22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

[BGV12]<br />

Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. Fully homomorphic encryption without<br />

bootstrapping. In ITCS, 2012.<br />

[BOGW88] Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for noncryptographic<br />

fault-tolerant distributed computation (extended abstract). In STOC, pages 1–10,<br />

1988.<br />

[BV11]<br />

[CCD88]<br />

[CKKC12]<br />

[CKKC13]<br />

[CKV10]<br />

[DFH12]<br />

Zvika Brakerski and Vinod Vaikuntanathan. Efficient fully homomorphic encryption from (standard)<br />

lwe. In FOCS, pages 97–106, 2011.<br />

David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols<br />

(extended abstract). In STOC, pages 11–19, 1988.<br />

Seung Geol Choi, Jonathan Katz, Ranjit Kumaresan, and Carlos Cid. Multi-user non-interactive<br />

verifiable computation. ACITA Conference, 2012.<br />

Seung Geol Choi, Jonathan Katz, Ranjit Kumaresan, and Carlos Cid. Multi-client non-interactive<br />

verifiable computation. In TCC, pages 499–518, 2013.<br />

Kai-Min Chung, Yael Tauman Kalai, and Salil P. Vadhan. Improved delegation of computation<br />

using fully homomorphic encryption. In CRYPTO, pages 483–501, 2010.<br />

Ivan Damgård, Sebastian Faust, and Carmit Hazay. Secure two-party computation with low communication.<br />

In TCC, pages 54–74, 2012.<br />

[Gen09] Craig Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169–178, 2009.<br />

[GGP10]<br />

[GGPR12]<br />

[GKR08]<br />

[GLR11]<br />

[GMW87]<br />

[Gro10]<br />

[GW11]<br />

[HPS98]<br />

[Kil92]<br />

Rosario Gennaro, Craig Gentry, and Bryan Parno. Non-interactive verifiable computing: Outsourcing<br />

computation to untrusted workers. In CRYPTO, pages 465–482, 2010.<br />

Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. Quadratic span programs and<br />

succinct nizks without pcps. IACR Cryptology ePrint Archive, 2012:215, 2012.<br />

Shafi Goldwasser, Yael Tauman Kalai, and Guy N. Rothblum. Delegating computation: interactive<br />

proofs for muggles. In STOC, pages 113–122, 2008.<br />

Shafi Goldwasser, Huijia Lin, and Aviad Rubinstein. Delegation of computation without rejection<br />

problem from designated verifier CS-proofs. IACR Cryptology ePrint Archive, 2011:456, 2011.<br />

Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or a completeness<br />

theorem for protocols with honest majority. In STOC, pages 218–229, 1987.<br />

Jens Groth. Short pairing-based non-interactive zero-knowledge arguments. In ASIACRYPT, pages<br />

321–340, 2010.<br />

Craig Gentry and Daniel Wichs. Separating succinct non-interactive arguments from all falsifiable<br />

assumptions. In STOC, pages 99–108, 2011.<br />

Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. Ntru: A ring-based public key cryptosystem.<br />

In ANTS, pages 267–288, 1998.<br />

Joe Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In STOC,<br />

pages 723–732, 1992.<br />

14<br />

11. How to Delegate Secure Multiparty Computation to the Cloud

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!