-
2
-
-
80051980769
-
Semantic security under related-key attacks and applications
-
Applebaum, B., Harnik, D., Ishai, Y.: Semantic security under related-key attacks and applications. In: 2nd Symp. on Innovations in Computer Science, ICS (2011), http://eprint.iacr.org/2010/544
-
(2011)
2nd Symp. on Innovations in Computer Science, ICS
-
-
Applebaum, B.1
Harnik, D.2
Ishai, Y.3
-
3
-
-
70350399649
-
Secure evaluation of private linear branching programs with medical applications
-
Backes, M., Ning, P. eds., Springer, Heidelberg
-
Barni, M., Failla, P., Kolesnikov, V., Lazzeretti, R., Sadeghi, A.-R., Schneider, T.: Secure Evaluation of Private Linear Branching Programs with Medical Applications. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 424-439. Springer, Heidelberg (2009)
-
(2009)
ESORICS 2009. LNCS
, vol.5789
, pp. 424-439
-
-
Barni, M.1
Failla, P.2
Kolesnikov, V.3
Lazzeretti, R.4
Sadeghi, A.-R.5
Schneider, T.6
-
4
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005) (Pubitemid 41231172)
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
5
-
-
71549138933
-
Privacy-preserving remote diagnostics
-
ACM Press
-
Brickell, J., Porter, D. E., Shmatikov, V., Witchel, E.: Privacy-preserving remote diagnostics. In: 14th ACM Conf. on Computer and Communications Security (CCS), pp. 498-507. ACM Press (2007)
-
(2007)
14th ACM Conf. on Computer and Communications Security (CCS)
, pp. 498-507
-
-
Brickell, J.1
Porter, D.E.2
Shmatikov, V.3
Witchel, E.4
-
6
-
-
84974577749
-
One-round secure computation and secure autonomous mobile agents
-
Welzl, E., Montanari, U., Rolim, J. D. P. eds., Springer, Heidelberg
-
Cachin, C., Camenisch, J., Kilian, J., Müller, J.: One-Round Secure Computation and Secure Autonomous Mobile Agents. In: Welzl, E., Montanari, U., Rolim, J. D. P. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 512-523. Springer, Heidelberg (2000)
-
(2000)
ICALP 2000. LNCS
, vol.1853
, pp. 512-523
-
-
Cachin, C.1
Camenisch, J.2
Kilian, J.3
Müller, J.4
-
7
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
Camenisch, J., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003) (Pubitemid 137636939)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
8
-
-
0034782679
-
Selective private function evaluation with applications to private statistics
-
ACM Press
-
Canetti, R., Ishai, Y., Kumar, R., Reiter, M. K., Rubinfeld, R., Wright, R. N.: Selective private function evaluation with applications to private statistics. In: 20th Annual ACM Symposium on Principles of Distributed Computing (PODC), pp. 293-304. ACM Press (2001)
-
(2001)
20th Annual ACM Symposium on Principles of Distributed Computing (PODC)
, pp. 293-304
-
-
Canetti, R.1
Ishai, Y.2
Kumar, R.3
Reiter, M.K.4
Rubinfeld, R.5
Wright, R.N.6
-
9
-
-
84946847417
-
Oblivious polynomial evaluation and oblivious neural learning
-
Boyd, C. ed., Springer, Heidelberg
-
Chang, Y.-C., Lu, C.-J.: Oblivious Polynomial Evaluation and Oblivious Neural Learning. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 369-384. Springer, Heidelberg (2001)
-
(2001)
ASIACRYPT 2001. LNCS
, vol.2248
, pp. 369-384
-
-
Chang, Y.-C.1
Lu, C.-J.2
-
10
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Information Theory 31, 469-472(1985)
-
(1985)
IEEE Trans. Information Theory
, vol.31
, pp. 469-472
-
-
El Gamal, T.1
-
11
-
-
20444482958
-
Hidden access control policies with hidden credentials
-
ACM
-
Frikken, K., Atallah, M., Li, J.: Hidden access control policies with hidden credentials. In: Proc. ACM Workshop on Privacy in the Electronic Society (WPES), p. 27. ACM (2004)
-
(2004)
Proc. ACM Workshop on Privacy in the Electronic Society (WPES)
, pp. 27
-
-
Frikken, K.1
Atallah, M.2
Li, J.3
-
12
-
-
30044439511
-
Privacy-preserving credit checking
-
DOI 10.1145/1064009.1064025, EC'05: Proceedings of the 6th ACM Conference on Electronic Commerce
-
Frikken, K., Attallah, M., Zhang, C.: Privacy-preserving credit checking. In: ACM Conf. on Electronic Commerce (EC), pp. 147-154. ACM (2005) (Pubitemid 43048674)
-
(2005)
Proceedings of the ACM Conference on Electronic Commerce
, pp. 147-154
-
-
Frikken, K.1
Atallah, M.2
Zhang, C.3
-
13
-
-
38349082709
-
Trust negotiation with hidden credentials, hidden policies, and policy cycles
-
The Internet Society
-
Frikken, K. B., Li, J., Atallah, M. J.: Trust negotiation with hidden credentials, hidden policies, and policy cycles. In: Network and Distributed System Security Symposium (NDSS), pp. 157-172. The Internet Society (2006)
-
(2006)
Network and Distributed System Security Symposium (NDSS)
, pp. 157-172
-
-
Frikken, K.B.1
Li, J.2
Atallah, M.J.3
-
14
-
-
33645593031
-
Foundations of cryptography
-
Cambridge University Press, Cambridge
-
Goldreich, O.: Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)
-
(2004)
Basic Applications
, vol.2
-
-
Goldreich, O.1
-
15
-
-
0023545076
-
How to play any mental game, or a completeness theorem for protocols with honest majority
-
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game, or a completeness theorem for protocols with honest majority. In: 19th Annual ACM Symposium on Theory of Computing (STOC), pp. 218-229. ACM Press (1987) (Pubitemid 18643409)
-
(1987)
Conference Proceedings of the Annual ACM Symposium on Theory of Computing
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
16
-
-
78649992236
-
TASTY: Tool for automating secure two-party computations
-
ACM Press
-
Henecka, W., Kögl, S., Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: TASTY: Tool for automating secure two-party computations. In: 17th ACM Conf. on Computer and Communications Security (CCS), pp. 451-462. ACM Press (2010)
-
(2010)
17th ACM Conf. on Computer and Communications Security (CCS)
, pp. 451-462
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
17
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: 20th USENIX Security Symposium (2011)
-
(2011)
20th USENIX Security Symposium
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
18
-
-
24144457853
-
Extending oblivious transfers efficiently
-
Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending Oblivious Transfers Efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003) (Pubitemid 137636940)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
19
-
-
38049046515
-
Evaluating branching programs on encrypted data
-
Vadhan, S. P. ed., Springer, Heidelberg
-
Ishai, Y., Paskin, A.: Evaluating Branching Programs on Encrypted Data. In: Vadhan, S. P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575-594. Springer, Heidelberg (2007)
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 575-594
-
-
Ishai, Y.1
Paskin, A.2
-
20
-
-
38049136533
-
Efficient two-party secure computation on committed inputs
-
Naor, M. ed., Springer, Heidelberg
-
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
-
(2007)
EUROCRYPT 2007. LNCS
, vol.4515
, pp. 97-114
-
-
Jarecki, S.1
Shmatikov, V.2
-
22
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
Aceto, L., Damgård, I., Goldberg, L. A., Halldórsson, M. M., Ingólfsdóttir, A., Walukiewicz, I. eds., Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: Improved Garbled Circuit: Free XOR Gates and Applications. In: Aceto, L., Damgård, I., Goldberg, L. A., Halldórsson, M. M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
-
(2008)
ICALP 2008, Part II. LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
23
-
-
54249097947
-
A practical universal circuit construction and secure evaluation of private functions
-
Tsudik, G. ed., Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: A Practical Universal Circuit Construction and Secure Evaluation of Private Functions. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 83-97. Springer, Heidelberg (2008)
-
(2008)
FC 2008. LNCS
, vol.5143
, pp. 83-97
-
-
Kolesnikov, V.1
Schneider, T.2
-
24
-
-
38049136534
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
Naor, M. ed., Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
-
(2007)
EUROCRYPT 2007. LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
25
-
-
64249101946
-
A proof of security of Yao's protocol for two-party computation
-
Lindell, Y., Pinkas, B.: A proof of security of Yao's protocol for two-party computation. Journal of Cryptology 22(2), 161-188(2009)
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
26
-
-
52149120767
-
Implementing two-party computation efficiently with security against malicious adversaries
-
Ostrovsky, R., De Prisco, R., Visconti, I. eds., Springer, Heidelberg
-
Lindell, Y., Pinkas, B., Smart, N. P.: Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2-20. Springer, Heidelberg (2008)
-
(2008)
SCN 2008. LNCS
, vol.5229
, pp. 2-20
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.P.3
-
27
-
-
85084163840
-
Fairplay - A secure two-party computation system
-
USENIX Association
-
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - a secure two-party computation system. In: Proc. 13th USENIX Security Symposium, pp. 287-302. USENIX Association (2004)
-
(2004)
Proc. 13th USENIX Security Symposium
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
28
-
-
33750199090
-
Oblivious polynomial evaluation
-
DOI 10.1137/S0097539704383633
-
Naor, M., Pinkas, B.: Oblivious polynomial evaluation. SIAM Journal on Computing 35(5), 1254-1281(2006) (Pubitemid 44599926)
-
(2006)
SIAM Journal on Computing
, vol.35
, Issue.5
, pp. 1254-1281
-
-
Naor, M.1
Pinkas, B.2
-
29
-
-
70350634167
-
LEGO for two-party secure computation
-
Reingold, O. ed., Springer, Heidelberg
-
Nielsen, J. B., Orlandi, C.: LEGO for Two-Party Secure Computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009)
-
(2009)
TCC 2009. LNCS
, vol.5444
, pp. 368-386
-
-
Nielsen, J.B.1
Orlandi, C.2
-
30
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. ed., Springer, Heidelberg
-
Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
31
-
-
68849099052
-
Practical secure evaluation of semi-private functions
-
Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. eds., Springer, Heidelberg
-
Paus, A., Sadeghi, A.-R., Schneider, T.: Practical Secure Evaluation of Semi-Private Functions. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 89-106. Springer, Heidelberg (2009)
-
(2009)
ACNS 2009. LNCS
, vol.5536
, pp. 89-106
-
-
Paus, A.1
Sadeghi, A.-R.2
Schneider, T.3
-
32
-
-
72449131818
-
Secure two-party computation is practical
-
Matsui, M. ed., Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N. P., Williams, S. C.: Secure Two-Party Computation is Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
-
(2009)
ASIACRYPT 2009. LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
33
-
-
67049095583
-
Generalized universal circuits for secure evaluation of private functions with application to data classification
-
Lee, P. J., Cheon, J. H. eds., Springer, Heidelberg
-
Sadeghi, A.-R., Schneider, T.: Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification. In: Lee, P. J., Cheon, J. H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 336-353. Springer, Heidelberg (2009)
-
(2009)
ICISC 2008. LNCS
, vol.5461
, pp. 336-353
-
-
Sadeghi, A.-R.1
Schneider, T.2
-
34
-
-
0033309271
-
Non-interactive cryptocomputing for NC1
-
IEEE
-
Sander, T., Young, A., Yung, M.: Non-interactive cryptocomputing for NC1. In: 40th Annual Symposium on Foundations of Computer Science (FOCS), pp. 554-567. IEEE (1999)
-
(1999)
40th Annual Symposium on Foundations of Computer Science (FOCS)
, pp. 554-567
-
-
Sander, T.1
Young, A.2
Yung, M.3
-
35
-
-
67049151965
-
-
Master's thesis, University Erlangen-Nürnberg
-
Schneider, T.: Practical secure function evaluation. Master's thesis, University Erlangen-Nürnberg (2008), http://thomasckneider.de/FairplayPF
-
(2008)
Practical Secure Function Evaluation
-
-
Schneider, T.1
|