-
1
-
-
84897820771
-
Multiparty computation with low communication, computation and interaction via threshold FHE
-
G. Asharov, A. Jain, A. Lopez-Alt, E. Tromer, V. Vaikuntanathan, and D. Wichs. Multiparty computation with low communication, computation and interaction via threshold FHE. In EUROCRYPT, 2012.
-
(2012)
EUROCRYPT
-
-
Asharov, G.1
Jain, A.2
Lopez-Alt, A.3
Tromer, E.4
Vaikuntanathan, V.5
Wichs, D.6
-
2
-
-
57049189111
-
Security against covert adversaries: Efficient protocols for realistic adversaries
-
Y. Aumann and Y. Lindell. Security against covert adversaries: Efficient protocols for realistic adversaries. In TCC, 2007.
-
(2007)
TCC
-
-
Aumann, Y.1
Lindell, Y.2
-
3
-
-
0036294828
-
Universal arguments and their applications
-
B. Barak and O. Goldreich. Universal arguments and their applications. In CCC, 2002.
-
(2002)
CCC
-
-
Barak, B.1
Goldreich, O.2
-
4
-
-
70349266254
-
Fairplaymp: A system for secure multi-party computation
-
A. Ben-David, N. Nisan, and B. Pinkas. Fairplaymp: a system for secure multi-party computation. In CCS, 2008.
-
(2008)
CCS
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
5
-
-
80052383468
-
Sharemind: A framework for fast privacy-preserving computations
-
D. Bogdanov, S. Laur, and J. Willemson. Sharemind: A framework for fast privacy-preserving computations. In ESORICS, 2008.
-
(2008)
ESORICS
-
-
Bogdanov, D.1
Laur, S.2
Willemson, J.3
-
6
-
-
77955146714
-
Secure multiparty computation goes live
-
P. Bogetoft, D. Christensen, I. Damgard, M. Geisler, T. Jakobsen, M. Krøigaard, J. Nielsen, J. B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach, and T. Toft. Secure multiparty computation goes live. In FC, 2009.
-
(2009)
FC
-
-
Bogetoft, P.1
Christensen, D.2
Damgard, I.3
Geisler, M.4
Jakobsen, T.5
Krøigaard, M.6
Nielsen, J.7
Nielsen, J.B.8
Nielsen, K.9
Pagter, J.10
Schwartzbach, M.11
Toft, T.12
-
7
-
-
84869476978
-
A practical implementation of secure auctions based on multiparty integer computation
-
P. Bogetoft, I. Damgard, T. P. Jakobsen, K. Nielsen, J. Pagter, and T. Toft. A practical implementation of secure auctions based on multiparty integer computation. In FC, 2006.
-
(2006)
FC
-
-
Bogetoft, P.1
Damgard, I.2
Jakobsen, T.P.3
Nielsen, K.4
Pagter, J.5
Toft, T.6
-
9
-
-
0000731055
-
Security and composition of multi-party cryptographic protocols
-
R. Canetti. Security and composition of multi-party cryptographic protocols. Journal of Cryptology, 2000.
-
(2000)
Journal of Cryptology
-
-
Canetti, R.1
-
10
-
-
84898947315
-
Multiparty unconditionally secure protocols
-
D. Chaum, C. Crépeau, and I. Damgard. Multiparty unconditionally secure protocols. In STOC, 1988.
-
(1988)
STOC
-
-
Chaum, D.1
Crépeau, C.2
Damgard, I.3
-
11
-
-
84869391303
-
Secure multi-party computation of boolean circuits with applications to privacy in on-line marketplaces
-
S. G. Choi, K. Hwang, J. Katz, T. Malkin, and D. Rubenstein. Secure multi-party computation of boolean circuits with applications to privacy in on-line marketplaces. In CT-RSA, 2012.
-
(2012)
CT-RSA
-
-
Choi, S.G.1
Hwang, K.2
Katz, J.3
Malkin, T.4
Rubenstein, D.5
-
12
-
-
0012610677
-
Limits on the security of coin flips when half the processors are faulty
-
R. Cleve. Limits on the security of coin flips when half the processors are faulty. In STOC, 1986.
-
(1986)
STOC
-
-
Cleve, R.1
-
13
-
-
80051631839
-
Asynchronous multiparty computation: Theory and implementation
-
Ivan Damgaard, Martin Geisler, Mikkel Kroigaard, and Jesper Buus Nielsen. Asynchronous multiparty computation: Theory and implementation. In PKC, 2009.
-
(2009)
PKC
-
-
Damgaard, I.1
Geisler, M.2
Kroigaard, M.3
Buus Nielsen, J.4
-
14
-
-
84869409800
-
Secure two-party computation with low communication
-
I. Damgard, S. Faust, and C. Hazay. Secure two-party computation with low communication. In TCC, 2012.
-
(2012)
TCC
-
-
Damgard, I.1
Faust, S.2
Hazay, C.3
-
16
-
-
33745522592
-
Constant-round multiparty computation using a black-box pseudorandom generator
-
I. Damgard and Y. Ishai. Constant-round multiparty computation using a black-box pseudorandom generator. In CRYPTO, 2005.
-
(2005)
CRYPTO
-
-
Damgard, I.1
Ishai, Y.2
-
17
-
-
80455171988
-
Scalable multiparty computation with nearly optimal work and resilience
-
I. Damgard, Y. Ishai, M. Krøigaard, J.-B. Nielsen, and A. Smith. Scalable multiparty computation with nearly optimal work and resilience. In CRYPTO, 2008.
-
(2008)
CRYPTO
-
-
Damgard, I.1
Ishai, Y.2
Krøigaard, M.3
Nielsen, J.-B.4
Smith, A.5
-
18
-
-
79956328170
-
A minimal model for secure computation (extended abstract)
-
U. Feige, J. Killian, and M. Naor. A minimal model for secure computation (extended abstract). In STOC, 1994.
-
(1994)
STOC
-
-
Feige, U.1
Killian, J.2
Naor, M.3
-
19
-
-
46749118287
-
Resource fairness and composability of cryptographic protocols
-
J. Garay, P. MacKenzie, M. Prabhakaran, and K. Yang. Resource fairness and composability of cryptographic protocols. TCC, 2006.
-
(2006)
TCC
-
-
Garay, J.1
MacKenzie, P.2
Prabhakaran, M.3
Yang, K.4
-
20
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
volume 6223 of Lecture Notes in Computer Science. Springer-Verlag
-
R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: outsourcing computation to untrusted workers. In Advances in Cryptology - CRYPTO '10, volume 6223 of Lecture Notes in Computer Science, pages 465-482. Springer-Verlag, 2010.
-
(2010)
Advances in Cryptology - CRYPTO '10
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
21
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, 2009.
-
(2009)
STOC
-
-
Gentry, C.1
-
25
-
-
84858308172
-
Secure computation with sublinear amortized work
-
D. Gordon, J. Katz, V. Kolesnikov, T. Malkin, M. Raykova, and Y. Vahlis. Secure computation with sublinear amortized work. Technical Report 2011/482, IACR ePrint Cryptography Archive, 2011.
-
(2011)
Technical Report 2011/482, IACR EPrint Cryptography Archive
-
-
Gordon, D.1
Katz, J.2
Kolesnikov, V.3
Malkin, T.4
Raykova, M.5
Vahlis, Y.6
-
26
-
-
84869391305
-
Partial fairness in secure two-party computation
-
S. Gordon and J. Katz. Partial fairness in secure two-party computation. EUROCRYPT, 2010.
-
(2010)
EUROCRYPT
-
-
Gordon, S.1
Katz, J.2
-
27
-
-
84855248474
-
Complete fairness in secure two-party computation
-
S. D. Gordon, C. Hazay, J. Katz, and Y. Lindell. Complete fairness in secure two-party computation. Journal of the ACM (JACM), 58(6):24, 2011.
-
(2011)
Journal of the ACM (JACM)
, vol.58
, Issue.6
, pp. 24
-
-
Gordon, S.D.1
Hazay, C.2
Katz, J.3
Lindell, Y.4
-
28
-
-
78649992236
-
TASTY: Tool for automating secure two-party computations
-
W. Henecka, S. Kogl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. TASTY: tool for automating secure two-party computations. In CCS, 2010.
-
(2010)
CCS
-
-
Henecka, W.1
Kogl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
31
-
-
79957445427
-
Garbled circuits for leakage-resilience: Hardware implementation and evaluation of one-time programs
-
K. Järvinen, V. Kolesnikov, A.-R. Sadeghi, and T. Schneider. Garbled circuits for leakage-resilience: hardware implementation and evaluation of one-time programs. In CHES, 2010.
-
(2010)
CHES
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
-
33
-
-
33745130227
-
Round efficiency of multi-party computation with a dishonest majority
-
J. Katz, R. Ostrovsky, and A. Smith. Round efficiency of multi-party computation with a dishonest majority. In EUROCRYPT, 2003.
-
(2003)
EUROCRYPT
-
-
Katz, J.1
Ostrovsky, R.2
Smith, A.3
-
34
-
-
84869476976
-
An efficient protocol for fair secure two-party computation
-
M. S. Kiraz and B. Schoenmakers. An efficient protocol for fair secure two-party computation. In CT-RSA, 2008.
-
(2008)
CT-RSA
-
-
Kiraz, M.S.1
Schoenmakers, B.2
-
35
-
-
78149254461
-
Improved garbled circuit: Free xor gates and applications
-
V. Kolesnikov and T. Schneider. Improved garbled circuit: Free xor gates and applications. In ICALP, 2008.
-
(2008)
ICALP
-
-
Kolesnikov, V.1
Schneider, T.2
-
37
-
-
23044526934
-
Parallel coin-tossing and constant-round secure two-party computation
-
Y. Lindell. Parallel coin-tossing and constant-round secure two-party computation. In CRYPTO, 2001.
-
(2001)
CRYPTO
-
-
Lindell, Y.1
-
38
-
-
67650136792
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in the presence of malicious adversaries. In EUROCRYPT, 2007.
-
(2007)
EUROCRYPT
-
-
Lindell, Y.1
Pinkas, B.2
-
39
-
-
64249101946
-
A proof of security of Yao's protocol for two-party computation
-
Y. Lindell and B. Pinkas. A proof of security of Yao's protocol for two-party computation. Journal of Cryptology, 2009.
-
(2009)
Journal of Cryptology
-
-
Lindell, Y.1
Pinkas, B.2
-
40
-
-
80051611144
-
Secure two-party computation via cut-and-choose oblivious transfer
-
Y. Lindell and B. Pinkas. Secure two-party computation via cut-and-choose oblivious transfer. In TCC, 2011.
-
(2011)
TCC
-
-
Lindell, Y.1
Pinkas, B.2
-
41
-
-
52149120767
-
Implementing two-party computation efficiently with security against malicious adversaries
-
Y. Lindell, B. Pinkas, and N. Smart. Implementing two-party computation efficiently with security against malicious adversaries. In SCN, 2008.
-
(2008)
SCN
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.3
-
42
-
-
80755168310
-
Vmcrypt: Modular software architecture for scalable secure computation
-
L. Malka. Vmcrypt: modular software architecture for scalable secure computation. In CCS, 2011.
-
(2011)
CCS
-
-
Malka, L.1
-
44
-
-
0002187139
-
Secure computation (abstract)
-
S. Micali and P. Rogaway. Secure computation (abstract). In CRYPTO, 1992.
-
(1992)
CRYPTO
-
-
Micali, S.1
Rogaway, P.2
-
45
-
-
84954474682
-
Efficiency tradeoffs for malicious two-party computation
-
P. Mohassel and M. Franklin. Efficiency tradeoffs for malicious two-party computation. In PKC, 2006.
-
(2006)
PKC
-
-
Mohassel, P.1
Franklin, M.2
-
46
-
-
0034819509
-
Communication preserving protocols for secure function evaluation
-
M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. In STOC, 2001.
-
(2001)
STOC
-
-
Naor, M.1
Nissim, K.2
-
47
-
-
0003147279
-
Oblivious transfer and polynomial evaluation
-
M. Naor and B. Pinkas. Oblivious transfer and polynomial evaluation. In STOC, 1999.
-
(1999)
STOC
-
-
Naor, M.1
Pinkas, B.2
-
48
-
-
64049119146
-
Efficient oblivious transfer protocols
-
M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In SODA, 2001.
-
(2001)
SODA
-
-
Naor, M.1
Pinkas, B.2
-
49
-
-
0003061777
-
Privacy preserving auctions and mechanism design
-
M. Naor, B. Pinkas, and R. Sumner. Privacy preserving auctions and mechanism design. In EC, 1999.
-
(1999)
EC
-
-
Naor, M.1
Pinkas, B.2
Sumner, R.3
-
50
-
-
67650660589
-
A framework for efficient and composable oblivious transfer
-
Berlin, Heidelberg
-
C. Peikert, V. Vaikuntanathan, and B. Waters. A framework for efficient and composable oblivious transfer. In CRYPTO, Berlin, Heidelberg, 2008.
-
(2008)
CRYPTO
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
51
-
-
38049154921
-
Fair secure two-party computation
-
B. Pinkas. Fair secure two-party computation. EUROCRYPT, 2003.
-
(2003)
EUROCRYPT
-
-
Pinkas, B.1
-
54
-
-
0018545449
-
How to share a secret
-
November
-
A. Shamir. How to share a secret. Commun. ACM, November 1979.
-
(1979)
Commun. ACM
-
-
Shamir, A.1
-
55
-
-
84910613041
-
Two-output secure computation with malicious adversaries
-
A. Shelat and C. H. Shen. Two-output secure computation with malicious adversaries. In EUROCRYPT, 2011.
-
(2011)
EUROCRYPT
-
-
Shelat, A.1
Shen, C.H.2
-
56
-
-
84869425227
-
Revisiting the efficiency of malicious two-party computation
-
D. Woodruff. Revisiting the efficiency of malicious two-party computation. In EUROCRYPT, 2007.
-
(2007)
EUROCRYPT
-
-
Woodruff, D.1
-
57
-
-
0020312165
-
Protocols for secure computations
-
A. Yao. Protocols for secure computations. In FOCS, 1982.
-
(1982)
FOCS
-
-
Yao, A.1
-
58
-
-
0022882770
-
How to generate and exchange secrets
-
A. Yao. How to generate and exchange secrets. In FOCS, 1986.
-
(1986)
FOCS
-
-
Yao, A.1
|