-
2
-
-
0004242324
-
-
Cambridge University Press, Versions exist for C and Java as well
-
Andrew W. Appel. Modern Compiler Implementation in ML. Cambridge University Press, 1997. Versions exist for C and Java as well.
-
(1997)
Modern Compiler Implementation in ML
-
-
Appel, A.W.1
-
3
-
-
4043168634
-
The IBM PCIXCC: A New Cryptographic Coprocessor for the IBM eServer
-
May
-
T. Arnold and L. van Doorn. The IBM PCIXCC: A New Cryptographic Coprocessor for the IBM eServer. IBM Journal of Research and Development, 48:475-487, May 2004.
-
(2004)
IBM Journal of Research and Development
, vol.48
, pp. 475-487
-
-
Arnold, T.1
Van Doorn, L.2
-
5
-
-
78650200934
-
Secure Collaborative Planning, Forecasting, and Replenishment (SCPFR)
-
Mikhail Atallah, Marina Blanton, Vinayak Deshpande, Keith Frikken, Jiangtao Li, and Leroy Schwarz. Secure Collaborative Planning, Forecasting, and Replenishment (SCPFR). In Proceedings of 10th INFORMS Conference on Manufacturing and Service Operations Management (MSOM), Evanston, Il, USA, June 2005.
-
Proceedings of 10th INFORMS Conference on Manufacturing and Service Operations Management (MSOM), Evanston, Il, USA, June 2005
-
-
Atallah, M.1
Blanton, M.2
Deshpande, V.3
Frikken, K.4
Li, J.5
Schwarz, L.6
-
7
-
-
85032877753
-
Non-Interactive Oblivious Transfer and Applications
-
Springer-Verlag New York, Inc.
-
Mihir Bellare and Silvio Micali. Non-Interactive Oblivious Transfer and Applications. In CRYPTO '89: Proceedings on Advances in Cryptology, pages 547-557. Springer-Verlag New York, Inc., 1989.
-
(1989)
CRYPTO '89: Proceedings on Advances in Cryptology
, pp. 547-557
-
-
Bellare, M.1
Micali, S.2
-
9
-
-
84957651500
-
A Formal Treatment of Remotely Keyed Encryption
-
(Extended Abstract). In EUROCRYPT '98, Espoo, Finland, May Springer-Verlag
-
Matt Blaze, Joan Feigenbaum, and Moni Naor. A Formal Treatment of Remotely Keyed Encryption (Extended Abstract). In EUROCRYPT '98, volume 1403 of LNCS, pages 251-265, Espoo, Finland, May 1998. Springer-Verlag.
-
(1998)
LNCS
, vol.1403
, pp. 251-265
-
-
Blaze, M.1
Feigenbaum, J.2
Naor, M.3
-
10
-
-
1642602228
-
Computationally Private Information Retrieval with Polylogarithmic Communication
-
Eurocrypt 1999, Prague, Czech Republic, Springer-Verlag.
-
Christian Cachin, Silvio Micali, and Markus Stadler. Computationally Private Information Retrieval with Polylogarithmic Communication. In Eurocrypt 1999, Prague, Czech Republic, 1999. Springer-Verlag. LNCS 1592.
-
(1999)
LNCS
, vol.1592
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
11
-
-
0032201622
-
Private Information Retrieval
-
November
-
B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private Information Retrieval. Journal of the ACM, 45(6):965-982, November 1998.
-
(1998)
Journal of the ACM
, vol.45
, Issue.6
, pp. 965-982
-
-
Chor, B.1
Goldreich, O.2
Kushilevitz, E.3
Sudan, M.4
-
12
-
-
0242625281
-
Privacy Preserving Mining of Association Rules
-
New York, NY, USA, ACM Press
-
Alexandre Evfimievski, Ramakrishnan Srikant, Rakesh Agrawal, and Johannes Gehrke. Privacy Preserving Mining of Association Rules. In KDD '02: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pages 217-228, New York, NY, USA, 2002. ACM Press.
-
(2002)
KDD '02: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining
, pp. 217-228
-
-
Evfimievski, A.1
Srikant, R.2
Agrawal, R.3
Gehrke, J.4
-
13
-
-
33750232983
-
TrustedPals: Secure Multiparty Computation Implemented with Smart Cards
-
ESORICS 2006, Hamburg, Germany, September Springer
-
Milan Fort, Felix C. Freiling, Lucia Draque Penso, Zinaida Benenson, and Dogan Kesdogan. TrustedPals: Secure Multiparty Computation Implemented with Smart Cards. In ESORICS 2006, pages 34-48, Hamburg, Germany, September 2006. Springer. LNCS 4189.
-
(2006)
LNCS
, vol.4189
, pp. 34-48
-
-
Fort, M.1
Freiling, F.C.2
Penso, L.D.3
Benenson, Z.4
Kesdogan, D.5
-
14
-
-
20444449399
-
Privacy Preserving Route Planning
-
New York, NY, USA, ACM Press
-
Keith B. Frikken and Mikhail J. Atallah. Privacy Preserving Route Planning. In WPES '04: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, pages 8-15, New York, NY, USA, 2004. ACM Press.
-
(2004)
WPES '04: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society
, pp. 8-15
-
-
Frikken, K.B.1
Atallah, M.J.2
-
15
-
-
0030149547
-
Software Protection and Simulation on Oblivious RAMs
-
Oded Goldreich and Rafail Ostrovsky. Software Protection and Simulation on Oblivious RAMs. Journal of the ACM, 43(3):431-473, 1996.
-
(1996)
Journal of the ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
17
-
-
17444378522
-
Privacy-enhanced directory services
-
Gaithersburg, MD, April NIST
-
Alex Iliev and Sean Smith. Privacy-enhanced directory services. In 2nd Annual PKI Research Workshop, pages 109-121, Gaithersburg, MD, April 2003. NIST.
-
(2003)
2nd Annual PKI Research Workshop
, pp. 109-121
-
-
Iliev, A.1
Smith, S.2
-
18
-
-
78650182412
-
-
PhD thesis, Dartmouth College, Hanover, NH, USA
-
Alexander Iliev. Hardware-Assisted Secure Computation. PhD thesis, Dartmouth College, Hanover, NH, USA, 2009.
-
(2009)
Hardware-Assisted Secure Computation
-
-
Iliev, A.1
-
19
-
-
84902504748
-
Private information storage with logarithmic-space secure hardware
-
Toulouse, France, August IFIP, Kluwer
-
Alexander Iliev and Sean Smith. Private information storage with logarithmic-space secure hardware. In I-NetSec '04: 3rd Working Conference on Privacy and Anonymity in Networked and Distributed Systems, pages 201-216, Toulouse, France, August 2004. IFIP, Kluwer.
-
(2004)
I-NetSec '04: 3rd Working Conference on Privacy and Anonymity in Networked and Distributed Systems
, pp. 201-216
-
-
Iliev, A.1
Smith, S.2
-
20
-
-
33750228085
-
-
Technical Report TR2005-551, Dartmouth College, Computer Science, Hanover, NH, USA, July
-
Alexander Iliev and Sean Smith. More Efficient Secure Function Evaluation Using Tiny Trusted Third Parties. Technical Report TR2005-551, Dartmouth College, Computer Science, Hanover, NH, USA, July 2005. http://www.cs.dartmouth. edu/reports/ abstracts/TR2005-551/.
-
(2005)
More Efficient Secure Function Evaluation Using Tiny Trusted Third Parties
-
-
Iliev, A.1
Smith, S.2
-
21
-
-
78650189434
-
-
Technical Report TR2005-547, Dartmouth College, NH, USA, July
-
Alexander Iliev and Sean Smith. Towards Tiny Trusted Third Parties. Technical Report TR2005-547, Dartmouth College, NH, USA, July 2005. http://www.cs.dartmouth.edu/reports/abstracts/ TR2005-547/.
-
(2005)
Towards Tiny Trusted Third Parties
-
-
Iliev, A.1
Smith, S.2
-
23
-
-
84891471665
-
Private Matching
-
D. Lee, S. Shieh, and J. D. Tygar, editors, Springer, June
-
Yaping Li, J. D. Tygar, and Joseph M. Hellerstein. Private Matching. In D. Lee, S. Shieh, and J. D. Tygar, editors, Computer Security in the 21st Century. Springer, June 2005.
-
(2005)
Computer Security in the 21st Century
-
-
Li, Y.1
Tygar, J.D.2
Hellerstein, J.M.3
-
24
-
-
64249101946
-
A Proof of Yao's Protocol for Secure Two-Party Computation
-
Yehuda Lindell and Benny Pinkas. A Proof of Yao's Protocol for Secure Two-Party Computation. J.Cryptology, 22:161-188, 2009.
-
(2009)
J.Cryptology
, vol.22
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
25
-
-
18744411531
-
Reiter. Automatic Generation of Two-Party Computations
-
New York, NY, USA, ACM Press
-
Philip MacKenzie, Alina Oprea, and Michael K. Reiter. Automatic Generation of Two-Party Computations. In CCS '03: Proceedings of the 10th ACM conference on Computer and Communications Security, pages 210-219, New York, NY, USA, 2003. ACM Press.
-
(2003)
CCS '03: Proceedings of the 10th ACM Conference on Computer and Communications Security
, pp. 210-219
-
-
MacKenzie, P.1
Oprea, A.2
Michael, K.3
-
26
-
-
85084163840
-
Fairplay - A Secure Two-Party Computation System
-
Matt Blaze, editor, USENIX, August
-
Dahlia Malkhi, Noam Nisan, Benny Pinkas, and Yaron Sella. Fairplay - A Secure Two-Party Computation System. In Matt Blaze, editor, 13th USENIX Security Symposium, pages 287-302. USENIX, August 2004.
-
(2004)
13th USENIX Security Symposium
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
28
-
-
0017490871
-
An Application of Lagrangian Relaxation to Scheduling in Power-Generation Systems
-
May
-
John A. Muckstadt and Sherri A. Koenig. An Application of Lagrangian Relaxation to Scheduling in Power-Generation Systems. Operations Research, 25(3):387-403, May 1977.
-
(1977)
Operations Research
, vol.25
, Issue.3
, pp. 387-403
-
-
Muckstadt, J.A.1
Koenig, S.A.2
-
29
-
-
0034819509
-
Communication Preserving Protocols for Secure Function Evaluation
-
New York, NY, USA, ACM Press
-
Moni Naor and Kobbi Nissim. Communication Preserving Protocols for Secure Function Evaluation. In STOC '01: Proceedings of the Thirty-Third Annual ACM Symposium on Theory of Computing, pages 590-599, New York, NY, USA, 2001. ACM Press.
-
(2001)
STOC '01: Proceedings of the Thirty-Third Annual ACM Symposium on Theory of Computing
, pp. 590-599
-
-
Naor, M.1
Nissim, K.2
-
32
-
-
0034809926
-
Practical Server Privacy Using Secure Coprocessors
-
Special Issue on End-to-End Security
-
S.W. Smith and D. Safford. Practical Server Privacy Using Secure Coprocessors. IBM Systems Journal, 40(3):683-695, 2001. (Special Issue on End-to-End Security).
-
(2001)
IBM Systems Journal
, vol.40
, Issue.3
, pp. 683-695
-
-
Smith, S.W.1
Safford, D.2
-
33
-
-
0003584029
-
-
Jan FIPS PUB 140-1; URL current in June 2005
-
National Institute Of Standards and Technology. Security Requirements for Cryptographic Modules. http://csrc.nist.gov/publications/fips/ fips140-1/fips1401.pdf, Jan 1994. FIPS PUB 140-1; URL current in June 2005.
-
(1994)
Security Requirements for Cryptographic Modules
-
-
-
34
-
-
33750268079
-
Private information retrieval using trusted hardware
-
ESORICS 2006, September
-
S. Wang, X. Ding, R. Deng, and F. Bao. Private information retrieval using trusted hardware. In ESORICS 2006, September 2006. LNCS 4189.
-
(2006)
LNCS
, vol.4189
-
-
Wang, S.1
Ding, X.2
Deng, R.3
Bao, F.4
-
36
-
-
0022882770
-
How to Generate and Exchange Secrets
-
IEEE
-
A. C. Yao. How to Generate and Exchange Secrets. In FOCS 1986, pages 162-167. IEEE, 1986.
-
(1986)
FOCS 1986
, pp. 162-167
-
-
Yao, A.C.1
-
37
-
-
0004196480
-
-
PhD thesis, Carnegie Mellon University
-
Bennet S. Yee. Using Secure Coprocessors. PhD thesis, Carnegie Mellon University, 1994.
-
(1994)
Using Secure Coprocessors
-
-
Yee, B.S.1
|