A Little Honesty Goes a Long Way - The Two-Tier Model for Secure Multiparty Computation
暂无分享,去创建一个
[1] Donald Beaver,et al. Multiparty Computation with Faulty Majority , 1989, CRYPTO.
[2] Diana K. Smetters,et al. Secret handshakes from pairing-based key agreements , 2003, 2003 Symposium on Security and Privacy, 2003..
[3] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[4] János Komlós,et al. An 0(n log n) sorting network , 1983, STOC.
[5] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[6] Rafail Ostrovsky,et al. Round Efficiency of Multi-party Computation with a Dishonest Majority , 2003, EUROCRYPT.
[7] C. Scovel,et al. Concentration of the hypergeometric distribution , 2005 .
[8] Gene Tsudik,et al. Secret Handshakes from CA-Oblivious Encryption , 2004, ASIACRYPT.
[9] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[10] Rafail Ostrovsky,et al. Cryptography from Anonymity , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[11] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[12] Pil Joong Lee,et al. Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.
[13] E. Szemerédi,et al. O(n LOG n) SORTING NETWORK. , 1983 .
[14] Yehuda Lindell,et al. Fair and Efficient Secure Multiparty Computation with Reputation Systems , 2013, IACR Cryptol. ePrint Arch..
[15] Bert den Boer,et al. Detection of Disrupters in the DC Protocol , 1990, EUROCRYPT.
[16] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[17] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[18] Birgit Pfitzmann,et al. Unconditionally Untraceable and Fault-tolerant Broadcast and SecretBallot Election , 1992 .
[19] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[20] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[21] Josef Kittler,et al. Financial Cryptography and Data Security , 2012, Lecture Notes in Computer Science.
[22] Joseph Bonneau,et al. What's in a Name? , 2020, Financial Cryptography.
[23] Yehuda Lindell,et al. More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..
[24] Serge Fehr,et al. Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography , 2004, CRYPTO.
[25] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[26] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[27] Aggelos Kiayias,et al. Resource-based corruptions and the combinatorics of hidden diversity , 2013, ITCS '13.
[28] Birgit Pfitzmann,et al. Information-Theoretic Pseudosignatures and Byzantine Agreement for t ≥ n/3 , 2007 .
[29] Yehuda Lindell,et al. Secure Computation without Agreement , 2002, DISC.
[30] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[31] Rafail Ostrovsky,et al. Minimal Complete Primitives for Secure Multi-party Computation , 2001, CRYPTO.
[32] Jonathan Katz,et al. Adaptively secure broadcast, revisited , 2011, PODC '11.
[33] Ari Juels,et al. Dining Cryptographers Revisited , 2004, EUROCRYPT.
[34] Marcin Wójcik,et al. Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests , 2013, ASIACRYPT.
[35] Leonid A. Levin,et al. Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.
[36] Ueli Maurer,et al. Rational Protocol Design: Cryptography against Incentive-Driven Adversaries , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[37] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[38] Donald Beaver,et al. Commodity-based cryptography (extended abstract) , 1997, STOC '97.
[39] Ueli Maurer,et al. Universally Composable Synchronous Computation , 2013, TCC.