-
1
-
-
77955319555
-
From secrecy to soundness: Efficient verification via secure computation
-
B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. In ICALP (1), pages 152-163, 2010.
-
(2010)
ICALP (1)
, pp. 152-163
-
-
Applebaum, B.1
Ishai, Y.2
Kushilevitz, E.3
-
2
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract)
-
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In STOC, pages 1-10, 1988.
-
(1988)
STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
3
-
-
57049188348
-
Sharemind: A framework for fast privacy-preserving computations
-
D. Bogdanov, S. Laur, and J. Willemson. Sharemind: A framework for fast privacy-preserving computations. In ESORICS, pages 192-206, 2008.
-
(2008)
ESORICS
, pp. 192-206
-
-
Bogdanov, D.1
Laur, S.2
Willemson, J.3
-
4
-
-
51849143985
-
Multiparty computation goes live
-
P. Bogetoft, D. L. Christensen, I. Damgard, M. Geisler, T. Jakobsen, M. Krøigaard, J. D. Nielsen, J. B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach, and T. Toft. Multiparty computation goes live. Cryptology ePrint Archive, Report 2008/068, 2008. http://eprint.iacr.org/.
-
(2008)
Cryptology EPrint Archive, Report 2008/068
-
-
Bogetoft, P.1
Christensen, D.L.2
Damgard, I.3
Geisler, M.4
Jakobsen, T.5
Krøigaard, M.6
Nielsen, J.D.7
Nielsen, J.B.8
Nielsen, K.9
Pagter, J.10
Schwartzbach, M.11
Toft, T.12
-
5
-
-
36448994127
-
Secure computing, economy, and trust: A generic solution for secure auctions with real-world applications
-
P. Bogetoft, I. B. Damgård, T. Jakobsen, K. Nielsen, J. Pagter, and T. Toft. Secure computing, economy, and trust: A generic solution for secure auctions with real-world applications. Technical Report RS-05-18, BRICS, 2005.
-
(2005)
Technical Report RS-05-18, BRICS
-
-
Bogetoft, P.1
Damgård, I.B.2
Jakobsen, T.3
Nielsen, K.4
Pagter, J.5
Toft, T.6
-
6
-
-
24144433396
-
Evaluating 2-dnf formulas on ciphertexts
-
D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-dnf formulas on ciphertexts. In TCC, pages 325-341, 2005.
-
(2005)
TCC
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
7
-
-
84948975649
-
General secure multi-party computation from any linear secret-sharing scheme
-
R. Cramer, I. Damgård, and U. M. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In EUROCRYPT, pages 316-334, 2000.
-
(2000)
EUROCRYPT
, pp. 316-334
-
-
Cramer, R.1
Damgård, I.2
Maurer, U.M.3
-
8
-
-
67049134126
-
Asynchronous multiparty computation: Theory and implementation
-
I. Damgård, M. Geisler, M. Krøigaard, and J. B. Nielsen. Asynchronous multiparty computation: Theory and implementation. In Public Key Cryptography, pages 160-179, 2009.
-
(2009)
Public Key Cryptography
, pp. 160-179
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
Nielsen, J.B.4
-
9
-
-
77954633629
-
Perfectly secure multiparty computation and the computational overhead of cryptography
-
I. Damgård, Y. Ishai, and M. Krøigaard. Perfectly secure multiparty computation and the computational overhead of cryptography. In EUROCRYPT, pages 445-465, 2010.
-
(2010)
EUROCRYPT
, pp. 445-465
-
-
Damgård, I.1
Ishai, Y.2
Krøigaard, M.3
-
10
-
-
0031628398
-
Simplified vss and fact-track multiparty computations with applications to threshold cryptography
-
R. Gennaro, M. O. Rabin, and T. Rabin. Simplified vss and fact-track multiparty computations with applications to threshold cryptography. In PODC, pages 101-111, 1998.
-
(1998)
PODC
, pp. 101-111
-
-
Gennaro, R.1
Rabin, M.O.2
Rabin, T.3
-
11
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169-178, 2009.
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
12
-
-
77649240581
-
Computing arbitrary functions of encrypted data
-
C. Gentry. Computing arbitrary functions of encrypted data. Commun. ACM, 53(3): 97-105, 2010.
-
(2010)
Commun. ACM
, vol.53
, Issue.3
, pp. 97-105
-
-
Gentry, C.1
-
14
-
-
79957974657
-
Implementing gentry's fully-homomorphic encryption scheme
-
C. Gentry and S. Halevi. Implementing gentry's fully-homomorphic encryption scheme. In EUROCRYPT, pages 129-148, 2011.
-
(2011)
EUROCRYPT
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
16
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In STOC, pages 218-229, 1987.
-
(1987)
STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
18
-
-
0034507841
-
Randomizing polynomials: A new representation with applications to round-efficient secure computation
-
Y. Ishai and E. Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In FOCS, pages 294-304, 2000.
-
(2000)
FOCS
, pp. 294-304
-
-
Ishai, Y.1
Kushilevitz, E.2
-
19
-
-
77956991013
-
Secure multiparty computation with minimal interaction
-
Y. Ishai, E. Kushilevitz, and A. Paskin. Secure multiparty computation with minimal interaction. In CRYPTO, pages 577-594, 2010.
-
(2010)
CRYPTO
, pp. 577-594
-
-
Ishai, Y.1
Kushilevitz, E.2
Paskin, A.3
-
20
-
-
38049046515
-
Evaluating branching programs on encrypted data
-
Y. Ishai and A. Paskin. Evaluating branching programs on encrypted data. In TCC, pages 575-594, 2007.
-
(2007)
TCC
, pp. 575-594
-
-
Ishai, Y.1
Paskin, A.2
-
21
-
-
64249101946
-
A proof of security of yao's protocol for two-party computation
-
Y. Lindell and B. Pinkas. A proof of security of yao's protocol for two-party computation. J. Cryptology, 22(2): 161-188, 2009.
-
(2009)
J. Cryptology
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
22
-
-
85084163840
-
Fairplay - Secure two-party computation system
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay - secure two-party computation system. In USENIX Security Symposium, pages 287-302, 2004.
-
(2004)
USENIX Security Symposium
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
23
-
-
0034819509
-
Communication preserving protocols for secure function evaluation
-
M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. In STOC, pages 590-599, 2001.
-
(2001)
STOC
, pp. 590-599
-
-
Naor, M.1
Nissim, K.2
-
24
-
-
36448988910
-
A domain-specific programming language for secure multiparty computation
-
J. D. Nielsen and M. I. Schwartzbach. A domain-specific programming language for secure multiparty computation. In PLAS, pages 21-30, 2007.
-
(2007)
PLAS
, pp. 21-30
-
-
Nielsen, J.D.1
Schwartzbach, M.I.2
-
25
-
-
38049034355
-
Multiparty computation for interval, equality, and comparison without bit-decomposition protocol
-
T. Nishide and K. Ohta. Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In Public Key Cryptography, pages 343-360, 2007.
-
(2007)
Public Key Cryptography
, pp. 343-360
-
-
Nishide, T.1
Ohta, K.2
-
28
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
N. P. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography, pages 420-443, 2010.
-
(2010)
Public Key Cryptography
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
29
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. Fully homomorphic encryption over the integers. In EUROCRYPT, pages 24-43, 2010.
-
(2010)
EUROCRYPT
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
30
-
-
0020312165
-
Protocols for secure computations (extended abstract)
-
A. Yao. Protocols for secure computations (extended abstract). In FOCS, pages 160-164, 1982.
-
(1982)
FOCS
, pp. 160-164
-
-
Yao, A.1
|