Optimistic Mixing, Revisited
暂无分享,去创建一个
[1] Hugo Krawczyk,et al. Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.
[2] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[3] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[4] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[5] Masayuki Abe,et al. Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers , 1998, EUROCRYPT.
[6] Douglas Wikström,et al. A Commitment-Consistent Proof of a Shuffle , 2009, ACISP.
[7] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[8] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[9] Ivan Damgård,et al. Secure Multiparty Computation and Secret Sharing , 2015 .
[10] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[11] Ran Canetti,et al. Universally Composable Security with Global Setup , 2007, TCC.
[12] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[13] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[14] Ivan Damgård,et al. Publicly Auditable Secure Multi-Party Computation , 2014, SCN.
[15] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[16] Douglas Wikström,et al. A Sender Verifiable Mix-Net and a New Proof of a Shuffle , 2005, ASIACRYPT.
[17] Markulf Kohlweiss,et al. Malleable Proof Systems and Applications , 2012, EUROCRYPT.
[18] Adi Shamir,et al. Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[19] Yehuda Lindell,et al. Secure Multi-Party Computation without Agreement , 2005, Journal of Cryptology.
[20] Kaoru Kurosawa,et al. Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.
[21] Markulf Kohlweiss,et al. On the Non-malleability of the Fiat-Shamir Transform , 2012, INDOCRYPT.
[22] Markus Jakobsson,et al. Optimistic Mixing for Exit-Polls , 2002, ASIACRYPT.
[23] Oded Goldreich,et al. A uniform-complexity treatment of encryption and zero-knowledge , 1993, Journal of Cryptology.
[24] A. Juels,et al. Universal Re-encryption for Mixnets , 2004, CT-RSA.
[25] Jens Groth,et al. Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.
[26] Silvio Micali,et al. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[27] Manoj Prabhakaran,et al. Rerandomizable RCCA Encryption , 2007, CRYPTO.
[28] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[29] Douglas Wikström,et al. Proofs of Restricted Shuffles , 2010, AFRICACRYPT.
[30] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.
[31] Jens Groth,et al. Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems , 2004, TCC.
[32] Hideki Imai,et al. Flaws in Some Robust Optimistic Mix-Nets , 2003, ACISP.
[33] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[34] Ben Adida,et al. Offline/Online Mixing , 2007, ICALP.
[35] Douglas Wikström,et al. Simplified Submission of Inputs to Protocols , 2008, SCN.
[36] Douglas Wikström,et al. Five Practical Attacks for "Optimistic Mixing for Exit-Polls" , 2003, Selected Areas in Cryptography.
[37] Jens Groth,et al. A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.
[38] Douglas Wikström,et al. A Universally Composable Mix-Net , 2004, TCC.
[39] Ivan Damgård,et al. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model , 2000, EUROCRYPT.
[40] Kazue Sako,et al. An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.
[41] Tommaso Gagliardoni,et al. The Wonderful World of Global Random Oracles , 2018, IACR Cryptol. ePrint Arch..
[42] Thomas Peters,et al. Structure-Preserving Chosen-Ciphertext Security with Shorter Verifiable Ciphertexts , 2017, Public Key Cryptography.
[43] Masayuki Abe,et al. Remarks on Mix-Network Based on Permutation Networks , 2001, Public Key Cryptography.
[44] Yuval Ishai,et al. Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle , 2008, EUROCRYPT.
[45] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[46] Masayuki Abe,et al. Mix-Networks on Permutation Networks , 1999, ASIACRYPT.
[47] Victor Shoup,et al. Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..