On the Complexity of UC Commitments
暂无分享,去创建一个
Yuval Ishai | Hoeteck Wee | Juan A. Garay | Ranjit Kumaresan | J. Garay | R. Kumaresan | H. Wee | Y. Ishai
[1] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[2] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[3] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[4] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[5] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[6] David Pointcheval,et al. Analysis and Improvement of Lindell's UC-Secure Commitment Schemes , 2013, IACR Cryptol. ePrint Arch..
[7] David Pointcheval,et al. SPHF-Friendly Non-interactive Commitments , 2013, ASIACRYPT.
[8] Daniel Kraschewski,et al. Complete Primitives for Information-Theoretically Secure Two-Party Computation , 2013 .
[9] Kaoru Kurosawa,et al. Public-Key Cryptography – PKC 2013 , 2013, Lecture Notes in Computer Science.
[10] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[11] Ivan Damgård,et al. Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor , 2001, CRYPTO.
[12] Tal Malkin,et al. Simple, Black-Box Constructions of Adaptively Secure Protocols , 2009, TCC.
[13] Marc Fischlin,et al. Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security , 2011, ASIACRYPT.
[14] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[15] Phong Q. Nguyen,et al. Advances in Cryptology – EUROCRYPT 2013 , 2013, Lecture Notes in Computer Science.
[16] Ran Canetti,et al. Advances in Cryptology – CRYPTO 2012 , 2012, Lecture Notes in Computer Science.
[17] Charanjit S. Jutla,et al. Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces , 2013, ASIACRYPT.
[18] Yehuda Lindell,et al. Highly-Efficient Universally-Composable Commitments based on the DDH Assumption , 2011, IACR Cryptol. ePrint Arch..
[19] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[20] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[21] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[22] Vinod M. Prabhakaran,et al. On the Communication Complexity of Secure Computation , 2013, IACR Cryptol. ePrint Arch..
[23] Rudolf Ahlswede,et al. Founding Cryptography on Oblivious Transfer , 2016 .
[24] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[25] Kenneth G. Paterson. Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings , 2011, EUROCRYPT.
[26] Manoj Prabhakaran,et al. Cryptographic Complexity Classes and Computational Intractability Assumptions , 2009, ICS.
[27] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[28] Carl Pomerance,et al. Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.
[29] Claudio Orlandi,et al. MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions , 2013, EUROCRYPT.
[30] Ivan Damgård,et al. On the Necessary and Sufficient Assumptions for UC Computation , 2010, TCC.
[31] John P. Steinberger,et al. The preimage security of double-block-length compression functions , 2011, IACR Cryptol. ePrint Arch..
[32] Claude Cripeaut. Equivalence Between Two Flavours of Oblivious Transfers , 1988 .
[33] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[34] Matthew K. Franklin,et al. Communication complexity of secure computation (extended abstract) , 1992, STOC '92.
[35] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[36] Ran Canetti,et al. Universally Composable Commitments (Extended Abstract) , 2001, CRYPTO 2001.
[37] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[38] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[39] Eiichiro Fujisaki,et al. A Framework for Efficient Fully-Equipped UC Commitments , 2012, IACR Cryptol. ePrint Arch..
[40] Marcin Wójcik,et al. Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests , 2013, ASIACRYPT.
[41] Ignacio Cascudo,et al. Additively Homomorphic UC Commitments with Optimal Amortized Overhead , 2015, Public Key Cryptography.
[42] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[43] Ivan Damgård,et al. Non-interactive and reusable non-malleable commitment schemes , 2003, STOC '03.
[44] Yehuda Lindell,et al. More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..
[45] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[46] Jörn Müller-Quade,et al. On the (Im-)Possibility of Extending Coin Toss , 2006, EUROCRYPT.
[47] Jonathan Katz,et al. Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS , 2013, Public Key Cryptography.
[48] Ryo Nishimaki,et al. An Efficient Non-interactive Universally Composable String-Commitment Scheme , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[49] Yehuda Lindell,et al. On the Feasibility of Extending Oblivious Transfer , 2013, TCC.
[50] Gilles Brassard,et al. Information theoretic reductions among disclosure problems , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[51] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.