Secure computation without computers
暂无分享,去创建一个
[1] Alfredo De Santis,et al. On the Relation of Random Grid and Deterministic Visual Cryptography , 2014, IEEE Trans. Inf. Forensics Secur..
[2] Vladimir Kolesnikov. Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation , 2005, ASIACRYPT.
[3] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[4] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[5] Stephen A. Benton,et al. Physical one-way functions , 2001 .
[6] John E. Savage,et al. Models of computation - exploring the power of computing , 1998 .
[7] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[8] Yuval Ishai,et al. Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.
[9] Yuval Ishai,et al. Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..
[10] Moni Naor,et al. Visual Cryptography , 1994, Encyclopedia of Multimedia.
[11] Moni Naor,et al. Basing cryptographic protocols on tamper-evident seals , 2010, Theor. Comput. Sci..
[12] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[13] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[14] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[15] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[16] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[17] Amos Beimel,et al. Secret-Sharing Schemes: A Survey , 2011, IWCC.
[18] Paolo D'Arco,et al. Visual Cryptography - Models, Issues, Applications and New Directions , 2016, SECITC.
[19] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[20] Ching-Nung Yang,et al. New visual secret sharing schemes using probabilistic method , 2004, Pattern Recognit. Lett..
[21] Yvo Desmedt,et al. Private Visual Share-Homomorphic Computation and Randomness Reduction in Visual Cryptography , 2016, ICITS.
[22] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[23] Ehud D. Karnin,et al. On secret sharing systems , 1983, IEEE Trans. Inf. Theory.
[24] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[25] Mihir Bellare,et al. Robust computational secret sharing and a unified account of classical secret-sharing goals , 2007, CCS '07.
[26] Alfredo De Santis,et al. On the size of shares for secret sharing schemes , 1991, Journal of Cryptology.
[27] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[28] Jonathan Katz,et al. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.
[29] Moni Naor,et al. Visual Authentication and Identification , 1997, CRYPTO.
[30] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[31] Yehuda Lindell,et al. Information-theoretically secure protocols and security under composition , 2006, STOC '06.
[32] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[33] E. Keren,et al. Encryption of pictures and shapes by random grids. , 1987, Optics letters.
[34] Stelvio Cimato,et al. Probabilistic Visual Cryptography Schemes , 2006, Comput. J..
[35] Manuel Blum,et al. Secure Human Identification Protocols , 2001, ASIACRYPT.