-
1
-
-
34250017239
-
A Face Is Exposed for AOL Searcher No. 4417749
-
August 9
-
A Face Is Exposed for AOL Searcher No. 4417749 (The New York Times) (August 9, 2006), http://www.nytimes.com/2006/08/09/technology/09aol.html
-
(2006)
The New York Times
-
-
-
2
-
-
33645593031
-
Foundations of Cryptography
-
Cambridge University Press, Cambridge
-
Goldreich, O.: Foundations of Cryptography, Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)
-
(2004)
Basic Applications
, vol.2
-
-
Goldreich, O.1
-
3
-
-
0005301490
-
On data banks and privacy homomorphisms
-
Academic Press, London
-
Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169-177. Academic Press, London (1978)
-
(1978)
Foundations of Secure Computation
, pp. 169-177
-
-
Rivest, R.1
Adleman, L.2
Dertouzos, M.3
-
5
-
-
84990731886
-
How to Prove Yourself: Practical Solutions to Identification and Signature Problems
-
Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
6
-
-
77957005127
-
i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg Full version available online at
-
Gentry, C., Halevi, S., Vaikuntanathan, V.: i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 155-172. Springer, Heidelberg (2010), Full version available online at http://eprint.iacr.org/2010/145
-
(2010)
LNCS
, vol.6223
, pp. 155-172
-
-
Gentry, C.1
Halevi, S.2
Vaikuntanathan, V.3
-
7
-
-
38049107215
-
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Harnik, D., Ishai, Y., Kushilevitz, E.: How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 284-302. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 284-302
-
-
Harnik, D.1
Ishai, Y.2
Kushilevitz, E.3
-
8
-
-
72449178301
-
Secure Multi-party Computation Minimizing Online Rounds
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Choi, S.G., Elbaz, A., Malkin, T., Yung, M.: Secure Multi-party Computation Minimizing Online Rounds. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 268-286. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 268-286
-
-
Choi, S.G.1
Elbaz, A.2
Malkin, T.3
Yung, M.4
-
10
-
-
84880875026
-
Robust Non-interactive Zero Knowledge
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust Non-interactive Zero Knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 566-598
-
-
De Santis, A.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
|