-
2
-
-
38149009170
-
Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups
-
Boneh, D., Boyen, X.: Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups. Journal of Cryptology 21, 149-177 (2008)
-
(2008)
Journal of Cryptology
, vol.21
, pp. 149-177
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
84888252697
-
All-or-Nothing Disclosure of Secrets
-
Odlyzko, A. (ed.) CRYPTO 1986. Springer, Heidelberg
-
Brassard, G., Crépeau, C., Robert, J.M.: All-or-Nothing Disclosure of Secrets. In: Odlyzko, A. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234-238. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 234-238
-
-
Brassard, G.1
Crépeau, C.2
Robert, J.M.3
-
4
-
-
58349085879
-
Efficient Protocols for Set Membership and Range Proofs
-
Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
-
Camenisch, J., Chaabouni, R., Shelat, A.: Efficient Protocols for Set Membership and Range Proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234-252. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 234-252
-
-
Camenisch, J.1
Chaabouni, R.2
Shelat, A.3
-
5
-
-
0022080529
-
A Randomized Protocol for Signing Contracts
-
Even, S., Goldreich, O., Lempel, A.: A Randomized Protocol for Signing Contracts. Communications of ACM 28, 637-647 (1985)
-
(1985)
Communications of ACM
, vol.28
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
6
-
-
0023545076
-
How to Play ANY Mental Game
-
ACM, New York
-
Goldreich, O., Micali, S., Wigderson, A.: How to Play ANY Mental Game. In: 19th Annual ACM Symposium on Theory of Computing, pp. 218-229. ACM, New York (1987)
-
(1987)
19th Annual ACM Symposium on Theory of Computing
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
7
-
-
0000108216
-
How to Construct Constant-Round Zero-Knowledge Proof Systems for NP
-
Goldreich, O., Kahan, A.: How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. Journal of Cryptology 9, 167-189 (1996)
-
(1996)
Journal of Cryptology
, vol.9
, pp. 167-189
-
-
Goldreich, O.1
Kahan, A.2
-
8
-
-
38049136533
-
Efficient Two-Party Secure Computation on Committed Inputs
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 97-114
-
-
Jarecki, S.1
Shmatikov, V.2
-
11
-
-
43149106725
-
An Efficient Protocol for Fair Secure Two-Party Computation
-
Malkin, T. (ed.) CT-RSA 2008. Springer, Heidelberg
-
Kiraz, M., Schoenmakers, B.: An Efficient Protocol for Fair Secure Two-Party Computation. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 88-105. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4964
, pp. 88-105
-
-
Kiraz, M.1
Schoenmakers, B.2
-
12
-
-
49049099825
-
Improved Garbled Circuit: Free XOR Gates and Applications
-
Aceto, L., Damgård, I., Goldberg, L., Halldórsson, M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: Improved Garbled Circuit: Free XOR Gates and Applications. In: Aceto, L., Damgård, I., Goldberg, L., Halldórsson, M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
13
-
-
38049136534
-
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
14
-
-
79958014295
-
Secure Two-Party Computation Via Cut-and-Choose Oblivious Transfer
-
ePrint Archive
-
Lindell, Y., Pinkas, B.: Secure Two-Party Computation Via Cut-and-Choose Oblivious Transfer. Crypto ePrint Archive (2010), http://eprint.iacr.org/2010/ 284
-
(2010)
Crypto
-
-
Lindell, Y.1
Pinkas, B.2
-
15
-
-
52149120767
-
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
-
Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. Springer, Heidelberg
-
Lindell, Y., Pinkas, B., Smart, N.: Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2-20. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5229
, pp. 2-20
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.3
-
16
-
-
33745843587
-
Efficiency Tradeoffs for Malicious Two-Party Computation
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
-
Mohassel, P., Franklin, M.: Efficiency Tradeoffs for Malicious Two-Party Computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458-473. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3958
, pp. 458-473
-
-
Mohassel, P.1
Franklin, M.2
-
17
-
-
84957096920
-
Oblivious transfer with adaptive queries
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Naor, M., Pinkas, B.: Oblivious transfer with adaptive queries. In:Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 791. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 791
-
-
Naor, M.1
Pinkas, B.2
-
18
-
-
70350634167
-
LEGO for Two-Party Secure Computation
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Nielsen, J., Orlandi, C.: LEGO for Two-Party Secure Computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 368-386
-
-
Nielsen, J.1
Orlandi, C.2
-
19
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
20
-
-
72449131818
-
Secure Two-Party Computation Is Practical
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N., Williams, S.: Secure Two-Party Computation Is Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.3
Williams, S.4
-
22
-
-
38049107739
-
Revisiting the Efficiency of Malicious Two-Party Computation
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Woodruff, D.: Revisiting the Efficiency of Malicious Two-Party Computation. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 79-96. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 79-96
-
-
Woodruff, D.1
-
23
-
-
0020312165
-
Protocols for Secure Computations
-
IEEE Computer Society, Los Alamitos
-
Yao, A.: Protocols for Secure Computations. In: 23rd Annual Symposium on Foundations of Computer Science, pp. 160-164. IEEE Computer Society, Los Alamitos (1982)
-
(1982)
23rd Annual Symposium on Foundations of Computer Science
, pp. 160-164
-
-
Yao, A.1
|