-
1
-
-
79957983000
-
Towards a Game Theoretic View of Secure Computation
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Asharov, G., Canetti, R., Hazay, C.: Towards a Game Theoretic View of Secure Computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 426-445. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 426-445
-
-
Asharov, G.1
Canetti, R.2
Hazay, C.3
-
2
-
-
78149266544
-
Privacy-preserving Fingercode Authentication
-
Barni, M., Bianchi, T., Catalano, D., Raimondo, M.D., Labati, R.D., Faillia, P., Fiore, D., Lazzeretti, R., Piuri, V., Scotti, F., Piva, A.: Privacy-preserving Fingercode Authentication. In: ACM Multimedia and Security Workshop (2010)
-
ACM Multimedia and Security Workshop (2010)
-
-
Barni, M.1
Bianchi, T.2
Catalano, D.3
Raimondo, M.D.4
Labati, R.D.5
Faillia, P.6
Fiore, D.7
Lazzeretti, R.8
Piuri, V.9
Scotti, F.10
Piva, A.11
-
3
-
-
33746365751
-
Secure Multiparty Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority
-
Beaver, D.: Secure Multiparty Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority. Journal of Cryptology (1991)
-
(1991)
Journal of Cryptology
-
-
Beaver, D.1
-
6
-
-
80051969535
-
1/p-secure Multiparty ComputationWithout Honest Majority and the Best of Both Worlds
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Beimel, A., Lindell, Y., Omri, E., Orlov, I.: 1/p-secure Multiparty ComputationWithout Honest Majority and the Best of Both Worlds. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 277-296. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 277-296
-
-
Beimel, A.1
Lindell, Y.2
Omri, E.3
Orlov, I.4
-
7
-
-
77956987124
-
Protocols for Multiparty Coin Toss with Dishonest Majority
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Beimel, A., Omri, E., Orlov, I.: Protocols for Multiparty Coin Toss with Dishonest Majority. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 538-557. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 538-557
-
-
Beimel, A.1
Omri, E.2
Orlov, I.3
-
9
-
-
33646793331
-
Privacy-preserving graph algorithms in the semi-honest model
-
DOI 10.1007/11593447-13, Advances in Cryptology - ASIACRYPT 2005 - 11th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
-
Brickell, J., Shmatikov, V.: Privacy-Preserving Graph Algorithms in the Semi-Honest Model. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 236-252. Springer, Heidelberg (2005) (Pubitemid 43763478)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3788 LNCS
, pp. 236-252
-
-
Brickell, J.1
Shmatikov, V.2
-
10
-
-
81855212067
-
-
Choi, S.G., Katz, J., Kumaresan, R., Zhou, H.S.: On the Security of the "Free-XOR" Technique (2011), http://eprint.iacr.org/2011/510
-
(2011)
On the Security of the "Free-XOR" Technique
-
-
Choi, S.G.1
Katz, J.2
Kumaresan, R.3
Zhou, H.S.4
-
11
-
-
0012610677
-
Limits on the Security of Coin Flips when Half the Processors Are Faulty
-
Cleve, R.: Limits on the Security of Coin Flips when Half the Processors Are Faulty. In: 18th Symposium on Theory of Computing (1986)
-
18th Symposium on Theory of Computing (1986)
-
-
Cleve, R.1
-
13
-
-
84976655650
-
Cryptographic Computation: Secure Fault Tolerant Protocols and the Public-Key Model
-
Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
-
Galil, Z., Haber, S., Yung, M.: Cryptographic Computation: Secure Fault Tolerant Protocols and the Public-Key Model. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 135-155. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 135-155
-
-
Galil, Z.1
Haber, S.2
Yung, M.3
-
14
-
-
0003880013
-
-
Addison-Wesley March
-
Gamma, E., Helm, R., Johnson, R.E., Vlissides, J.: Design Patterns-Elements of Reusable Object-Oriented Software. Addison-Wesley (March 1995)
-
(1995)
Design Patterns-Elements of Reusable Object-Oriented Software
-
-
Gamma, E.1
Helm, R.2
Johnson, R.E.3
Vlissides, J.4
-
15
-
-
33745536762
-
Resource fairness and composability of cryptographic protocols
-
DOI 10.1007/11681878-21, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Garay, J.A., MacKenzie, P.D., Prabhakaran, M., Yang, K.: Resource Fairness and Composability of Cryptographic Protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 404-428. Springer, Heidelberg (2006) (Pubitemid 43979860)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3876 LNCS
, pp. 404-428
-
-
Garay, J.1
MacKenzie, P.2
Prabhakaran, M.3
Yang, K.4
-
16
-
-
33745782575
-
How to Play Any Mental Game, or a Completeness Theorem for Protocols with Honest Majority
-
Goldreich, O.,Micali, S.,Wigderson, A.: How to Play Any Mental Game, or a Completeness Theorem for Protocols with Honest Majority. In: 19th Symposium on Theory of Computing (1987)
-
19th Symposium on Theory of Computing (1987)
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
17
-
-
84955564077
-
Fair Computation of General Functions in Presence of Immoral Majority
-
Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
-
Goldwasser, S., Levin, L.A.: Fair Computation of General Functions in Presence of Immoral Majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77-93. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.537
, pp. 77-93
-
-
Goldwasser, S.1
Levin, L.A.2
-
19
-
-
81855212070
-
Complete Fairness in Secure Two-Party Computation
-
Gordon, S.D., Hazay, C., Katz, J., Lindell, Y.: Complete Fairness in Secure Two-Party Computation. In: 40th Symposium on Theory of Computing (2008)
-
40th Symposium on Theory of Computing (2008)
-
-
Gordon, S.D.1
Hazay, C.2
Katz, J.3
Lindell, Y.4
-
20
-
-
33750018128
-
Rational Secret Sharing, Revisited
-
De Prisco, R., Yung, M. (eds.) SCN 2006. Springer, Heidelberg
-
Gordon, S.D., Katz, J.: Rational Secret Sharing, Revisited. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 229-241. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4116
, pp. 229-241
-
-
Gordon, S.D.1
Katz, J.2
-
21
-
-
70350630630
-
Complete Fairness in Multi-Party Computation Without an Honest Majority. In
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Gordon, S.D., Katz, J.: Complete Fairness in Multi-Party Computation Without an Honest Majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 19-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 19-35
-
-
Gordon, S.D.1
Katz, J.2
-
22
-
-
77954649870
-
Partial Fairness in Secure Two-Party Computation
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Gordon, S.D., Katz, J.: Partial Fairness in Secure Two-Party Computation. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 157-176. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 157-176
-
-
Gordon, S.D.1
Katz, J.2
-
25
-
-
40249108370
-
Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Hazay, C., Lindell, Y.: Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155-175. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 155-175
-
-
Hazay, C.1
Lindell, Y.2
-
26
-
-
78649992236
-
TASTY: Tool for Automating Secure Two-partY computations
-
Henecka, W., Kogl, S., Sadeghi, A.R., Schneider, T., Wehrenberg, I.: TASTY: Tool for Automating Secure Two-partY computations. In: ACM Conference on Computer and Communications Security (2010)
-
ACM Conference on Computer and Communications Security (2010)
-
-
Henecka, W.1
Kogl, S.2
Sadeghi, A.R.3
Schneider, T.4
Wehrenberg, I.5
-
28
-
-
84914127581
-
Faster Secure Two-Party Computation Using Garbled Circuits
-
Huang, Y., Evans, D., Katz, J., Malka, L.: Faster Secure Two-Party Computation Using Garbled Circuits. In: USENIX Security Symposium (2011)
-
USENIX Security Symposium (2011)
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
29
-
-
84923318201
-
Efficient Privacy-Preserving Biometric Identification
-
Huang, Y., Malka, L., Evans, D., Katz, J.: Efficient Privacy-Preserving Biometric Identification. In: Network and Distributed System Security Symposium (2011)
-
Network and Distributed System Security Symposium (2011)
-
-
Huang, Y.1
Malka, L.2
Evans, D.3
Katz, J.4
-
30
-
-
24144457853
-
Extending Oblivious Transfers Efficiently
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending Oblivious Transfers Efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
31
-
-
38049136533
-
Efficient Two-Party Secure Computation on Committed Inputs
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 97-114
-
-
Jarecki, S.1
Shmatikov, V.2
-
35
-
-
71549170830
-
Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima
-
Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. Springer, Heidelberg
-
Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 1-20. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5888
, pp. 1-20
-
-
Kolesnikov, V.1
Sadeghi, A.-R.2
Schneider, T.3
-
36
-
-
49049099825
-
Improved Garbled Circuit: Free XOR Gates and Applications
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: Improved Garbled Circuit: Free XOR Gates and Applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
38
-
-
38049136534
-
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
39
-
-
79958014295
-
Secure Two-Party Computation Via Cut-and-Choose Oblivious Transfer
-
Lindell, Y., Pinkas, B.: Secure Two-Party Computation Via Cut-and-Choose Oblivious Transfer. Crypto ePrint Archive (2010), http://eprint.iacr.org/2010/ 284
-
(2010)
Crypto ePrint Archive
-
-
Lindell, Y.1
Pinkas, B.2
-
40
-
-
33749541500
-
Rationality and adversarial behavior in multi-party computation
-
Advances in Cryptology - CRYPTO 2006 - 26th Annual International Cryptology Conference, Proceedings
-
Lysyanskaya, A., Triandopoulos, N.: Rationality and Adversarial Behavior in Multi-Party Computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 180-197. Springer, Heidelberg (2006) (Pubitemid 44532116)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4117 LNCS
, pp. 180-197
-
-
Lysyanskaya, A.1
Triandopoulos, N.2
-
41
-
-
85084163840
-
Fairplay - A Secure Two-Party Computation System
-
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - A Secure Two-Party Computation System. In: USENIX Security Symposium (2004)
-
USENIX Security Symposium (2004)
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
42
-
-
33745843587
-
Efficiency tradeoffs for malicious two-party computation
-
DOI 10.1007/11745853-30, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
Mohassel, P., Franklin, M.: Efficiency Tradeoffs for Malicious Two-Party Computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458-473. Springer, Heidelberg (2006) (Pubitemid 44029599)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3958 LNCS
, pp. 458-473
-
-
Mohassel, P.1
Franklin, M.2
-
43
-
-
70350649064
-
An Optimally Fair Coin Toss
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Moran, T., Naor, M., Segev, G.: An Optimally Fair Coin Toss. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 1-18. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 1-18
-
-
Moran, T.1
Naor, M.2
Segev, G.3
-
45
-
-
70350634167
-
LEGO for Two-Party Secure Computation
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Nielsen, J.B., Orlandi, C.: LEGO for Two-Party Secure Computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 368-386
-
-
Nielsen, J.B.1
Orlandi, C.2
-
46
-
-
80051628570
-
A New Approach to Practical Active-Secure Two-Party Computation
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A New Approach to Practical Active-Secure Two-Party Computation. Crypto ePrint Archive (2011), http://eprint.iacr.org/2011/091
-
(2011)
Crypto ePrint Archive
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
47
-
-
77955178939
-
SCiFI: A System for Secure Face Identification
-
Osadchy, M., Pinkas, B., Jarrous, A., Moskovich, B.: SCiFI: A System for Secure Face Identification. In: IEEE Symposium on Security and Privacy (2010)
-
IEEE Symposium on Security and Privacy (2010)
-
-
Osadchy, M.1
Pinkas, B.2
Jarrous, A.3
Moskovich, B.4
-
48
-
-
72449131818
-
Secure Two-Party Computation Is Practical
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure Two-Party Computation Is Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
50
-
-
79958017670
-
Two-Output Secure Computation with Malicious Adversaries
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Shelat, A., Shen, C.-H.: Two-Output Secure Computation with Malicious Adversaries. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 386-405. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 386-405
-
-
Shelat, A.1
Shen, C.-H.2
|