-
1
-
-
68849097857
-
Homomorphic MACs: MAC-based integrity for network coding
-
Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. Springer, Heidelberg
-
Agrawal, S., Boneh, D.: Homomorphic MACs: MAC-based integrity for network coding. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 292-305. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5536
, pp. 292-305
-
-
Agrawal, S.1
Boneh, D.2
-
2
-
-
77955319555
-
From secrecy to soundness: Efficient verification via secure computation
-
Abramsky, S., Gavoille, C., Kirchner, C., Meyer auf der Heide, F., Spirakis, P.G. (eds.) ICALP 2010. Springer, Heidelberg
-
Applebaum, B., Ishai, Y., Kushilevitz, E.: From secrecy to soundness: Efficient verification via secure computation. In: Abramsky, S., Gavoille, C., Kirchner, C., Meyer auf der Heide, F., Spirakis, P.G. (eds.) ICALP 2010. LNCS, vol. 6198, pp. 152-163. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6198
, pp. 152-163
-
-
Applebaum, B.1
Ishai, Y.2
Kushilevitz, E.3
-
3
-
-
74049102823
-
Provable data possession at untrusted stores
-
Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM Press October
-
Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z.N.J., Song, D.: Provable data possession at untrusted stores. In: Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM CCS 2007, pp. 598-609. ACM Press (October 2007)
-
(2007)
ACM CCS 2007
, pp. 598-609
-
-
Ateniese, G.1
Burns, R.C.2
Curtmola, R.3
Herring, J.4
Kissner, L.5
Peterson, Z.N.J.6
Song, D.7
-
4
-
-
72449185582
-
Proofs of storage from homomorphic identification protocols
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Ateniese, G., Kamara, S., Katz, J.: Proofs of storage from homomorphic identification protocols. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 319-333. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 319-333
-
-
Ateniese, G.1
Kamara, S.2
Katz, J.3
-
5
-
-
79952517275
-
Homomorphic network coding signatures in the standard model
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Attrapadung, N., Libert, B.: Homomorphic network coding signatures in the standard model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 17-34. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 17-34
-
-
Attrapadung, N.1
Libert, B.2
-
6
-
-
84892412346
-
-
Rogaway (ed.) [32]
-
Benabbas, S., Gennaro, R., Vahlis, Y.: Verifiable delegation of computation over large datasets. In: Rogaway (ed.) [32], pp. 111-131
-
Verifiable Delegation of Computation over Large Datasets.
, pp. 111-131
-
-
Benabbas, S.1
Gennaro, R.2
Vahlis, Y.3
-
7
-
-
84856494511
-
-
Goldwasser (ed.) [26]
-
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: Goldwasser (ed.) [26], pp. 326-349
-
From Extractable Collision Resistance to Succinct Non-interactive Arguments of Knowledge, and Back Again
, pp. 326-349
-
-
Bitansky, N.1
Canetti, R.2
Chiesa, A.3
Tromer, E.4
-
8
-
-
84862632560
-
Recursive composition and bootstrapping for snarks and proof-carrying data
-
Report 2012/095
-
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and bootstrapping for snarks and proof-carrying data. Cryptology ePrint Archive, Report 2012/095 (2012), http://eprint.iacr.org/
-
(2012)
Cryptology EPrint Archive
-
-
Bitansky, N.1
Canetti, R.2
Chiesa, A.3
Tromer, E.4
-
9
-
-
67049095592
-
Signing a linear subspace: Signature schemes for network coding
-
Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
-
Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a linear subspace: Signature schemes for network coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68-87. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 68-87
-
-
Boneh, D.1
Freeman, D.2
Katz, J.3
Waters, B.4
-
10
-
-
79958003537
-
Homomorphic signatures for polynomial functions
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Boneh, D., Freeman, D.M.: Homomorphic signatures for polynomial functions. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 149-168. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 149-168
-
-
Boneh, D.1
Freeman, D.M.2
-
11
-
-
79952503806
-
Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Boneh, D., Freeman, D.M.: Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 1-16. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 1-16
-
-
Boneh, D.1
Freeman, D.M.2
-
12
-
-
84856466374
-
-
Goldwasser (ed.) [26]
-
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. In: Goldwasser (ed.) [26], pp. 309-325
-
(Leveled) Fully Homomorphic Encryption Without Bootstrapping.
, pp. 309-325
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
13
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) lwe
-
Ostrovsky, R. (ed.) IEEE
-
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) lwe. In: Ostrovsky, R. (ed.) FOCS, pp. 97-106. IEEE (2011)
-
(2011)
FOCS
, pp. 97-106
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
14
-
-
84883564164
-
Practical homomorphic MACs for arithmetic circuits
-
Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
-
Catalano, D., Fiore, D.: Practical homomorphic MACs for arithmetic circuits. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 336-352. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7881
, pp. 336-352
-
-
Catalano, D.1
Fiore, D.2
-
15
-
-
84861674721
-
-
Fischlin, et al. (eds.) [19]
-
Catalano, D., Fiore, D., Warinschi, B.: Efficient network coding signatures in the standard model. In: Fischlin, et al. (eds.) [19], pp. 680-696
-
Efficient Network Coding Signatures in the Standard Model
, pp. 680-696
-
-
Catalano, D.1
Fiore, D.2
Warinschi, B.3
-
16
-
-
77957002840
-
Improved delegation of computation using fully homomorphic encryption
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483-501. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 483-501
-
-
Chung, K.-M.1
Kalai, Y.2
Vadhan, S.3
-
17
-
-
84892392555
-
-
Rogaway (ed.) [32]
-
Chung, K.-M., Kalai, Y.T., Liu, F.-H., Raz, R.: Memory delegation. In: Rogaway (ed.) [32], pp. 151-168
-
Memory Delegation
, pp. 151-168
-
-
Chung, K.-M.1
Kalai, Y.T.2
Liu, F.-H.3
Raz, R.4
-
18
-
-
70350681128
-
Proofs of retrievability via hardness amplification
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Dodis, Y., Vadhan, S., Wichs, D.: Proofs of retrievability via hardness amplification. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 109-127. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 109-127
-
-
Dodis, Y.1
Vadhan, S.2
Wichs, D.3
-
19
-
-
84892399236
-
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.): PKC 2012. Springer, Heidelberg
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.): PKC 2012. LNCS, vol. 7293. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7293
-
-
-
21
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465-482. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
22
-
-
84865482277
-
Quadratic span programs and succinct nizks without pcps
-
Report 2012/215
-
Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic span programs and succinct nizks without pcps. Cryptology ePrint Archive, Report 2012/215 (2012), http://eprint.iacr.org/
-
(2012)
Cryptology EPrint Archive
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
Raykova, M.4
-
23
-
-
78649897589
-
Secure network coding over the integers
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure network coding over the integers. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142-160. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 142-160
-
-
Gennaro, R.1
Katz, J.2
Krawczyk, H.3
Rabin, T.4
-
24
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Mitzenmacher, M. (ed.) ACM Press May/June
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) 41st ACM STOC, pp. 169-178. ACM Press (May/June 2009)
-
(2009)
41st ACM STOC
, pp. 169-178
-
-
Gentry, C.1
-
25
-
-
79959724747
-
Separating succinct non-interactive arguments from all falsifiable assumptions
-
Fortnow, L., Vadhan, S.P. (eds.) ACM Press June
-
Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. (eds.) 43rd ACM STOC, pp. 99-108. ACM Press (June 2011)
-
(2011)
43rd ACM STOC
, pp. 99-108
-
-
Gentry, C.1
Wichs, D.2
-
26
-
-
84892394138
-
-
ACM
-
Goldwasser, S. (ed.): Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8-10. ACM (2012)
-
(2012)
Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8-10.
-
-
Goldwasser, S.1
-
27
-
-
57049095424
-
Delegating computation: Interactive proofs for muggles. In
-
Ladner, R.E., Dwork, C. (eds.) ACM Press May
-
Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: Delegating computation: interactive proofs for muggles. In: Ladner, R.E., Dwork, C. (eds.) ACM STOC, pp. 113-122. ACM Press (May 2008)
-
(2008)
ACM STOC
, pp. 113-122
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
28
-
-
78650812215
-
Short pairing-based non-interactive zero-knowledge arguments
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Groth, J.: Short pairing-based non-interactive zero-knowledge arguments. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 321-340. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 321-340
-
-
Groth, J.1
-
29
-
-
84944905011
-
Homomorphic signature schemes
-
Preneel, B. (ed.) CT-RSA 2002. Springer, Heidelberg
-
Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244-262. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2271
, pp. 244-262
-
-
Johnson, R.1
Molnar, D.2
Song, D.3
Wagner, D.4
-
30
-
-
0002597886
-
CS proofs (extended abstracts)
-
IEEE Computer Society
-
Micali, S.: CS proofs (extended abstracts). In: FOCS, pp. 436-453. IEEE Computer Society (1994)
-
(1994)
FOCS
, pp. 436-453
-
-
Micali, S.1
-
31
-
-
84873975919
-
Signatures of correct computation
-
Sahai, A. (ed.) TCC 2013. Springer, Heidelberg
-
Papamanthou, C., Shi, E., Tamassia, R.: Signatures of correct computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 222-242. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7785
, pp. 222-242
-
-
Papamanthou, C.1
Shi, E.2
Tamassia, R.3
-
32
-
-
84892430780
-
-
Rogaway, P. (ed.): CRYPTO 2011. Springer, Heidelberg
-
Rogaway, P. (ed.): CRYPTO 2011. LNCS, vol. 6841. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
-
-
-
33
-
-
58349118819
-
Compact proofs of retrievability
-
Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
-
Shacham, H., Waters, B.: Compact proofs of retrievability. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 90-107. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 90-107
-
-
Shacham, H.1
Waters, B.2
-
34
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
|