Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
A survey of oblivious transfer protocol
Oblivious transfer (OT) protocol is an essential tool in cryptography that provides a wide
range of applications such as secure multi-party computation, private information retrieval …
range of applications such as secure multi-party computation, private information retrieval …
How to use bitcoin to design fair protocols
I Bentov, R Kumaresan - Annual Cryptology Conference, 2014 - Springer
We study a model of fairness in secure computation in which an adversarial party that aborts
on receiving output is forced to pay a mutually predefined monetary penalty. We then show …
on receiving output is forced to pay a mutually predefined monetary penalty. We then show …
Efficient multiparty protocols using circuit randomization
D Beaver - Advances in Cryptology—CRYPTO'91: Proceedings 11, 1992 - Springer
The difference between theory and practice often rests on one major factor: efficiency. In
distributed systems, communication is usually expensive, and protocols designed for …
distributed systems, communication is usually expensive, and protocols designed for …
Tesseract: Real-time cryptocurrency exchange using trusted hardware
We propose Tesseract, a secure real-time cryptocurrency exchange service. Existing
centralized exchange designs are vulnerable to theft of funds, while decentralized …
centralized exchange designs are vulnerable to theft of funds, while decentralized …
Security and composition of multiparty cryptographic protocols
R Canetti - Journal of CRYPTOLOGY, 2000 - Springer
We present general definitions of security for multiparty cryptographic protocols, with focus
on the task of evaluating a probabilistic function of the parties' inputs. We show that, with …
on the task of evaluating a probabilistic function of the parties' inputs. We show that, with …
The round complexity of secure protocols
The Round Complexity of Secure Protocols Page 1 The Round Complexity of Secure Protocols
(Extended Abstract) Donald Beaver* Harvard University Silvio Micali t Phillip Rogaway t MIT …
(Extended Abstract) Donald Beaver* Harvard University Silvio Micali t Phillip Rogaway t MIT …
[PDF][PDF] Secure multi-party computation
O Goldreich - Manuscript. Preliminary version, 1998 - Citeseer
More than ten years have elapsed since the rst completeness theorems for two-party and
multi-party fault-tolerant computation have been announced (by Yao and Goldreich, Micali …
multi-party fault-tolerant computation have been announced (by Yao and Goldreich, Micali …
One-way accumulators: A decentralized alternative to digital signatures
J Benaloh, M De Mare - Workshop on the Theory and Application of of …, 1993 - Springer
This paper describes a simple candidate one-way hash function which satisfies a quasi-
commutative property that allows it to be used as an accumulator. This property allows …
commutative property that allows it to be used as an accumulator. This property allows …
Universally composable two-party and multi-party secure computation
We show how to securely realize any multi-party functionality in a universally composable
way, regardless of the number of corrupted participants. That is, we consider a multi-party …
way, regardless of the number of corrupted participants. That is, we consider a multi-party …
[PDF][PDF] Receipt-free secret-ballot elections
J Benaloh, D Tuinstra - Proceedings of the twenty-sixth annual ACM …, 1994 - dl.acm.org
Prior verifiable secret-ballot election protocols all suffer from a common defect whkhrenderst
hemunsuitablef orpracticalu se: they allow voters to (if they wish) carry away from the …
hemunsuitablef orpracticalu se: they allow voters to (if they wish) carry away from the …