Constant round non-malleable protocols using one way functions
暂无分享,去创建一个
[1] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[2] Rafael Pass,et al. Concurrent Non-Malleable Zero Knowledge Proofs , 2010, CRYPTO.
[3] Rafael Pass,et al. Constant-round non-malleable commitments from any one-way function , 2011, STOC '11.
[4] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[5] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[6] Hovav Shacham,et al. Advances in Cryptology – CRYPTO 2018 , 2002, Lecture Notes in Computer Science.
[7] Silvio Micali,et al. The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.
[8] Tal Malkin,et al. Simple, Black-Box Constructions of Adaptively Secure Protocols , 2009, TCC.
[9] Boaz Barak,et al. Constant-round coin-tossing with a man in the middle or realizing the shared random string model , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[10] Rafael Pass,et al. New and improved constructions of non-malleable cryptographic protocols , 2005, STOC '05.
[11] Hoeteck Wee,et al. Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions , 2010, EUROCRYPT.
[12] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[13] Amit Sahai,et al. Concurrent Non-Malleable Zero Knowledge , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[14] Richard E. Overill,et al. Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..
[15] Yehuda Lindell,et al. Black-box constructions for secure computation , 2006, STOC '06.
[16] Mihir Bellare,et al. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening , 2009, EUROCRYPT.
[17] Rafael Pass,et al. Concurrent non-malleable commitments , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[18] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[19] Aggelos Kiayias,et al. BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..
[20] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[21] Hoeteck Wee,et al. Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[22] Vipul Goyal,et al. On the round complexity of covert computation , 2010, STOC '10.
[23] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[24] Boaz Barak,et al. How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[25] Vinod Vaikuntanathan,et al. Adaptive One-Way Functions and Applications , 2008, CRYPTO.
[26] Rafael Pass,et al. Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.
[27] Silvio Micali,et al. Input-Indistinguishable Computation , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[28] Rafail Ostrovsky,et al. Constructing Non-malleable Commitments: A Black-Box Approach , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[29] Tal Rabin. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.
[30] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[31] C. Moler,et al. Advances in Cryptology , 2000, Lecture Notes in Computer Science.
[32] Rafail Ostrovsky,et al. Password-Authenticated Session-Key Generation on the Internet in the Plain Model , 2010, CRYPTO.
[33] Rafael Pass,et al. Non-malleability amplification , 2009, STOC '09.