-
3
-
-
1142303699
-
Information sharing across private databases
-
ACM, New York
-
Agrawal, R., Evfimievski, A., Srikant, R.: Information sharing across private databases. In: Proceedings of the 2003 ACM SIGMOD 2003, pp. 86-97. ACM, New York (2003)
-
(2003)
Proceedings of the 2003 ACM SIGMOD 2003
, pp. 86-97
-
-
Agrawal, R.1
Evfimievski, A.2
Srikant, R.3
-
4
-
-
50249148321
-
New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba
-
Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
-
Aumasson, J.-P., Fischer, S., Khazaei, S., Meier, W., Rechberger, C.: New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 470-488. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5086
, pp. 470-488
-
-
Aumasson, J.-P.1
Fischer, S.2
Khazaei, S.3
Meier, W.4
Rechberger, C.5
-
5
-
-
70349266254
-
FairplayMP: A system for secure multi-party computation
-
ACM, New York
-
Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: Proceedings of ACM CCS 2008, pp. 257-266. ACM, New York (2008)
-
(2008)
Proceedings of ACM CCS 2008
, pp. 257-266
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
6
-
-
0003701129
-
Private information retrieval by keywords
-
Report 1998/003
-
Chor, N.G.B., Naor, M.: Private information retrieval by keywords. Cryptology ePrint Archive, Report 1998/003 (1998), http://eprint.iacr.org/
-
(1998)
Cryptology ePrint Archive
-
-
Chor, N.G.B.1
Naor, M.2
-
8
-
-
57049188348
-
Sharemind: A Framework for Fast Privacy-Preserving Computations
-
Jajodia, S., Lopez, J. (eds.) ESORICS 2008. Springer, Heidelberg
-
Bogdanov, D., Laur, S., Willemson, J.: Sharemind: A Framework for Fast Privacy-Preserving Computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 192-206. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5283
, pp. 192-206
-
-
Bogdanov, D.1
Laur, S.2
Willemson, J.3
-
9
-
-
84865816316
-
Deploying secure multi-party computation for financial data analysis
-
(Short Paper). Keromytis, A.D. (ed.) FC 2012. Springer, Heidelberg
-
Bogdanov, D., Talviste, R., Willemson, J.: Deploying secure multi-party computation for financial data analysis (Short Paper). In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 57-64. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7397
, pp. 57-64
-
-
Bogdanov, D.1
Talviste, R.2
Willemson, J.3
-
10
-
-
70350379222
-
Secure multiparty computation goes live
-
Dingledine, R., Golle, P. (eds.) FC 2009. Springer, Heidelberg
-
Bogetoft, P., et al.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325-343. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5628
, pp. 325-343
-
-
Bogetoft, P.1
-
11
-
-
77954990110
-
A New Combinational Logic Minimization Technique with Applications to Cryptology
-
Festa, P. (ed.) SEA 2010. Springer, Heidelberg
-
Boyar, J., Peralta, R.: A New Combinational Logic Minimization Technique with Applications to Cryptology. In: Festa, P. (ed.) SEA 2010. LNCS, vol. 6049, pp. 178-189. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6049
, pp. 178-189
-
-
Boyar, J.1
Peralta, R.2
-
12
-
-
84863895586
-
A small depth-16 circuit for the AES S-box
-
Gritzalis, D., Furnell, S., Theoharidou, M. (eds.) SEC 2012. Springer, Heidelberg
-
Boyar, J., Peralta, R.: A small depth-16 circuit for the AES S-box. In: Gritzalis, D., Furnell, S., Theoharidou, M. (eds.) SEC 2012. IFIP AICT, vol. 376, pp. 287-298. Springer, Heidelberg (2012)
-
(2012)
IFIP AICT
, vol.376
, pp. 287-298
-
-
Boyar, J.1
Peralta, R.2
-
13
-
-
84863447066
-
SEPIA: Privacy-preserving aggregation of multi-domain network events and statistics
-
Burkhart, M., Strasser, M., Many, D., Dimitropoulos, X.: SEPIA: Privacy-preserving aggregation of multi-domain network events and statistics. In: Proceedings of the USENIX Security Symposium 2010, Washington, DC, USA, pp. 223-239 (2010)
-
(2010)
Proceedings of the USENIX Security Symposium 2010, Washington, DC, USA
, pp. 223-239
-
-
Burkhart, M.1
Strasser, M.2
Many, D.3
Dimitropoulos, X.4
-
14
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143-202 (2000)
-
(2000)
J. Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
15
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proceedings of FOCS 2001, pp. 136-145 (2001)
-
(2001)
Proceedings of FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
16
-
-
0018456171
-
Universal classes of hash functions
-
Carter, L., Wegman, M.N.: Universal classes of hash functions. J. Comput. Syst. Sci. 18(2), 143-154 (1979)
-
(1979)
J. Comput. Syst. Sci.
, vol.18
, Issue.2
, pp. 143-154
-
-
Carter, L.1
Wegman, M.N.2
-
17
-
-
33745567199
-
Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation
-
Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285-304. Springer, Heidelberg (2006) (Pubitemid 43979854)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3876 LNCS
, pp. 285-304
-
-
Damgard, I.1
Fitzi, M.2
Kiltz, E.3
Nielsen, J.B.4
Toft, T.5
-
18
-
-
77955317678
-
Secure multiparty AES
-
Sion, R. (ed.) FC 2010. Springer, Heidelberg
-
Damgård, I., Keller, M.: Secure multiparty AES. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 367-374. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6052
, pp. 367-374
-
-
Damgård, I.1
Keller, M.2
-
19
-
-
84864975035
-
Multiparty computation from somewhat homomorphic encryption
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 643-662. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 643-662
-
-
Damgård, I.1
Pastro, V.2
Smart, N.P.3
Zakarias, S.4
-
20
-
-
35048820609
-
Efficient Private Matching and Set Intersection
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Freedman, M.J., Nissim, K., Pinkas, B.: Efficient Private Matching and Set Intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1-19. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 1-19
-
-
Freedman, M.J.1
Nissim, K.2
Pinkas, B.3
-
21
-
-
79957974657
-
Implementing Gentry's Fully-Homomorphic Encryption Scheme
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Gentry, C., Halevi, S.: Implementing Gentry's Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129-148. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
24
-
-
78649992236
-
TASTY: Tool for automating secure two-party computations
-
ACM
-
Henecka, W., Kögl, S., Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: Proceedings of ACM CCS 2010, pp. 451-462. ACM (2010)
-
(2010)
Proceedings of ACM CCS 2010
, pp. 451-462
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
25
-
-
84914127581
-
Faster Secure Two-Party Computation Using Garbled Circuits
-
Huang, Y., Evans, D., Katz, J., Malka, L.: Faster Secure Two-Party Computation Using Garbled Circuits. In: Proceedings of 20th USENIX Security Symposium, pp. 8-12 (2011)
-
(2011)
Proceedings of 20th USENIX Security Symposium
, pp. 8-12
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
26
-
-
38049046515
-
Evaluating branching programs on encrypted data
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Ishai, Y., Paskin, A.: Evaluating branching programs on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575-594. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 575-594
-
-
Ishai, Y.1
Paskin, A.2
-
27
-
-
30344451674
-
Energy scalable universal hashing
-
Kaps, J.-P., Yuksel, K., Sunar, B.: Energy scalable universal hashing. IEEE Trans. Comput. 54(12), 1484-1495 (2005)
-
(2005)
IEEE Trans. Comput.
, vol.54
, Issue.12
, pp. 1484-1495
-
-
Kaps, J.-P.1
Yuksel, K.2
Sunar, B.3
-
28
-
-
84867553703
-
Efficient lookuptable protocol in secure multiparty computation
-
ACM
-
Launchbury, J., Diatchki, I.S., DuBuisson, T., Adams-Moran, A.: Efficient lookuptable protocol in secure multiparty computation. In: Proceedings of ICFP, pp. 189-200. ACM (2012)
-
(2012)
Proceedings of ICFP
, pp. 189-200
-
-
Launchbury, J.1
Diatchki, I.S.2
DuBuisson, T.3
Adams-Moran, A.4
-
29
-
-
84879855086
-
From oblivious AES to efficient and secure database join in the multiparty setting
-
Report 2013/203
-
Laur, S., Talviste, R., Willemson, J.: From oblivious AES to efficient and secure database join in the multiparty setting. Cryptology ePrint Archive, Report 2013/203 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Laur, S.1
Talviste, R.2
Willemson, J.3
-
30
-
-
80054827514
-
Round-Efficient Oblivious Database Manipulation
-
Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. Springer, Heidelberg
-
Laur, S., Willemson, J., Zhang, B.: Round-Efficient Oblivious Database Manipulation. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 262-277. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7001
, pp. 262-277
-
-
Laur, S.1
Willemson, J.2
Zhang, B.3
-
31
-
-
80755168310
-
Vmcrypt: Modular software architecture for scalable secure computation
-
ACM, New York
-
Malka, L.: Vmcrypt: modular software architecture for scalable secure computation. In: Proceedings of ACM CCS 2011, pp. 715-724. ACM, New York (2011)
-
(2011)
Proceedings of ACM CCS 2011
, pp. 715-724
-
-
Malka, L.1
-
32
-
-
0003508558
-
-
National Institute of Standards and Technology (NIST). Federal Information Processing Standards Publications, FIPS-197
-
National Institute of Standards and Technology (NIST). Advanced Encryption Standard (AES). Federal Information Processing Standards Publications, FIPS-197 (2001)
-
(2001)
Advanced Encryption Standard (AES)
-
-
-
33
-
-
84865506559
-
A new approach to practical active-secure two-party computation
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
34
-
-
72449131818
-
Secure two-party computation is practical
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
|