-
1
-
-
0029702967
-
Correlated pseudorandomness and the complexity of private computations
-
Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: STOC, pp. 479-488 (1996)
-
(1996)
STOC
, pp. 479-488
-
-
Beaver, D.1
-
2
-
-
84898945449
-
Multi-prover interactive proofs: How to remove intractability assumptions
-
Ben-Or, M., Goldwasser, S., Kilian, J., Wigderson, A.: Multi-prover interactive proofs: How to remove intractability assumptions. In: STOC, pp. 113-131 (1988)
-
(1988)
STOC
, pp. 113-131
-
-
Ben-Or, M.1
Goldwasser, S.2
Kilian, J.3
Wigderson, A.4
-
3
-
-
65249122382
-
Temperature attacks
-
Brouchier, J., Kean, T., Marsh, C., Naccache, D.: Temperature attacks. IEEE Security & Privacy 7(2), 79-82 (2009)
-
(2009)
IEEE Security & Privacy
, vol.7
, Issue.2
, pp. 79-82
-
-
Brouchier, J.1
Kean, T.2
Marsh, C.3
Naccache, D.4
-
4
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145 (2001)
-
(2001)
FOCS
, pp. 136-145
-
-
Canetti, R.1
-
5
-
-
38049064364
-
Universally composable security with global setup
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 61-85
-
-
Canetti, R.1
Dodis, Y.2
Pass, R.3
Walfish, S.4
-
6
-
-
84880897758
-
Universally Composable Commitments
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
7
-
-
44449160378
-
Isolated proofs of knowledge and isolated zero knowledge
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Damgård, I., Nielsen, J.B., Wichs, D.: Isolated proofs of knowledge and isolated zero knowledge. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 509-526. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 509-526
-
-
Damgård, I.1
Nielsen, J.B.2
Wichs, D.3
-
9
-
-
0022080529
-
A randomized protocol for signing contracts
-
Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637-647 (1985)
-
(1985)
Commun. ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
10
-
-
79951794503
-
Secure set intersection with untrusted hardware tokens
-
Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
-
Fischlin, M., Pinkas, B., Sadeghi, A.-R., Schneider, T., Visconti, I.: Secure set intersection with untrusted hardware tokens. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 1-16. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6558
, pp. 1-16
-
-
Fischlin, M.1
Pinkas, B.2
Sadeghi, A.-R.3
Schneider, T.4
Visconti, I.5
-
11
-
-
0022793132
-
How to construct random functions
-
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792-807 (1986)
-
(1986)
J. ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
12
-
-
0030149547
-
Software protection and simulation on oblivious rams
-
Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious rams. J. ACM 43(3), 431-473 (1996)
-
(1996)
J. ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
13
-
-
51849168583
-
One-time programs
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: One-time programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39-56. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 39-56
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
14
-
-
77957013832
-
Interactive locking, zero-knowledge PCPs, and unconditional cryptography
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Goyal, V., Ishai, Y., Mahmoody, M., Sahai, A.: Interactive locking, zero-knowledge PCPs, and unconditional cryptography. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 173-190. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 173-190
-
-
Goyal, V.1
Ishai, Y.2
Mahmoody, M.3
Sahai, A.4
-
15
-
-
77949605211
-
Founding cryptography on tamper-proof hardware tokens
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding cryptography on tamper-proof hardware tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308-326. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 308-326
-
-
Goyal, V.1
Ishai, Y.2
Sahai, A.3
Venkatesan, R.4
Wadia, A.5
-
16
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364-1396 (1999)
-
(1999)
SIAM J. Comput.
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
18
-
-
51849102397
-
Founding cryptography on oblivious transfer - Efficiently
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 572-591
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
-
19
-
-
38049150653
-
Universally composable multi-party computation using tamper-proof hardware
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 115-128
-
-
Katz, J.1
-
20
-
-
84898989941
-
Founding cryptography on oblivious transfer
-
Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20-31 (1988)
-
(1988)
STOC
, pp. 20-31
-
-
Kilian, J.1
-
21
-
-
77949599668
-
Truly efficient string oblivious transfer using resettable tamper-proof tokens
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Kolesnikov, V.: Truly efficient string oblivious transfer using resettable tamper-proof tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 327-342. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 327-342
-
-
Kolesnikov, V.1
-
22
-
-
44449101614
-
David and goliath commitments: UC computation for asymmetric parties using tamper-proof hardware
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Moran, T., Segev, G.: David and goliath commitments: UC computation for asymmetric parties using tamper-proof hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527-544. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 527-544
-
-
Moran, T.1
Segev, G.2
-
23
-
-
0003462641
-
-
Technical report tr-81. Technical report, Aiken Computation Laboratory, Harvard University
-
Rabin, M.O.: How to exchange secrets by oblivious transfer. technical report tr-81. Technical report, Aiken Computation Laboratory, Harvard University (1981)
-
(1981)
How to Exchange Secrets by Oblivious Transfer
-
-
Rabin, M.O.1
-
24
-
-
33746074792
-
Oblivious transfer is symmetric
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Wolf, S., Wullschleger, J.: Oblivious transfer is symmetric. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 222-232. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 222-232
-
-
Wolf, S.1
Wullschleger, J.2
-
25
-
-
79953216143
-
Oblivious-transfer amplification
-
abs/cs/0608076
-
Wullschleger, J.: Oblivious-transfer amplification. CoRR, abs/cs/0608076 (2006)
-
(2006)
CoRR
-
-
Wullschleger, J.1
|