-
1
-
-
85084163840
-
Fairplay - A secure two-party computation system
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, "Fairplay - a secure two-party computation system," in Proceedings of the USENIX security symposium, 2004, pp. 287-302.
-
Proceedings of the USENIX Security Symposium, 2004
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
2
-
-
70349266254
-
Fairplaymp: A system for secure multi-party computation
-
A. Ben-David, N. Nisan, and B. Pinkas, "Fairplaymp: a system for secure multi-party computation," in CCS '08: Proceedings of the 15th ACM conference on Computer and communications security, 2008, pp. 257-266.
-
(2008)
CCS '08: Proceedings of the 15th ACM Conference on Computer and Communications Security
, pp. 257-266
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
3
-
-
80055059345
-
-
Virtual Ideal Functionality Framework, "http://www.viff.sk."
-
-
-
-
4
-
-
80055056206
-
-
Sharemind, "http://sharemind.cs.ut.ee/wiki/."
-
-
-
-
5
-
-
78649992236
-
Tasty: Tool for automating secure two-party computations
-
ser. CCS '10. New York, NY, USA: ACM
-
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg, "Tasty: tool for automating secure two-party computations," in Proceedings of the 17th ACM conference on Computer and communications security, ser. CCS '10. New York, NY, USA: ACM, 2010, pp. 451-462.
-
(2010)
Proceedings of the 17th ACM Conference on Computer and Communications Security
, pp. 451-462
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
6
-
-
80055049861
-
-
J. Bethencourt, "http://acsc.cs.utexas.edu/libpaillier/."
-
-
-
Bethencourt, J.1
-
7
-
-
72949089461
-
On the practical importance of communication complexity for secure multiparty computation protocols
-
F. Kerschbaum, D. Dahlmeier, A. Schröpfer, and D. Biswas, "On the practical importance of communication complexity for secure multiparty computation protocols," in SAC, 2009, pp. 2008-2015.
-
(2009)
SAC
, pp. 2008-2015
-
-
Kerschbaum, F.1
Dahlmeier, D.2
Schröpfer, A.3
Biswas, D.4
-
8
-
-
80055054790
-
Secure collaborative supply chain planning and inverse optimization - The jels model
-
to appear
-
R. Pibernik, Y. Zhang, F. Kerschbaum, and A. Schröpfer, "Secure collaborative supply chain planning and inverse optimization - the jels model," in European Journal of Operational Research, to appear, 2010.
-
(2010)
European Journal of Operational Research
-
-
Pibernik, R.1
Zhang, Y.2
Kerschbaum, F.3
Schröpfer, A.4
-
9
-
-
74049103179
-
Secure two-party k-means clustering
-
ser. CCS '07. New York, NY, USA: ACM
-
P. Bunn and R. Ostrovsky, "Secure two-party k-means clustering," in Proceedings of the 14th ACM conference on Computer and communications security, ser. CCS '07. New York, NY, USA: ACM, 2007, pp. 486-497.
-
(2007)
Proceedings of the 14th ACM Conference on Computer and Communications Security
, pp. 486-497
-
-
Bunn, P.1
Ostrovsky, R.2
-
10
-
-
20444460385
-
Private collaborative forecasting and benchmarking
-
M. Atallah, M. Bykova, J. Li, K. Frikken, and M. Topkara, "Private collaborative forecasting and benchmarking," in Proceedings of the ACM Workshop on Privacy in an Electronic Society, 2004, pp. 103-114.
-
Proceedings of the ACM Workshop on Privacy in An Electronic Society, 2004
, pp. 103-114
-
-
Atallah, M.1
Bykova, M.2
Li, J.3
Frikken, K.4
Topkara, M.5
-
12
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Proceedings of EUROCRYPT
-
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proceedings of EUROCRYPT, Lecture Notes in Computer Science 1592, 1999, pp. 223-238.
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
13
-
-
26444451487
-
On private scalar product computation for privacy-preserving data mining
-
B. Goethals, S. Laur, H. Lipmaa, and T. Mielikäinen, "On private scalar product computation for privacy-preserving data mining," in 7th International Conference on Information Security and Cryptology, 2004.
-
7th International Conference on Information Security and Cryptology, 2004
-
-
Goethals, B.1
Laur, S.2
Lipmaa, H.3
Mielikäinen, T.4
-
14
-
-
70350379222
-
Secure multiparty computation goes live
-
P. Bogetoft, D. L. Christensen, I. Damgard, M. Geisler, T. Jakobsen, M. Kroigaard, J. D. Nielsen, J. B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach, and T. Toft, "Secure multiparty computation goes live," in 13th International Conference on Financial Cryptography and Data Security, 2009.
-
13th International Conference on Financial Cryptography and Data Security, 2009
-
-
Bogetoft, P.1
Christensen, D.L.2
Damgard, I.3
Geisler, M.4
Jakobsen, T.5
Kroigaard, M.6
Nielsen, J.D.7
Nielsen, J.B.8
Nielsen, K.9
Pagter, J.10
Schwartzbach, M.11
Toft, T.12
-
16
-
-
72449131818
-
Secure two-party computation is practical
-
Advances in Cryptology ASIACRYPT 2009, ser. M. Matsui, Ed. Springer Berlin / Heidelberg
-
B. Pinkas, T. Schneider, N. Smart, and S. Williams, "Secure two-party computation is practical," in Advances in Cryptology ASIACRYPT 2009, ser. Lecture Notes in Computer Science, M. Matsui, Ed. Springer Berlin / Heidelberg, 2009, vol. 5912, pp. 250-267.
-
(2009)
Lecture Notes in Computer Science
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.3
Williams, S.4
-
17
-
-
73649105882
-
Multiparty computation of fixed-point multiplication and reciprocal
-
O. Catrina and C. Dragulin, "Multiparty computation of fixed-point multiplication and reciprocal," in DEXA Workshops, 2009, pp. 107-111.
-
DEXA Workshops, 2009
, pp. 107-111
-
-
Catrina, O.1
Dragulin, C.2
-
18
-
-
24144477856
-
Secure computation of the mean and related statistics
-
Proceedings of Theory of Cryptography Conference
-
E. Kiltz, G. Leander, and J. Malone-Lee, "Secure computation of the mean and related statistics," in Proceedings of Theory of Cryptography Conference, Lecture Notes in Computer Science 3378, 2005, pp. 283-302.
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 283-302
-
-
Kiltz, E.1
Leander, G.2
Malone-Lee, J.3
-
19
-
-
80054976361
-
L1 - An intermediate language for mixed-protocol secure computation
-
A. Schröpfer, F. Kerschbaum, and G. Müller, "L1 - an intermediate language for mixed-protocol secure computation," in Proceedings of the 34th Annual IEEE International Computer Software and Applications Conference, COMPSAC, 2011.
-
Proceedings of the 34th Annual IEEE International Computer Software and Applications Conference, COMPSAC, 2011
-
-
Schröpfer, A.1
Kerschbaum, F.2
Müller, G.3
-
21
-
-
0025137207
-
The round complexity of secure protocols
-
D. Beaver, S. Micali, and P. Rogaway, "The round complexity of secure protocols," in STOC '90: Proceedings of the twenty-second annual ACM symposium on Theory of computing, 1990, pp. 503-513.
-
STOC '90: Proceedings of the Twenty-second Annual ACM Symposium on Theory of Computing, 1990
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
22
-
-
84898960610
-
Completeness theorems for non-cryptographic fault tolerant distributed computation
-
M. Ben-Or, S. Goldwasser, and A. Wigderson, "Completeness theorems for non-cryptographic fault tolerant distributed computation," in Proc. of 20th ACM Symposium on Theory of Computing (STOC), 1988, pp. 1-10.
-
Proc. of 20th ACM Symposium on Theory of Computing (STOC), 1988
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
23
-
-
0002626155
-
General secure multi-party computation from any linear secret sharing scheme
-
R. Cramer, I. Damgard, and U. Maurer, "General secure multi-party computation from any linear secret sharing scheme," in Eurocrypt, 2000.
-
(2000)
Eurocrypt
-
-
Cramer, R.1
Damgard, I.2
Maurer, U.3
-
24
-
-
77954596238
-
Linear, constant-rounds bit-decomposition
-
T. Reistad and T. Toft, "Linear, constant-rounds bit-decomposition," in ICISC, 2009, pp. 245-257.
-
(2009)
ICISC
, pp. 245-257
-
-
Reistad, T.1
Toft, T.2
-
26
-
-
64049119146
-
Efficient oblivious transfer protocols
-
Philadelphia, PA, USA: Society for Industrial and Applied Mathematics
-
M. Naor and B. Pinkas, "Efficient oblivious transfer protocols," in SODA '01: Proceedings of the twelfth annual ACM-SIAM symposium on Discrete algorithms. Philadelphia, PA, USA: Society for Industrial and Applied Mathematics, 2001, pp. 448-457.
-
(2001)
SODA '01: Proceedings of the Twelfth Annual ACM-SIAM Symposium on Discrete Algorithms
, pp. 448-457
-
-
Naor, M.1
Pinkas, B.2
-
27
-
-
0034226001
-
Spec cpu2000: Measuring cpu performance in the new millennium
-
J. Henning, "Spec cpu2000: measuring cpu performance in the new millennium," Computer, vol. 33, no. 7, pp. 28-35, 2000.
-
(2000)
Computer
, vol.33
, Issue.7
, pp. 28-35
-
-
Henning, J.1
-
28
-
-
34648825770
-
A new era of performance evaluation
-
Sep.
-
S. Pieper, J. Paul, and M. Schulte, "A new era of performance evaluation,"Computer, vol. 40, no. 9, pp. 23-30, sep. 2007.
-
(2007)
Computer
, vol.40
, Issue.9
, pp. 23-30
-
-
Pieper, S.1
Paul, J.2
Schulte, M.3
-
30
-
-
77956500396
-
Dummynet revisited
-
M. Carbone and L. Rizzo, "Dummynet revisited," SIGCOMM Comput. Commun. Rev., vol. 40, no. 2, pp. 12-20, 2010.
-
(2010)
SIGCOMM Comput. Commun. Rev.
, vol.40
, Issue.2
, pp. 12-20
-
-
Carbone, M.1
Rizzo, L.2
-
31
-
-
0000653210
-
Selecting cryptographic key sizes
-
A. K. Lenstra and E. R. Verheul, "Selecting cryptographic key sizes," J. Cryptology, vol. 14, no. 4, pp. 255-293, 2001.
-
(2001)
J. Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
|