-
1
-
-
0034828870
-
Cryptographic security for mobile code
-
IEEE, Los Alamitos
-
Algesheimer, J., Cachin, C., Camenisch, J., Karjoth, G.: Cryptographic security for mobile code. In: Security and Privacy, pp. 2-11. IEEE, Los Alamitos (2001)
-
(2001)
Security and Privacy
, pp. 2-11
-
-
Algesheimer, J.1
Cachin, C.2
Camenisch, J.3
Karjoth, G.4
-
4
-
-
77956778645
-
Secure outsourcing of scientific computations
-
Atallah, M., Pantazopoulos, K., Rice, J., Spafford, E.: Secure outsourcing of scientific computations. Advances in Computers 54, 216-272 (2001)
-
(2001)
Advances in Computers
, vol.54
, pp. 216-272
-
-
Atallah, M.1
Pantazopoulos, K.2
Rice, J.3
Spafford, E.4
-
5
-
-
35048826242
-
The EAX mode of operation: A two-pass authenticated-encryption scheme optimized for simplicity and efficiency
-
Roy, B., Meier, W. (eds.) FSE 2004 Springer, Heidelberg
-
Bellare, M., Rogaway, P., Wagner, D.: The EAX mode of operation: A two-pass authenticated-encryption scheme optimized for simplicity and efficiency. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 389-407. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3017
, pp. 389-407
-
-
Bellare, M.1
Rogaway, P.2
Wagner, D.3
-
6
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Kilian, J. (ed.) TCC 2005 Springer,Heidelberg
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer,Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
7
-
-
84871578175
-
Twin Clouds: An architecture for secure cloud computing
-
Extended Abstract
-
Bugiel, S., Nürnberger, S., Sadeghi, A.-R., Schneider, T.: Twin Clouds: An architecture for secure cloud computing (Extended Abstract). In: Workshop on Cryptography and Security in Clouds (WCSC 2011), March 15-16 (2011)
-
Workshop on Cryptography and Security in Clouds (WCSC 2011), March 15-16 (2011)
-
-
Bugiel, S.1
Nürnberger, S.2
Sadeghi, A.-R.3
Schneider, T.4
-
8
-
-
77957002840
-
Improved delegation of computation using fully homomorphic encryption
-
Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
-
Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483-501. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 483-501
-
-
Chung, K.-M.1
Kalai, Y.2
Vadhan, S.3
-
9
-
-
77954695824
-
-
Cloud Security Alliance v. 1.0
-
Cloud Security Alliance. Top threats to cloud computing, v. 1.0 (2010)
-
(2010)
Top Threats to Cloud Computing
-
-
-
10
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
-
Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465-482. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
11
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
ACM, New York
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC 2009, pp. 169-178. ACM, New York (2009)
-
(2009)
STOC 2009
, pp. 169-178
-
-
Gentry, C.1
-
12
-
-
79957974657
-
Implementing gentry's fully-homomorphic encryption scheme
-
Paterson, K.G. (ed.) EUROCRYPT 2011 Springer, Heidelberg to appear
-
Gentry, C., Halevi, S.: Implementing gentry's fully-homomorphic encryption scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129-148. Springer, Heidelberg (to appear, 2011)
-
(2011)
LNCS
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
13
-
-
51849168583
-
One-time programs
-
Wagner, D. (ed.) CRYPTO 2008 Springer, Heidelberg
-
Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: One-time programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39-56. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 39-56
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
15
-
-
80053605351
-
-
Cryptology ePrint Archive, 2011/157
-
Halevi, S., Lindell, Y., Pinkas, B.: Secure computation on the web: Computing without simultaneous interaction. Cryptology ePrint Archive, 2011/157 (2011)
-
(2011)
Secure Computation on the Web: Computing Without Simultaneous Interaction
-
-
Halevi, S.1
Lindell, Y.2
Pinkas, B.3
-
16
-
-
78649992236
-
TASTY: Tool for Automating Secure Two-partY computations
-
ACM, New York
-
Henecka, W., Kögl, S., Sadeghi, A., Schneider, T., Wehrenberg, I.: TASTY: Tool for Automating Secure Two-partY computations. In: CCS, pp. 451-462. ACM, New York (2010)
-
(2010)
CCS
, pp. 451-462
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.3
Schneider, T.4
Wehrenberg, I.5
-
18
-
-
24144493423
-
How to securely outsource cryptographic computations
-
Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
-
Hohenberger, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 264-282. Springer, Heidelberg (2005) (Pubitemid 41231169)
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 264-282
-
-
Hohenberger, S.1
Lysyanskaya, A.2
-
19
-
-
80053606215
-
-
IBM. Cryptocards (2011), http://www-03.ibm.com/security/cryptocards/
-
(2011)
Cryptocards
-
-
-
20
-
-
78650182412
-
-
PhD thesis, Dartmouth College, Hanover, NH, USA
-
Iliev, A.: Hardware-Assisted Secure Computation. PhD thesis, Dartmouth College, Hanover, NH, USA (2009)
-
(2009)
Hardware-Assisted Secure Computation
-
-
Iliev, A.1
-
21
-
-
78650202743
-
Small, stupid, and scalable: Secure computing with Faerieplay
-
ACM, New York
-
Iliev, A., Smith, S.: Small, stupid, and scalable: secure computing with Faerieplay. In: Workshop on Scalable Trusted Computing (STC 2010), pp. 41-52. ACM, New York (2010)
-
(2010)
Workshop on Scalable Trusted Computing (STC 2010)
, pp. 41-52
-
-
Iliev, A.1
Smith, S.2
-
22
-
-
77955312868
-
Embedded SFE: Of-floading server and network using hardware tokens
-
Sion, R. (ed.) FC 2010 Springer, Heidelberg
-
Järvinen, K., Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Embedded SFE: Of-floading server and network using hardware tokens. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 207-221. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6052
, pp. 207-221
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
-
23
-
-
78049349651
-
Garbled circuits for leakage-resilience: Hardware implementation and evaluation of one-time programs
-
Mangard, S., Standaert, F.-X. (eds.) CHES 2010 Springer, Heidelberg
-
Järvinen, K., Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Garbled circuits for leakage-resilience: Hardware implementation and evaluation of one-time programs. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 383-397. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6225
, pp. 383-397
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
-
24
-
-
77956137294
-
Cryptographic cloud storage
-
Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS, WECSR, and WLC 2010 Springer, Heidelberg
-
Kamara, S., Lauter, K.: Cryptographic cloud storage. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS, WECSR, and WLC 2010. LNCS, vol. 6054, pp. 136-149. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6054
, pp. 136-149
-
-
Kamara, S.1
Lauter, K.2
-
25
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: Improved garbled circuit: Free XOR gates and applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
26
-
-
79960085657
-
Secure outsourced computation
-
Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011 Springer, Heidelberg to appear
-
Loftus, J., Smart, N.P.: Secure outsourced computation. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 1-20. Springer, Heidelberg (to appear, 2011)
-
(2011)
LNCS
, vol.6737
, pp. 1-20
-
-
Loftus, J.1
Smart, N.P.2
-
27
-
-
85084163840
-
Fairplay - A secure two-party computation system
-
USENIX
-
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - a secure two-party computation system. In: Security, pp. 287-302. USENIX (2004)
-
(2004)
Security
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
28
-
-
84883898504
-
Privacy preserving auctions and mechanism design
-
ACM, New York
-
Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Electronic Commerce (EC 1999), pp. 129-139. ACM, New York (1999)
-
(1999)
Electronic Commerce (EC 1999)
, pp. 129-139
-
-
Naor, M.1
Pinkas, B.2
Sumner, R.3
-
29
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.) EUROCRYPT 1999 Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
30
-
-
68849099052
-
Practical secure evaluation of semi-private functions
-
Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009 Springer, Heidelberg
-
Paus, A., Sadeghi, A.-R., Schneider, T.: Practical secure evaluation of semi-private functions. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 89-106. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5536
, pp. 89-106
-
-
Paus, A.1
Sadeghi, A.-R.2
Schneider, T.3
-
31
-
-
72449131818
-
Secure two-party computation is practical
-
Matsui, M. (ed.) ASIACRYPT 2009 Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N., Williams, S.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.3
Williams, S.4
-
32
-
-
74049152260
-
Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds
-
ACM, New York
-
Ristenpart, T., Tromer, E., Shacham, H., Savage, S.: Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In: CCS 2009, pp. 199-212. ACM, New York (2009)
-
(2009)
CCS 2009
, pp. 199-212
-
-
Ristenpart, T.1
Tromer, E.2
Shacham, H.3
Savage, S.4
-
33
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM 21, 120-126 (1978)
-
(1978)
Comm. ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
34
-
-
77954749319
-
Token-based cloud computing: Secure outsourcing of data and arbitrary computations with lower latency
-
Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010 Springer, Heidelberg
-
Sadeghi, A.-R., Schneider, T., Winandy, M.: Token-based cloud computing: Secure outsourcing of data and arbitrary computations with lower latency. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 417-429. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6101
, pp. 417-429
-
-
Sadeghi, A.-R.1
Schneider, T.2
Winandy, M.3
-
35
-
-
85084162270
-
Design and implementation of a TCG-based integrity measurement architecture
-
USENIX
-
Sailer, R., Zhang, X., Jaeger, T., Van Doorn, L.: Design and implementation of a TCG-based integrity measurement architecture. In: Security. USENIX (2004)
-
(2004)
Security
-
-
Sailer, R.1
Zhang, X.2
Jaeger, T.3
Van Doorn, L.4
-
37
-
-
78650083239
-
Seeding clouds with trust anchors
-
ACM, New York
-
Schiffman, J., Moyer, T., Vijayakumar, H., Jaeger, T., McDaniel, P.: Seeding clouds with trust anchors. In: CCSW 2010, pp. 43-46. ACM, New York (2010)
-
(2010)
CCSW 2010
, pp. 43-46
-
-
Schiffman, J.1
Moyer, T.2
Vijayakumar, H.3
Jaeger, T.4
McDaniel, P.5
-
38
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010 Springer, Heidelberg
-
Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
40
-
-
80053594539
-
-
Trusted Computing Group (2011), http://www.trustedcomputinggroup.org
-
(2011)
-
-
-
41
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
-
Van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
42
-
-
84969931080
-
On the impossibility of cryptography alone for privacy-preserving cloud computing
-
USENIX
-
Van Dijk, M., Juels, A.: On the impossibility of cryptography alone for privacy-preserving cloud computing. In: HotSec 2010, pp. 1-8. USENIX (2010)
-
(2010)
HotSec 2010
, pp. 1-8
-
-
Van Dijk, M.1
Juels, A.2
-
43
-
-
0022882770
-
How to generate and exchange secrets
-
IEEE, Los Alamitos
-
Yao, A.C.-C.: How to generate and exchange secrets. In: FOCS 1986, pp. 162-167. IEEE, Los Alamitos (1986)
-
(1986)
FOCS 1986
, pp. 162-167
-
-
Yao, A.C.-C.1
|