A general two-party bi-input private function evaluation protocol
暂无分享,去创建一个
[1] Vladimir Kolesnikov,et al. A Practical Universal Circuit Construction and Secure Evaluation of Private Functions , 2008, Financial Cryptography.
[2] Marina Blanton,et al. Secure Multiparty Computation , 2011, Encyclopedia of Cryptography and Security.
[3] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[4] Ahmad-Reza Sadeghi,et al. Practical Secure Evaluation of Semi-Private Functions , 2009, IACR Cryptol. ePrint Arch..
[5] Thomas Schneider,et al. Practical Secure Function Evaluation , 2008, Informatiktage.
[6] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[7] Leslie G. Valiant,et al. Universal circuits (Preliminary Report) , 1976, STOC '76.
[8] Jonathan Katz,et al. Constant-Round Private Function Evaluation with Linear Complexity , 2011, ASIACRYPT.
[9] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[10] Amit Sahai,et al. Secure Multi-Party Computation , 2013 .
[11] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[12] Yehuda Lindell,et al. A Proof of Yao's Protocol for Secure Two-Party Computation , 2004, Electron. Colloquium Comput. Complex..
[13] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[14] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[15] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.