.
[7] Leonid A. Levin,et al. Checking computations in polylogarithmic time , 1991, STOC '91.
[8] Benjamin Braun,et al. Verifying computations with state , 2013, IACR Cryptol. ePrint Arch..
[9] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[10] Nir Bitansky,et al. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.
[11] Lan Nguyen,et al. Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.
[12] Eli Ben-Sasson,et al. Fast reductions from RAMs to delegatable succinct constraint satisfaction problems: extended abstract , 2013, ITCS '13.
[13] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[14] Michael Gertz,et al. Authentic Third-party Data Publication , 2000, DBSec.
[15] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[16] Nir Bitansky,et al. The Hunting of the SNARK , 2016, Journal of Cryptology.
[17] Bogdan Warinschi,et al. Homomorphic Signatures with Efficient Verification for Polynomial Functions , 2014, CRYPTO.
[18] Roberto Tamassia,et al. Optimal Verification of Operations on Dynamic Sets , 2011, CRYPTO.
[19] Craig Gentry,et al. Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..
[20] Michael Backes,et al. Verifiable delegation of computation on outsourced data , 2013, CCS.
[21] Jon Howell,et al. Geppetto: Versatile Verifiable Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[22] Srinath T. V. Setty,et al. Making argument systems for outsourced computation practical (sometimes) , 2012, NDSS.
[23] Vinod Vaikuntanathan,et al. How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..
[24] Jens Groth,et al. Short Pairing-Based Non-interactive Zero-Knowledge Arguments , 2010, ASIACRYPT.
[25] Eli Ben-Sasson,et al. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.
[26] Elaine Shi,et al. TRUESET: Faster Verifiable Set Computations , 2014, USENIX Security Symposium.
[27] Zuocheng Ren,et al. Efficient RAM and control flow in verifiable outsourced computation , 2015, NDSS.
[28] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[29] Roberto Tamassia,et al. Authenticated Data Structures , 2003, ESA.
[30] Nir Bitansky,et al. On the existence of extractable one-way functions , 2014, SIAM J. Comput..
[31] Eli Ben-Sasson,et al. Scalable Zero Knowledge Via Cycles of Elliptic Curves , 2014, Algorithmica.
[32] Joe Kilian,et al. Uses of randomness in algorithms and protocols , 1990 .
[33] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[34] Paul Valiant,et al. Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency , 2008, TCC.
[35] Sebastian Pape. Authentication in Insecure Environments - Using Visual Cryptography and Non-Transferable Credentials in Practise , 2014 .
[36] Hugo Krawczyk,et al. UMAC: Fast and Secure Message Authentication , 1999, CRYPTO.
[37] Hanspeter Pfister,et al. Verifiable Computation with Massively Parallel Interactive Proofs , 2012, HotCloud.
[38] Rosario Gennaro,et al. Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..
[39] Michael Backes,et al. ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data , 2015, 2015 IEEE Symposium on Security and Privacy.
[40] Ian Goldberg,et al. Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.
[41] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[42] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[43] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[44] George Danezis,et al. ZQL: A Compiler for Privacy-Preserving Data Processing , 2013, USENIX Security Symposium.
[45] Yael Tauman Kalai,et al. Memory Delegation , 2011, CRYPTO.
[46] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[47] George Danezis,et al. Square Span Programs with Applications to Succinct NIZK Arguments , 2014, ASIACRYPT.