-
1
-
-
79958004492
-
Semi-homomorphic Encryption and Multiparty Computation
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic Encryption and Multiparty Computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169-188. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 169-188
-
-
Bendlin, R.1
Damgård, I.2
Orlandi, C.3
Zakarias, S.4
-
2
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145 (2001)
-
(2001)
FOCS
, pp. 136-145
-
-
Canetti, R.1
-
3
-
-
80051980228
-
The Torsion-Limit for Algebraic Function Fields and Its Application to Arithmetic Secret Sharing
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Cascudo, I., Cramer, R., Xing, C.: The Torsion-Limit for Algebraic Function Fields and Its Application to Arithmetic Secret Sharing. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 685-705. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 685-705
-
-
Cascudo, I.1
Cramer, R.2
Xing, C.3
-
4
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC, pp. 494-503 (2002)
-
(2002)
STOC
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
5
-
-
77954633629
-
Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 445-465. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 445-465
-
-
Damgård, I.1
Ishai, Y.2
Krøigaard, M.3
-
6
-
-
84864975035
-
Multiparty Computation from Somewhat Homomorphic Encryption
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty Computation from Somewhat Homomorphic Encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643-662. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 643-662
-
-
Damgård, I.1
Pastro, V.2
Smart, N.P.3
Zakarias, S.4
-
7
-
-
84873948349
-
Constant-overhead secure computation for boolean circuits in the preprocessing model
-
Report 2012/512, full version
-
Damgård, I., Zakarias, S.: Constant-overhead secure computation for boolean circuits in the preprocessing model. Cryptology ePrint Archive, Report 2012/512, full version (2012), http://eprint.iacr.org/
-
(2012)
Cryptology ePrint Archive
-
-
Damgård, I.1
Zakarias, S.2
-
8
-
-
0017677282
-
Probabilistic machines can use less running time
-
Freivalds, R.: Probabilistic machines can use less running time. In: IFIP Congress, pp. 839-842 (1977)
-
(1977)
IFIP Congress
, pp. 839-842
-
-
Freivalds, R.1
-
9
-
-
84859991531
-
Fully Homomorphic Encryption with Polylog Overhead
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Fully Homomorphic Encryption with Polylog Overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465-482. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
10
-
-
84947403595
-
Probability inequalities for sums of bounded random variables
-
Hoeffding, W.: Probability inequalities for sums of bounded random variables. Journal of the American Statistical Association 58(301), 13-30 (1963)
-
(1963)
Journal of the American Statistical Association
, vol.58
, Issue.301
, pp. 13-30
-
-
Hoeffding, W.1
-
11
-
-
84873953976
-
On the Power of Correlated Randomness in Secure Computation
-
Sahai, A. (ed.) TCC 2013. Springer, Heidelberg
-
Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., Paskin-Cherniavsky, A.: On the Power of Correlated Randomness in Secure Computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 600-620. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7785
, pp. 600-620
-
-
Ishai, Y.1
Kushilevitz, E.2
Meldgaard, S.3
Orlandi, C.4
Paskin-Cherniavsky, A.5
-
12
-
-
57049124387
-
Cryptography with constant computational overhead
-
Dwork, C. (ed.) ACM
-
Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Cryptography with constant computational overhead. In: Dwork, C. (ed.) STOC, pp. 433-442. ACM (2008)
-
(2008)
STOC
, pp. 433-442
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
Sahai, A.4
-
13
-
-
0027641832
-
Small-bias probability spaces: Efficient constructions and applications
-
Naor, J., Naor, M.: Small-bias probability spaces: Efficient constructions and applications. SIAM J. Comput. 22(4), 838-856 (1993)
-
(1993)
SIAM J. Comput.
, vol.22
, Issue.4
, pp. 838-856
-
-
Naor, J.1
Naor, M.2
-
14
-
-
84865506559
-
A New Approach to Practical Active-Secure Two-Party Computation
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A New Approach to Practical Active-Secure Two-Party Computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
15
-
-
0030283874
-
Linear-time encodable and decodable error-correcting codes
-
Spielman, D.A.: Linear-time encodable and decodable error-correcting codes. IEEE Transactions on Information Theory 42(6), 1723-1731 (1996)
-
(1996)
IEEE Transactions on Information Theory
, vol.42
, Issue.6
, pp. 1723-1731
-
-
Spielman, D.A.1
|