-
3
-
-
38749130839
-
Concurrent non-malleable zero knowledge
-
IEEE, Los Alamitos
-
Barak, B., Prabhakaran, M., Sahai, A.: Concurrent non-malleable zero knowledge. In: Proc. 47th FOCS. IEEE, Los Alamitos (2006)
-
(2006)
Proc. 47th FOCS
-
-
Barak, B.1
Prabhakaran, M.2
Sahai, A.3
-
4
-
-
17744381610
-
-
Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: FOCS, pp. 186-195. IEEE, Los Alamitos (2004)
-
Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: FOCS, pp. 186-195. IEEE, Los Alamitos (2004)
-
-
-
-
5
-
-
33748619223
-
How to play almost any mental game over the net - concurrent composition using super-polynomial simulation
-
IEEE, Los Alamitos
-
Barak, B., Sahai, A.: How to play almost any mental game over the net - concurrent composition using super-polynomial simulation. In: Proc. 46th FOCS. IEEE, Los Alamitos (2005)
-
(2005)
Proc. 46th FOCS
-
-
Barak, B.1
Sahai, A.2
-
6
-
-
84957064831
-
The all-or-nothing nature of two-party secure computation
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Beimel, A., Malkin, T., Micali, S.: The all-or-nothing nature of two-party secure computation. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 80-97. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 80-97
-
-
Beimel, A.1
Malkin, T.2
Micali, S.3
-
7
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation
-
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proc. 20th STOC [1], pp. 1-10
-
Proc. 20th STOC
, vol.1
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
8
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive
-
Report 2000/067. Revised version of
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067. Revised version of [9]
-
-
-
Canetti, R.1
-
9
-
-
51849112647
-
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Electronic Colloquium on Computational Complexity (ECCC) TR01-016 (2001). Previous version A unified framework for analyzing security of protocols, availabe at the ECCC archive TR01-016. Extended abstract in FOCS 2001 (2001)
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Electronic Colloquium on Computational Complexity (ECCC) TR01-016 (2001). Previous version A unified framework for analyzing security of protocols, availabe at the ECCC archive TR01-016. Extended abstract in FOCS 2001 (2001)
-
-
-
-
10
-
-
38049064364
-
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392. Springer, Heidelberg (2007)
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392. Springer, Heidelberg (2007)
-
-
-
-
11
-
-
38749097589
-
Universally composable commitments. Report 2001/055, Cryptology ePrint Archive, July 2001. Extended
-
abstract appeared in CRYPTO
-
Canetti, R., Fischlin, M.: Universally composable commitments. Report 2001/055, Cryptology ePrint Archive, July 2001. Extended abstract appeared in CRYPTO 2001 (2001)
-
(2001)
-
-
Canetti, R.1
Fischlin, M.2
-
12
-
-
35248854495
-
On the limitations of universally composable two-party computation without set-up assumptions
-
Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
-
Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
-
-
Canetti, R.1
Kushilevitz, E.2
Lindell, Y.3
-
13
-
-
32844458303
-
On the limitations of universally composable two-party computation without set-up assumptions
-
Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. J. Cryptology 19(2), 135-167 (2006)
-
(2006)
J. Cryptology
, vol.19
, Issue.2
, pp. 135-167
-
-
Canetti, R.1
Kushilevitz, E.2
Lindell, Y.3
-
14
-
-
0036038991
-
Universally composable two-party computation
-
ACM, New York
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party computation. In: Proc. 34th STOC, pp. 494-503. ACM, New York (2002)
-
(2002)
Proc. 34th STOC
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
15
-
-
84898947315
-
Multiparty unconditionally secure protocols
-
Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proc. 20th STOC [1], pp. 11-19
-
Proc. 20th STOC
, vol.1
, pp. 11-19
-
-
Chaum, D.1
Crépeau, C.2
Damgård, I.3
-
16
-
-
0035947794
-
On privacy and partition arguments
-
Chor, B., Ishai, Y.: On privacy and partition arguments. Information and Computation 167(1), 2-9 (2001)
-
(2001)
Information and Computation
, vol.167
, Issue.1
, pp. 2-9
-
-
Chor, B.1
Ishai, Y.2
-
17
-
-
51849155807
-
A zero-one law for boolean privacy (extended abstract)
-
Chor, B., Kushilevitz, E.: A zero-one law for boolean privacy (extended abstract). In: STOC [2], pp. 62-72
-
STOC
, vol.2
, pp. 62-72
-
-
Chor, B.1
Kushilevitz, E.2
-
18
-
-
0002738457
-
A zero-one law for boolean privacy
-
Chor, B., Kushilevitz, E.: A zero-one law for boolean privacy. SIAM J. Discrete Math. 4(1), 36-47 (1991)
-
(1991)
SIAM J. Discrete Math
, vol.4
, Issue.1
, pp. 36-47
-
-
Chor, B.1
Kushilevitz, E.2
-
19
-
-
0023994903
-
Consensus in the presence of partial synchrony
-
Dwork, C., Lynch, N.A., Stockmeyer, L.J.: Consensus in the presence of partial synchrony. J. ACM 35(2), 288-323 (1988)
-
(1988)
J. ACM
, vol.35
, Issue.2
, pp. 288-323
-
-
Dwork, C.1
Lynch, N.A.2
Stockmeyer, L.J.3
-
20
-
-
0023545076
-
-
Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: ACM (ed.) Proc. 19th STOC, pp. 218-229. ACM, New York (1987)
-
Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: ACM (ed.) Proc. 19th STOC, pp. 218-229. ACM, New York (1987)
-
-
-
-
21
-
-
51849110894
-
Ot-combiners via secure computation
-
to appear
-
Harnik, D., Ishai, Y., Kushilevitz, E., Nielsen, J.B.: Ot-combiners via secure computation. In: TCC 2008 (to appear, 2008)
-
(2008)
TCC
-
-
Harnik, D.1
Ishai, Y.2
Kushilevitz, E.3
Nielsen, J.B.4
-
22
-
-
33749559395
-
Completeness in two-party secure computation: A computational view
-
Harnik, D., Naor, M., Reingold, O., Rosen, A.: Completeness in two-party secure computation: A computational view. J. Cryptology 19(4), 521-552 (2006)
-
(2006)
J. Cryptology
, vol.19
, Issue.4
, pp. 521-552
-
-
Harnik, D.1
Naor, M.2
Reingold, O.3
Rosen, A.4
-
23
-
-
35448945589
-
-
Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC, pp. 21-30. ACM, New York (2007)
-
Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC, pp. 21-30. ACM, New York (2007)
-
-
-
-
24
-
-
34848826278
-
-
Kalai, Y.T., Lindell, Y., Prabhakaran, M.: Concurrent general composition of secure protocols in the timing model. In: STOC, pp. 644-653. ACM, New York (2005)
-
Kalai, Y.T., Lindell, Y., Prabhakaran, M.: Concurrent general composition of secure protocols in the timing model. In: STOC, pp. 644-653. ACM, New York (2005)
-
-
-
-
25
-
-
51849085931
-
Impossibility results for universal composability in public-key models and with fixed inputs. Cryptology ePrint Archive
-
Report 2007/478
-
Kidron, D., Lindell, Y.: Impossibility results for universal composability in public-key models and with fixed inputs. Cryptology ePrint Archive, Report 2007/478 (2007), http://eprint.iacr.org/2007/478
-
(2007)
-
-
Kidron, D.1
Lindell, Y.2
-
26
-
-
84898989941
-
Founding cryptography on oblivious transfer
-
Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20-31 (1988)
-
(1988)
STOC
, pp. 20-31
-
-
Kilian, J.1
-
27
-
-
51849117995
-
-
Kilian, J.: A general completeness theorem for two-party games. In: STOC, pp. 553-560. ACM, New York (1991)
-
Kilian, J.: A general completeness theorem for two-party games. In: STOC, pp. 553-560. ACM, New York (1991)
-
-
-
-
28
-
-
0033706604
-
More general completeness theorems for secure two-party computation
-
ACM, New York
-
Kilian, J.: More general completeness theorems for secure two-party computation. In: Proc. 32th STOC, pp. 316-324. ACM, New York (2000)
-
(2000)
Proc. 32th STOC
, pp. 316-324
-
-
Kilian, J.1
-
29
-
-
0033725451
-
Reducibility and completeness in private computations
-
Kilian, J., Kushilevitz, E., Micali, S., Ostrovsky, R.: Reducibility and completeness in private computations. SIAM J. Comput. 29(4), 1189-1208 (2000)
-
(2000)
SIAM J. Comput
, vol.29
, Issue.4
, pp. 1189-1208
-
-
Kilian, J.1
Kushilevitz, E.2
Micali, S.3
Ostrovsky, R.4
-
30
-
-
0024768184
-
-
Kushilevitz, E.: Privacy and communication complexity. In: FOCS, pp. 416-421. IEEE, Los Alamitos (1989)
-
Kushilevitz, E.: Privacy and communication complexity. In: FOCS, pp. 416-421. IEEE, Los Alamitos (1989)
-
-
-
-
31
-
-
0002365530
-
Privacy and communication complexity
-
Kushilevitz, E.: Privacy and communication complexity. SIAM J. Discrete Math. 5(2), 273-284 (1992)
-
(1992)
SIAM J. Discrete Math
, vol.5
, Issue.2
, pp. 273-284
-
-
Kushilevitz, E.1
-
32
-
-
51849129787
-
-
Kushilevitz, E., Micali, S., Ostrovsky, R.: Reducibility and completeness in multiparty private computations. In: FOCS, pp. 478-489. IEEE, Los Alamitos (1994)
-
Kushilevitz, E., Micali, S., Ostrovsky, R.: Reducibility and completeness in multiparty private computations. In: FOCS, pp. 478-489. IEEE, Los Alamitos (1994)
-
-
-
-
33
-
-
84943400746
-
General composition and universal composability in secure multi-party computation
-
IEEE, Los Alamitos
-
Lindell, Y.: General composition and universal composability in secure multi-party computation. In: Proc. 44th FOCS. IEEE, Los Alamitos (2003)
-
(2003)
Proc. 44th FOCS
-
-
Lindell, Y.1
-
34
-
-
51849117103
-
-
Lindell, Y.: Lower bounds for concurrent self composition. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, Springer, Heidelberg (2004)
-
Lindell, Y.: Lower bounds for concurrent self composition. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, Springer, Heidelberg (2004)
-
-
-
-
36
-
-
38049142498
-
-
PhD thesis, Department of Computer Science, Princeton University
-
Prabhakaran, M.: New Notions of Security. PhD thesis, Department of Computer Science, Princeton University (2005)
-
(2005)
New Notions of Security
-
-
Prabhakaran, M.1
-
38
-
-
4544347480
-
-
Prabhakaran, M., Sahai, A.: New notions of security: achieving universal composability without trusted setup. In: STOC, pp. 242-251. ACM, New York (2004)
-
Prabhakaran, M., Sahai, A.: New notions of security: achieving universal composability without trusted setup. In: STOC, pp. 242-251. ACM, New York (2004)
-
-
-
-
39
-
-
0024859552
-
Verifiable secret sharing and multiparty protocols with honest majority
-
Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proc. 21st STOC [2], pp. 73-85
-
Proc. 21st STOC
, vol.2
, pp. 73-85
-
-
Rabin, T.1
Ben-Or, M.2
-
40
-
-
0020312165
-
Protocols for secure computation
-
IEEE, Los Alamitos
-
Yao, A.C.: Protocols for secure computation. In: Proc. 23rd FOCS, pp. 160-164. IEEE, Los Alamitos (1982)
-
(1982)
Proc. 23rd FOCS
, pp. 160-164
-
-
Yao, A.C.1
|