-
2
-
-
79957971446
-
Key-dependent message security: Generic amplification and completeness
-
volume 6632 of LNCS, Springer
-
B. Applebaum. Key-dependent message security: Generic amplification and completeness. EUROCRYPT 2011, volume 6632 of LNCS, pages 527-546. Springer, 2011.
-
(2011)
EUROCRYPT 2011
, pp. 527-546
-
-
Applebaum, B.1
-
3
-
-
33745306666
-
Computationally private randomizing polynomials and their applications
-
B. Applebaum, Y. Ishai, and E. Kushilevitz. Computationally private randomizing polynomials and their applications. Computational Complexity, 15(2):115-162, 2006.
-
(2006)
Computational Complexity
, vol.15
, Issue.2
, pp. 115-162
-
-
Applebaum, B.1
Ishai, Y.2
Kushilevitz, E.3
-
4
-
-
34547843026
-
Cryptography in NC0
-
B. Applebaum, Y. Ishai, and E. Kushilevitz. Cryptography in NC0. SIAM J. Comput., 36(4):845-888, 2006.
-
(2006)
SIAM J. Comput.
, vol.36
, Issue.4
, pp. 845-888
-
-
Applebaum, B.1
Ishai, Y.2
Kushilevitz, E.3
-
5
-
-
77955319555
-
From secrecy to soundness: Efficient verification via secure computation
-
volume 6198 of LNCS. Springer
-
B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. ICALP 2010, Part I, volume 6198 of LNCS, pages 152-163. Springer, 2010.
-
(2010)
ICALP 2010, Part i
, pp. 152-163
-
-
Applebaum, B.1
Ishai, Y.2
Kushilevitz, E.3
-
6
-
-
84863309994
-
How to garble arithmetic circuits
-
IEEE Computer Society Press
-
B. Applebaum, Y. Ishai, and E. Kushilevitz. How to garble arithmetic circuits. 52nd FOCS, pages 120-129. IEEE Computer Society Press, 2011.
-
(2011)
52nd FOCS
, pp. 120-129
-
-
Applebaum, B.1
Ishai, Y.2
Kushilevitz, E.3
-
7
-
-
38049082907
-
Security against covert adversaries: Efficient protocols for realistic adversaries
-
volume 4392 of LNCS, Springer
-
Y. Aumann and Y. Lindell. Security against covert adversaries: Efficient protocols for realistic adversaries. TCC 2007, volume 4392 of LNCS, pages 137-156. Springer, 2007.
-
(2007)
TCC 2007
, pp. 137-156
-
-
Aumann, Y.1
Lindell, Y.2
-
8
-
-
77954643565
-
Bounded key-dependent message security
-
volume 6110 of LNCS, Springer
-
B. Barak, I. Haitner, D. Hofheinz, and Y. Ishai. Bounded key-dependent message security. EUROCRYPT 2010, volume 6110 of LNCS, pages 423-444. Springer, 2010.
-
(2010)
EUROCRYPT rfpy1 2010
, pp. 423-444
-
-
Barak, B.1
Haitner, I.2
Hofheinz, D.3
Ishai, Y.4
-
9
-
-
70350399649
-
Secure evaluation of private linear branching programs with medical applications
-
volume 5789 of LNCS, Springer
-
M. Barni, P. Failla, V. Kolesnikov, R. Lazzeretti, A.-R. Sadeghi, and T. Schneider. Secure evaluation of private linear branching programs with medical applications. ESORICS 2009, volume 5789 of LNCS, pages 424-439. Springer, 2009.
-
(2009)
ESORICS 2009
, pp. 424-439
-
-
Barni, M.1
Failla, P.2
Kolesnikov, V.3
Lazzeretti, R.4
Sadeghi, A.-R.5
Schneider, T.6
-
12
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
volume 4004 of LNCS, Springer
-
M. Bellare and P. Rogaway. The security of triple encryption and a framework for code-based game-playing proofs. EUROCRYPT 2006, volume 4004 of LNCS, pages 409-426. Springer, 2006.
-
(2006)
EUROCRYPT 2006
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
13
-
-
84974577749
-
One-round secure computation and secure autonomous mobile agents
-
Springer
-
C. Cachin, J. Camenisch, J. Kilian, and J. Müller. One-round secure computation and secure autonomous mobile agents. 27th Intl. Colloquium on Automata, Languages, and Programming - ICALP 2000, pages 512-523. Springer, 2000.
-
(2000)
27th Intl. Colloquium on Automata, Languages, and Programming - ICALP 2000
, pp. 512-523
-
-
Cachin, C.1
Camenisch, J.2
Kilian, J.3
Müller, J.4
-
14
-
-
78650834524
-
Structured encryption and controlled disclosure
-
volume 6477 of LNCS, Springer
-
M. Chase and S. Kamara. Structured encryption and controlled disclosure. ASIACRYPT 2010, volume 6477 of LNCS, pages 577-594. Springer, 2010.
-
(2010)
ASIACRYPT 2010
, pp. 577-594
-
-
Chase, M.1
Kamara, S.2
-
15
-
-
0027986369
-
A minimal model for secure computation (extended abstract)
-
ACM Press
-
U. Feige, J. Kilian, and M. Naor. A minimal model for secure computation (extended abstract). 26th ACM STOC, pages 554-563. ACM Press, 1994.
-
(1994)
26th ACM STOC
, pp. 554-563
-
-
Feige, U.1
Kilian, J.2
Naor, M.3
-
17
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
volume 6223 of LNCS, Springer
-
R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. CRYPTO 2010, volume 6223 of LNCS, pages 465-482. Springer, 2010.
-
(2010)
CRYPTO 2010
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
19
-
-
0023545076
-
How to play any mental game, or a completeness theorem for protocols with honest majority
-
ACM Press
-
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game, or a completeness theorem for protocols with honest majority. 19th ACM STOC, pages 218-229. ACM Press, 1987.
-
(1987)
19th ACM STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
20
-
-
51849168583
-
One-time programs
-
volume 5157 of LNCS, Springer
-
S. Goldwasser, Y. Kalai, and G. Rothblum. One-time programs. CRYPTO 2008, volume 5157 of LNCS, pages 39-56. Springer, 2008.
-
(2008)
CRYPTO 2008
, pp. 39-56
-
-
Goldwasser, S.1
Kalai, Y.2
Rothblum, G.3
-
21
-
-
44449160882
-
Efficient two party and multi party computation against covert adversaries
-
volume 4965 of LNCS, Springer
-
V. Goyal, P. Mohassel, and A. Smith. Efficient two party and multi party computation against covert adversaries. EUROCRYPT 2008, volume 4965 of LNCS, pages 289-306. Springer, 2008.
-
(2008)
EUROCRYPT 2008
, pp. 289-306
-
-
Goyal, V.1
Mohassel, P.2
Smith, A.3
-
24
-
-
81855220955
-
Efficient secure computation with garbled circuits
-
volume 7093 of Lecture Notes in Computer Science, Springer
-
Y. Huang, C. Shen, D. Evans, J. Katz, and A. Shelat. Efficient secure computation with garbled circuits. ICISS, volume 7093 of Lecture Notes in Computer Science, pages 28-48. Springer, 2011.
-
(2011)
ICISS
, pp. 28-48
-
-
Huang, Y.1
Shen, C.2
Evans, D.3
Katz, J.4
Shelat, A.5
-
25
-
-
0034507841
-
Randomizing polynomials: A new representation with applications to round-efficient secure computation
-
IEEE Computer Society Press
-
Y. Ishai and E. Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. 41st FOCS, pages 294-304. IEEE Computer Society Press, 2000.
-
(2000)
41st FOCS
, pp. 294-304
-
-
Ishai, Y.1
Kushilevitz, E.2
-
26
-
-
84869164571
-
Perfect constant-round secure computation via perfect randomizing polynomials
-
volume 2380 of Lecture Notes in Computer Science, Springer
-
Y. Ishai and E. Kushilevitz. Perfect constant-round secure computation via perfect randomizing polynomials. ICALP, volume 2380 of Lecture Notes in Computer Science, pages 244-256. Springer, 2002.
-
(2002)
ICALP
, pp. 244-256
-
-
Ishai, Y.1
Kushilevitz, E.2
-
27
-
-
57049124387
-
Cryptography with constant computational overhead
-
ACM Press
-
Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. Cryptography with constant computational overhead. 40th ACM STOC, pages 433-442. ACM Press, 2008.
-
(2008)
40th ACM STOC
, pp. 433-442
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
Sahai, A.4
-
30
-
-
35048822047
-
Round-optimal secure two-party computation
-
volume 3152 of LNCS, Springer
-
J. Katz and R. Ostrovsky. Round-optimal secure two-party computation. CRYPTO 2004, volume 3152 of LNCS, pages 335-354. Springer, 2004.
-
(2004)
CRYPTO 2004
, pp. 335-354
-
-
Katz, J.1
Ostrovsky, R.2
-
31
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
volume 5126 of LNCS. Springer
-
V. Kolesnikov and T. Schneider. Improved garbled circuit: Free XOR gates and applications. ICALP 2008, Part II, volume 5126 of LNCS, pages 486-498. Springer, 2008.
-
(2008)
ICALP 2008, Part II
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
33
-
-
34547335279
-
Secure function evaluation with ordered binary decision diagrams
-
ACM Press
-
L. Kruger, S. Jha, E. Goh, and D. Boneh. Secure function evaluation with ordered binary decision diagrams. ACM CCS 06, pages 410-420. ACM Press, 2006.
-
(2006)
ACM CCS 06
, pp. 410-420
-
-
Kruger, L.1
Jha, S.2
Goh, E.3
Boneh, D.4
-
34
-
-
38049136534
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
volume 4515 of LNCS, Springer
-
Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in the presence of malicious adversaries. EUROCRYPT 2007, volume 4515 of LNCS, pages 52-78. Springer, 2007.
-
(2007)
EUROCRYPT 2007
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
35
-
-
64249101946
-
A proof of security of Yao's protocol for two-party computation
-
Y. Lindell and B. Pinkas. A proof of security of Yao's protocol for two-party computation. Journal of Cryptology, 22(2):161-188, 2009.
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
36
-
-
79953241261
-
Secure two-party computation via cut-and-choose oblivious transfer
-
volume 6597 of LNCS, Springer
-
Y. Lindell and B. Pinkas. Secure two-party computation via cut-and-choose oblivious transfer. TCC 2011, volume 6597 of LNCS, pages 329-346. Springer, 2011.
-
(2011)
TCC 2011
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
37
-
-
85084163840
-
Fairplay - A secure two-party computation system
-
USENIX Association
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay - a secure two-party computation system. Proceedings of the 13th conference on USENIX Security Symposium-Volume 13, pages 20-20. USENIX Association, 2004.
-
(2004)
Proceedings of the 13th Conference on USENIX Security Symposium
, vol.13
, pp. 20-20
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
38
-
-
33745843587
-
Efficiency tradeoffs for malicious two-party computation
-
volume 3958 of LNCS, Springer
-
P. Mohassel and M. Franklin. Efficiency tradeoffs for malicious two-party computation. PKC 2006, volume 3958 of LNCS, pages 458-473. Springer, 2006.
-
(2006)
PKC 2006
, pp. 458-473
-
-
Mohassel, P.1
Franklin, M.2
-
39
-
-
0034819509
-
Communication preserving protocols for secure function evaluation
-
ACM Press
-
M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. 33rd ACM STOC, pages 590-599. ACM Press, 2001.
-
(2001)
33rd ACM STOC
, pp. 590-599
-
-
Naor, M.1
Nissim, K.2
-
41
-
-
68849099052
-
Practical secure evaluation of semi-private functions
-
volume 5536 of LNCS, Springer
-
A. Paus, A. Sadeghi, and T. Schneider. Practical secure evaluation of semi-private functions. ACNS 09, volume 5536 of LNCS, pages 89-106. Springer, 2009.
-
(2009)
ACNS 09
, pp. 89-106
-
-
Paus, A.1
Sadeghi, A.2
Schneider, T.3
-
42
-
-
67650675583
-
A leakage-resilient mode of operation
-
volume 5479 of LNCS, Springer
-
K. Pietrzak. A leakage-resilient mode of operation. EUROCRYPT 2009, volume 5479 of LNCS, pages 462-482. Springer, 2009.
-
(2009)
EUROCRYPT 2009
, pp. 462-482
-
-
Pietrzak, K.1
-
43
-
-
4544312695
-
Cryptographic techniques for privacy-preserving data mining
-
B. Pinkas. Cryptographic techniques for privacy-preserving data mining. ACM SIGKDD Explorations Newsletter, 4(2):12-19, 2002.
-
(2002)
ACM SIGKDD Explorations Newsletter
, vol.4
, Issue.2
, pp. 12-19
-
-
Pinkas, B.1
-
44
-
-
72449131818
-
Secure two-party computation is practical
-
volume 5912 of LNCS, Springer
-
B. Pinkas, T. Schneider, N. P. Smart, and S. C. Williams. Secure two-party computation is practical. ASIACRYPT 2009, volume 5912 of LNCS, pages 250-267. Springer, 2009.
-
(2009)
ASIACRYPT 2009
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
46
-
-
78650004801
-
Worry-free encryption: Functional encryption with public keys
-
ACM Press
-
A. Sahai and H. Seyalioglu. Worry-free encryption: functional encryption with public keys. ACM CCS 10, pages 463-472. ACM Press, 2010.
-
(2010)
ACM CCS 10
, pp. 463-472
-
-
Sahai, A.1
Seyalioglu, H.2
-
47
-
-
84870632256
-
-
PhD thesis, Ruhr-University Bochum, Germany, February 9
-
T. Schneider. Engineering Secure Two-Party Computation Protocols - Advances in Design, Optimization, and Applications of Efficient Secure Function Evaluation. PhD thesis, Ruhr-University Bochum, Germany, February 9, 2011. http://thomaschneider.de/papers/S11Thesis.pdf.
-
(2011)
Engineering Secure Two-Party Computation Protocols - Advances in Design, Optimization, and Applications of Efficient Secure Function Evaluation.
-
-
Schneider, T.1
-
49
-
-
57049083569
-
Privacy preserving error resilient dna searching through oblivious automata
-
ACM Press
-
J. R. Troncoso-Pastoriza, S. Katzenbeisser, and M. Celik. Privacy preserving error resilient dna searching through oblivious automata. ACM CCS 07, pages 519-528. ACM Press, 2007.
-
(2007)
ACM CCS 07
, pp. 519-528
-
-
Troncoso-Pastoriza, J.R.1
Katzenbeisser, S.2
Celik, M.3
-
51
-
-
0020312165
-
Protocols for secure computations
-
IEEE Computer Society Press
-
A. C. Yao. Protocols for secure computations. 23rd FOCS, pages 160-164. IEEE Computer Society Press, 1982.
-
(1982)
23rd FOCS
, pp. 160-164
-
-
Yao, A.C.1
|