فهرست كتابي وال33 مرجعا علميا من الأوراق البحثية والكتب الأكاديمية
1. Ben-Sasson, E., Chiesa, A., Garman, C., Green, M., Miers, I., Tromer, E., & Virza, M. (2014). Zerocash: Decentralized anonymous payments from Bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy (pp. 459-474). IEEE.
2. Parno, B., Howell, J., Gentry, C., & Raykova, M. (2013). Pinocchio: Nearly practical verifiable computation. In 2013 IEEE Symposium on Security and Privacy (pp. 238-252). IEEE.
3. Groth, J. (2016). On the Size of Pairing-Based Non-Interactive Arguments. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 305-326). Springer, Berlin, Heidelberg.
4. Ben-Sasson, E., Chiesa, A., Tromer, E., & Virza, M. (2013). Succinct non-interactive zero knowledge for a von Neumann architecture. In 23rd USENIX Security Symposium (USENIX Security 14) (pp. 781-796).
5. Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st annual ACM symposium on Theory of computing (pp. 169-178).
6. Gentry, C., & Halevi, S. (2011). Implementing Gentry’s fully-homomorphic encryption scheme. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 129-148). Springer, Berlin, Heidelberg.
7. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In International Conference on the Theory and Applications of Cryptographic Techniques (pp. 223-238). Springer, Berlin, Heidelberg.
8. Dijk, M. V., Gentry, C., Halevi, S., & Vaikuntanathan, V. (2010). Fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 24-43). Springer, Berlin, Heidelberg.
9. Gentry, C. (2009). A fully homomorphic encryption scheme. Stanford University.
10. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the thirty-seventh annual ACM symposium on Theory of computing (pp. 84-93).
11. Bienstock, D., & Matt, C. (2015). Optimizing partially homomorphic encryption. In Proceedings of the 2015 ACM SIGSAC Conference on Computer and Communications Security (pp. 241-252).
12. López-Alt, A., Tromer, E., & Vaikuntanathan, V. (2012). Cloud-Assisted Computation of Encrypted Data. In Proceedings of the 29th International Conference on Theory and Practice of Public-Key Cryptography (pp. 1-15).
13. Bernstein, D. J., Buchmann, J., & Dahmen, E. (Eds.). (2009). Post-quantum cryptography. Springer Science & Business Media.
14. Lyubashevsky, V., Peikert, C., & Regev, O. (2010). On ideal lattices and learning with errors over rings. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 1-23). Springer, Berlin, Heidelberg.
15. McEliece, R. J. (1978). A public-key cryptosystem based on algebraic coding theory. DSN progress report, 42(44), 114-116.
16. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the thirty-seventh annual ACM symposium on Theory of computing (pp. 84-93).
17. Buchmann, J., May, A., & Vollmer, U. (2006). Perspectives for cryptographic long-term security. In European Symposium on Research in Computer Security (pp. 53-70). Springer, Berlin, Heidelberg.
18. Gentry, C., & Szydlo, M. (2002). Cryptanalysis of the revised NTRU signature scheme. In Annual International Cryptology Conference (pp. 299-320). Springer, Berlin, Heidelberg.
19. Buterin, V. (2015). On sharding blockchains. Available at: https://github.com/ethereum/wiki/wiki/Sharding-FAQs
20. Bentov, I., Lee, C., Mizrahi, A., & Rosenfeld, M. (2014). Proof of activity: Extending bitcoin's proof of work via proof of stake. ACM SIGMETRICS Performance Evaluation Review, 42(3), 34-37.