-
2
-
-
0013281657
-
On a method for obtaining lower bounds for the complexity of individual monotone functions
-
A.E. Andreev, "On a method for obtaining lower bounds for the complexity of individual monotone functions," in Soviet Math. Dokl, vol. 31, no. 3, 1985.
-
(1985)
Soviet Math. Dokl
, vol.31
, Issue.3
-
-
Andreev, A.E.1
-
5
-
-
84864206752
-
Lingeling and friends at the sat competition 2011
-
Armin Biere, "Lingeling and friends at the sat competition 2011," FMV Report Series Technical Report, vol. 11, no. 1, 2011.
-
(2011)
FMV Report Series Technical Report
, vol.11
, Issue.1
-
-
Biere, A.1
-
7
-
-
77955146714
-
Secure multiparty computation goes live
-
Peter Bogetoft, Dan Christensen, Ivan Damgård, Martin Geisler, Thomas Jakobsen, Mikkel Krøigaard, Janus Nielsen, Jesper Nielsen, Kurt Nielsen, Jakob Pagter et al., "Secure multiparty computation goes live," Financial Cryptography and Data Security, 2009.
-
(2009)
Financial Cryptography and Data Security
-
-
Bogetoft, P.1
Christensen, D.2
Damgård, I.3
Geisler, M.4
Jakobsen, T.5
Krøigaard, M.6
Nielsen, J.7
Nielsen, J.8
Nielsen, K.9
Pagter, J.10
-
10
-
-
57849087817
-
Exe: Automatically generating inputs of death
-
Cristian Cadar, Vijay Ganesh, Peter M. Pawlowski, David L. Dill, and Dawson R. Engler, "Exe: automatically generating inputs of death," ACM Transactions on Information and System Security (TISSEC), vol. 12, no. 2, 2008.
-
(2008)
ACM Transactions on Information and System Security (TISSEC)
, vol.12
, Issue.2
-
-
Cadar, C.1
Ganesh, V.2
Pawlowski, P.M.3
Dill, D.L.4
Engler, D.R.5
-
11
-
-
0035783967
-
Using symbolic execution for verifying safety-critical systems
-
Alberto Coen-Porisini, Giovanni Denaro, Carlo Ghezzi, and Mauro Pezzé, "Using symbolic execution for verifying safety-critical systems," ACM SIGSOFT Software Engineering Notes, vol. 26, no. 5, 2001.
-
(2001)
ACM SIGSOFT Software Engineering Notes
, vol.26
, Issue.5
-
-
Coen-Porisini, A.1
Denaro, G.2
Ghezzi, C.3
Pezzé, M.4
-
13
-
-
0000550189
-
A density-based algorithm for discovering clusters in large spatial databases with noise
-
AAAI Press
-
Martin Ester, Hans-Peter Kriegel, Jörg Sander, and Xiaowei Xu, "A density-based algorithm for discovering clusters in large spatial databases with noise," in Proceedings of the 2nd International Conference on Knowledge Discovery and Data mining, vol. 1996. AAAI Press, 1996.
-
(1996)
Proceedings of the 2nd International Conference on Knowledge Discovery and Data Mining
, vol.1996
-
-
Ester, M.1
Kriegel, H.-P.2
Sander, J.3
Xu, X.4
-
14
-
-
0036036098
-
Extended static checking for java
-
ACM
-
Cormac Flanagan, K. Rustan M. Leino, Mark Lillibridge, Greg Nelson, James B. Saxe, and Raymie Stata, "Extended static checking for java," in ACM Sigplan Notices, vol. 37, no. 5. ACM, 2002.
-
(2002)
ACM Sigplan Notices
, vol.37
, Issue.5
-
-
Flanagan, C.1
Rustan, K.2
Leino, M.3
Lillibridge, M.4
Nelson, G.5
Saxe, J.B.6
Stata, R.7
-
16
-
-
67650336319
-
A decision procedure for bit-vectors and arrays
-
Springer
-
Vijay Ganesh and David Dill, "A decision procedure for bit-vectors and arrays," in Computer Aided Verification. Springer, 2007.
-
(2007)
Computer Aided Verification
-
-
Ganesh, V.1
Dill, D.2
-
18
-
-
33846474328
-
Compositional dynamic test generation
-
ACM
-
Patrice Godefroid, "Compositional dynamic test generation," in ACM SIGPLAN Notices, vol. 42, no. 1. ACM, 2007.
-
(2007)
ACM SIGPLAN Notices
, vol.42
, Issue.1
-
-
Godefroid, P.1
-
20
-
-
77149165770
-
Compositional may-must program analysis: Unleashing the power of alternation
-
ACM
-
Patrice Godefroid, Aditya V. Nori, Sriram K. Rajamani, and Sai Deep Tetali, "Compositional may-must program analysis: unleashing the power of alternation," in ACM Sigplan Notices, vol. 45, no. 1. ACM, 2010.
-
(2010)
ACM Sigplan Notices
, vol.45
, Issue.1
-
-
Godefroid, P.1
Nori, A.V.2
Rajamani, S.K.3
Tetali, S.D.4
-
21
-
-
35048854576
-
How to play any mental game, or a completeness theorem for protocols with an honest majority
-
Shafi Goldwasser, Silvio M. Micali, and Avi Wigderson, "How to play any mental game, or a completeness theorem for protocols with an honest majority," in Proc. of the Nienteenth Annual ACM STOC, vol. 87, 1987.
-
(1987)
Proc. of the Nienteenth Annual ACM STOC
, vol.87
-
-
Goldwasser, S.1
Micali, S.M.2
Wigderson, A.3
-
23
-
-
84869456660
-
Secure two-party computation in sublinear (amortized) time
-
S. Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Fernando Krell, Tal Malkin, Mariana Raykova, and Yevgeniy Vahlis, "Secure two-party computation in sublinear (amortized) time," in 19th ACM Conference on Computer and Communications Security (CCS), 2012.
-
19th ACM Conference on Computer and Communications Security (CCS), 2012
-
-
Dov Gordon, S.1
Katz, J.2
Kolesnikov, V.3
Krell, F.4
Malkin, T.5
Raykova, M.6
Vahlis, Y.7
-
24
-
-
84863486986
-
State joining and splitting for the symbolic execution of binaries
-
Springer
-
Trevor Hansen, Peter Schachte, and Harald Søndergaard, "State joining and splitting for the symbolic execution of binaries," in Runtime Verification. Springer, 2009.
-
(2009)
Runtime Verification
-
-
Hansen, T.1
Schachte, P.2
Søndergaard, H.3
-
25
-
-
78649992236
-
Tasty: Tool for automating secure two-party computations
-
ACM
-
Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg, "Tasty: tool for automating secure two-party computations," in Proceedings of the 17th ACM conference on Computer and communications security. ACM, 2010.
-
(2010)
Proceedings of the 17th ACM Conference on Computer and Communications Security
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
26
-
-
84869419752
-
Secure two-party computations in ansi c
-
ACM
-
Andreas Holzer, Martin Franz, Stefan Katzenbeisser, and Helmut Veith, "Secure two-party computations in ansi c," in Proceedings of the 2012 ACM conference on Computer and communications security. ACM, 2012.
-
(2012)
Proceedings of the 2012 ACM Conference on Computer and Communications Security
-
-
Holzer, A.1
Franz, M.2
Katzenbeisser, S.3
Veith, H.4
-
28
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Yan Huang, David Evans, Jonathan Katz, and Lior Malka, "Faster secure two-party computation using garbled circuits," in USENIX Security Symposium, 2011.
-
USENIX Security Symposium, 2011
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
29
-
-
84878348015
-
Quid-pro-quotocols: Strengthening semi-honest protocols with dual execution
-
IEEE
-
Yan Huang, Jonathan Katz, and David Evans, "Quid-pro-quotocols: Strengthening semi-honest protocols with dual execution," in Security and Privacy (SP), 2012 IEEE Symposium on. IEEE, 2012.
-
(2012)
Security and Privacy (SP), 2012 IEEE Symposium on
-
-
Huang, Y.1
Katz, J.2
Evans, D.3
-
30
-
-
84923318201
-
Efficient privacy-preserving biometric identification
-
Yan Huang, Lior Malka, David Evans, and Jonathan Katz, "Efficient privacy-preserving biometric identification," in Network and Distributed System Security Symposium, 2011.
-
Network and Distributed System Security Symposium, 2011
-
-
Huang, Y.1
Malka, L.2
Evans, D.3
Katz, J.4
-
31
-
-
0042614846
-
The complexity of the realization of symmetrical functions by formulae
-
V.M. Khrapchenko, "The complexity of the realization of symmetrical functions by formulae," Mathematical Notes, vol. 11, no. 1, 1972.
-
(1972)
Mathematical Notes
, vol.11
, Issue.1
-
-
Khrapchenko, V.M.1
-
33
-
-
71549170830
-
Improved garbled circuit building blocks and applications to auctions and computing minima
-
Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider, "Improved garbled circuit building blocks and applications to auctions and computing minima," Cryptology and Network Security, 2009.
-
(2009)
Cryptology and Network Security
-
-
Kolesnikov, V.1
Sadeghi, A.-R.2
Schneider, T.3
-
36
-
-
84863456769
-
Efficient state merging in symbolic execution
-
ACM
-
Volodymyr Kuznetsov, Johannes Kinder, Stefan Bucur, and George Candea, "Efficient state merging in symbolic execution," in Proceedings of the 33rd ACM SIGPLAN conference on Programming Language Design and Implementation. ACM, 2012.
-
(2012)
Proceedings of the 33rd ACM SIGPLAN Conference on Programming Language Design and Implementation
-
-
Kuznetsov, V.1
Kinder, J.2
Bucur, S.3
Candea, G.4
-
37
-
-
64249101946
-
A proof of security of yaos protocol for two-party computation
-
Yehuda Lindell and Benny Pinkas, "A proof of security of yaos protocol for two-party computation," Journal of Cryptology, vol. 22, no. 2, 2009.
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
-
-
Lindell, Y.1
Pinkas, B.2
-
38
-
-
80051611144
-
Secure two-party computation via cut-and-choose oblivious transfer
-
-, "Secure two-party computation via cut-and-choose oblivious transfer," Theory of Cryptography, 2011.
-
(2011)
Theory of Cryptography
-
-
Lindell, Y.1
Pinkas, B.2
-
39
-
-
85084163840
-
Fairplaya secure two-party computation system
-
Dahlia Malkhi, Noam Nisan, Benny Pinkas, and Yaron Sella, "Fairplaya secure two-party computation system," in USENIX Security Symposium, 2004.
-
USENIX Security Symposium, 2004
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
40
-
-
84881235469
-
-
"An intermediate language for garbled circuits (poster abstract),"
-
William Melicher, Samee Zahur, and David Evans, "An intermediate language for garbled circuits (poster abstract)," IEEE Symposium on Security and Privacy, 2012, May 2012.
-
(2012)
IEEE Symposium on Security and Privacy, 2012, May
-
-
Melicher, W.1
Zahur, S.2
Evans, D.3
-
43
-
-
80051628570
-
A new approach to practical active-secure two-party computation
-
Jesper B. Nielsen, Peter S. Nordholt, Claudio Orlandi, and Sai S. Burra, "A new approach to practical active-secure two-party computation," Advances in Cryptology-CRYPTO 2012, 2012.
-
(2012)
Advances in Cryptology-CRYPTO 2012
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
45
-
-
4544312695
-
Cryptographic techniques for privacy-preserving data mining
-
Benny Pinkas, "Cryptographic techniques for privacy-preserving data mining," ACM SIGKDD Explorations Newsletter, vol. 4, no. 2, pp. 12-19, 2002.
-
(2002)
ACM SIGKDD Explorations Newsletter
, vol.4
, Issue.2
, pp. 12-19
-
-
Pinkas, B.1
-
46
-
-
77956992104
-
Secure two-party computation is practical
-
Benny Pinkas, Thomas Schneider, Nigel P. Smart, and Stephen C. Williams, "Secure two-party computation is practical," Advances in Cryptology-ASIACRYPT 2009, 2009.
-
(2009)
Advances in Cryptology-ASIACRYPT 2009
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
48
-
-
57449120657
-
Combining unit-level symbolic execution and system-level concrete execution for testing nasa software
-
ACM
-
Corina S. Psreanu, Peter C. Mehlitz, David H Bushnell, Karen Gundy-Burlet, Michael Lowry, Suzette Person, and Mark Pape, "Combining unit-level symbolic execution and system-level concrete execution for testing nasa software," in Proceedings of the 2008 international symposium on Software testing and analysis. ACM, 2008.
-
(2008)
Proceedings of the 2008 International Symposium on Software Testing and Analysis
-
-
Psreanu, C.S.1
Mehlitz, P.C.2
Bushnell, D.H.3
Gundy-Burlet, K.4
Lowry, M.5
Person, S.6
Pape, M.7
-
49
-
-
85008263148
-
Loop-extended symbolic execution on binary programs
-
ACM
-
Prateek Saxena, Pongsin Poosankam, Stephen McCamant, and Dawn Song, "Loop-extended symbolic execution on binary programs," in Proceedings of the eighteenth international symposium on Software testing and analysis. ACM, 2009.
-
(2009)
Proceedings of the Eighteenth International Symposium on Software Testing and Analysis
-
-
Saxena, P.1
Poosankam, P.2
McCamant, S.3
Song, D.4
-
50
-
-
80054976361
-
L1-an intermediate language for mixed-protocol secure computation
-
IEEE
-
Axel Schropfer, Florian Kerschbaum, and Gunter Muller, "L1-an intermediate language for mixed-protocol secure computation," in Computer Software and Applications Conference (COMPSAC), 2011 IEEE 35th Annual. IEEE, 2011.
-
(2011)
Computer Software and Applications Conference (COMPSAC), 2011 IEEE 35th Annual
-
-
Schropfer, A.1
Kerschbaum, F.2
Muller, G.3
-
53
-
-
77956993098
-
Fully homomorphic encryption over the integers
-
Marten Van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan, "Fully homomorphic encryption over the integers," Advances in Cryptology-EUROCRYPT 2010, 2010.
-
(2010)
Advances in Cryptology-EUROCRYPT 2010
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
|