-
2
-
-
70349266254
-
Fairplay MP: A System for Secure Multi-Party Computation
-
Ben-David, A., Nisan, N., Pinkas, B.: Fairplay MP: a System for Secure Multi-Party Computation. In: The 15th ACM CCS, pp. 257-266 (2008)
-
(2008)
The 15th ACM CCS
, pp. 257-266
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
3
-
-
0035163054
-
Universally Composable Security: A New Paradigm for Cryptographic Protocols
-
full version
-
Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: 42nd FOCS, pp. 136-145 (2001), full version http://eprint.iacr.org/2000/067
-
(2001)
42nd FOCS
, pp. 136-145
-
-
Canetti, R.1
-
4
-
-
84880897758
-
Universally Composable Commitments
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
5
-
-
84869635960
-
Security Analysis of IKE's Signature-Based Key-Exchange Protocol
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Security Analysis of IKE's Signature-Based Key-Exchange Protocol. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 143-161. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 143-161
-
-
Canetti, R.1
Krawczyk, H.2
-
6
-
-
0036038991
-
Universally Composable Two-Party and Multi-Party Computation
-
full version
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally Composable Two-Party and Multi-Party Computation. In: 34th STOC, pp. 494-503 (2002), full version http://eprint.iacr.org/2002/140
-
(2002)
34th STOC
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
7
-
-
84870707379
-
A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
9
-
-
84937437506
-
Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Damgard, I., Nielsen, J.: Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581-596. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 581-596
-
-
Damgard, I.1
Nielsen, J.2
-
11
-
-
38049020416
-
Concurrently-Secure Blind Signatures without Random Oracles or Setup Assumptions
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Hazay, C., Katz, J., Koo, C.Y., Lindell, Y.: Concurrently-Secure Blind Signatures without Random Oracles or Setup Assumptions. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 323-341. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 323-341
-
-
Hazay, C.1
Katz, J.2
Koo, C.Y.3
Lindell, Y.4
-
12
-
-
79955547393
-
Efficient Set Operations in the Presence of Malicious Adversaries
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg Full version in the Cryptology ePrint Archive, report 2009/594
-
Hazay, C., Nissim, K.: Efficient Set Operations in the Presence of Malicious Adversaries. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 312-331. Springer, Heidelberg (2010); Full version in the Cryptology ePrint Archive, report 2009/594
-
(2010)
LNCS
, vol.6056
, pp. 312-331
-
-
Hazay, C.1
Nissim, K.2
-
13
-
-
84956985093
-
Protocol Interactions and the Chosen Protocol Attack
-
Christianson, B., Lomas, M. (eds.) Security Protocols 1997. Springer, Heidelberg
-
Kelsey, J., Schneier, B., Wagner, D.: Protocol Interactions and the Chosen Protocol Attack. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 91-104. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1361
, pp. 91-104
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
-
14
-
-
40249088241
-
Cryptography and Game Theory: Designing Protocols for Exchanging Information
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Kol, G., Naor, M.: Cryptography and Game Theory: Designing Protocols for Exchanging Information. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 320-339. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 320-339
-
-
Kol, G.1
Naor, M.2
-
15
-
-
33745179557
-
HMQV: A High-Performance Secure Diffie-Hellman Protocol
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Krawczyk, H.: HMQV: A High-Performance Secure Diffie-Hellman Protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
16
-
-
79953241261
-
Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 329-346. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
17
-
-
52149120767
-
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
-
Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. Springer, Heidelberg
-
Lindell, Y., Pinkas, B., Smart, N.P.: Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2-20. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5229
, pp. 2-20
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.P.3
-
18
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A., Van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Van Oorschot, P.2
Vanstone, S.3
-
19
-
-
77955326757
-
The Phish-Market Protocol: Securely Sharing Attack Data between Competitors
-
Sion, R. (ed.) FC 2010. Springer, Heidelberg
-
Moran, T., Moore, T.: The Phish-Market Protocol: Securely Sharing Attack Data between Competitors. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 222-237. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6052
, pp. 222-237
-
-
Moran, T.1
Moore, T.2
-
20
-
-
77955178939
-
SCiFI - A System for Secure Face Identification
-
Osadchy, M., Pinkas, B., Jarrous, A., Moskovich, B.: SCiFI - A System for Secure Face Identification. In: the 31st IEEE Symposium on Security and Privacy, pp. 239-254 (2010)
-
(2010)
31st IEEE Symposium on Security and Privacy
, pp. 239-254
-
-
Osadchy, M.1
Pinkas, B.2
Jarrous, A.3
Moskovich, B.4
-
21
-
-
84942550998
-
Public-key Cryptosystems Based on Composite Degree Residuosity Classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
22
-
-
51849126892
-
A Framework for Efficient and Composable Oblivious Transfer
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Peikert, C., Vaikuntanathan, V., Waters, B.: A Framework for Efficient and Composable Oblivious Transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
23
-
-
72449131818
-
Secure Two-Party Computation Is Practical
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure Two-Party Computation Is Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
|