An Algebraic Approach to Non-malleability
暂无分享,去创建一个
[1] Rafail Ostrovsky,et al. Round Efficiency of Multi-party Computation with a Dishonest Majority , 2003, EUROCRYPT.
[2] Rafael Pass,et al. Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.
[3] Rafail Ostrovsky,et al. Concurrent Non-Malleable Commitments (and More) in 3 Rounds , 2016, CRYPTO.
[4] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[5] Hoeteck Wee,et al. Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions , 2010, EUROCRYPT.
[6] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[7] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[8] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[9] Boaz Barak,et al. Constant-round coin-tossing with a man in the middle or realizing the shared random string model , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[10] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[11] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[12] Rafael Pass,et al. A unified framework for concurrent security: universal composability from stand-alone non-malleability , 2009, STOC '09.
[13] Rafael Pass,et al. New and improved constructions of non-malleable cryptographic protocols , 2005, STOC '05.
[14] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[15] Vipul Goyal,et al. Constant round non-malleable protocols using one way functions , 2011, STOC '11.
[16] Moni Naor,et al. Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models , 2006, IEEE Transactions on Information Theory.
[17] Silas Richelson,et al. Fast Non-Malleable Commitments , 2015, CCS.
[18] Amit Sahai,et al. Breaking the Three Round Barrier for Non-malleable Commitments , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).
[19] Rafael Pass. Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments , 2013, TCC.
[20] Adi Shamir,et al. Witness indistinguishable and witness hiding protocols , 1990, STOC '90.
[21] Rafael Pass,et al. Constant-round non-malleable commitments from any one-way function , 2011, STOC '11.
[22] Rafail Ostrovsky,et al. Position-Based Cryptography , 2014, SIAM J. Comput..
[23] Rafail Ostrovsky,et al. Constructing Non-malleable Commitments: A Black-Box Approach , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[24] Michele Ciampi. 4-Round Concurrent Non-Malleable Commitments , 2016 .
[25] Silas Richelson,et al. Textbook non-malleable commitments , 2016, STOC.
[26] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[27] Hoeteck Wee,et al. Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[28] Adi Shamir,et al. How to share a secret , 1979, CACM.