-
1
-
-
84869382999
-
Foundations of garbled circuits
-
Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: ACM Conference on Computer and Communications Security, pp. 784-796 (2012)
-
(2012)
ACM Conference on Computer and Communications Security
, pp. 784-796
-
-
Bellare, M.1
Hoang, V.T.2
Rogaway, P.3
-
2
-
-
70349266254
-
FairplayMP: A system for secure multi-party computation
-
Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: ACM Conference on Computer and Communications Security, pp. 257-266 (2008)
-
(2008)
ACM Conference on Computer and Communications Security
, pp. 257-266
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
3
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC, pp. 494-503 (2002)
-
(2002)
STOC
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
4
-
-
33749554579
-
Algebraic geometric secret sharing schemes and secure multi-party computations over small fields
-
Advances in Cryptology - CRYPTO 2006 - 26th Annual International Cryptology Conference, Proceedings
-
Chen, H., Cramer, R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 521-536. Springer, Heidelberg (2006) (Pubitemid 44532136)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4117 LNCS
, pp. 521-536
-
-
Chen, H.1
Cramer, R.2
-
5
-
-
84866645488
-
Implementing AES via an actively/covertly secure dishonest-majority MPC protocol
-
Visconti, I., De Prisco, R. (eds.) SCN 2012. Springer, Heidelberg
-
Damgård, I., Keller, M., Larraia, E., Miles, C., Smart, N.P.: Implementing AES via an actively/covertly secure dishonest-majority MPC protocol. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 241-263. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7485
, pp. 241-263
-
-
Damgård, I.1
Keller, M.2
Larraia, E.3
Miles, C.4
Smart, N.P.5
-
6
-
-
84883333357
-
Minilego: Efficient secure two-party computation from general assumptions
-
(full version). Report
-
Frederiksen, T., Jakobsen, T.P., Jesper Buus Nielsen, P.S.N., Orlandi, C.: Minilego: Efficient secure two-party computation from general assumptions (full version). Cryptology ePrint Archive, Report (2013), http://eprint.iacr. org/
-
(2013)
Cryptology ePrint Archive
-
-
Frederiksen, T.1
Jakobsen, T.P.2
Jesper Buus Nielsen, P.S.N.3
Orlandi, C.4
-
7
-
-
84883342855
-
Fast and maliciously secure two-party computation using the gpu
-
Report 2013/046
-
Frederiksen, T.K., Nielsen, J.B.: Fast and maliciously secure two-party computation using the gpu. Cryptology ePrint Archive, Report 2013/046 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Frederiksen, T.K.1
Nielsen, J.B.2
-
9
-
-
40249091385
-
OT-combiners via secure computation
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Harnik, D., Ishai, Y., Kushilevitz, E., Nielsen, J.B.: OT-combiners via secure computation. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 393-411. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 393-411
-
-
Harnik, D.1
Ishai, Y.2
Kushilevitz, E.3
Nielsen, J.B.4
-
11
-
-
78649992236
-
TASTY: Tool for automating secure two-party computations
-
Henecka, W., Kögl, S., Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: ACM Conference on Computer and Communications Security, pp. 451-462 (2010)
-
(2010)
ACM Conference on Computer and Communications Security
, pp. 451-462
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
12
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: USENIX Security Symposium (2011)
-
USENIX Security Symposium (2011)
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
13
-
-
84878348015
-
Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution
-
Huang, Y., Katz, J., Evans, D.: Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution. In: IEEE Symposium on Security and Privacy, pp. 272-284 (2012)
-
(2012)
IEEE Symposium on Security and Privacy
, pp. 272-284
-
-
Huang, Y.1
Katz, J.2
Evans, D.3
-
14
-
-
24144457853
-
Extending oblivious transfers efficiently
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
15
-
-
57049124387
-
Cryptography with constant computational overhead
-
Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Cryptography with constant computational overhead. In: STOC, pp. 433-442 (2008)
-
(2008)
STOC
, pp. 433-442
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
Sahai, A.4
-
16
-
-
51849102397
-
Founding cryptography on oblivious transfer - Efficiently
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 572-591
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
-
17
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: Improved garbled circuit: Free XOR gates and applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
18
-
-
84889076745
-
Billion-gate secure computation with malicious adversaries
-
USENIX Security. Available at Report 2012/179
-
Kreuter, B., Shelat, A., Shen, C.: Billion-gate secure computation with malicious adversaries. USENIX Security. Available at Cryptology ePrint Archive, Report 2012/179 (2012), http://eprint.iacr.org/
-
(2012)
Cryptology ePrint Archive
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.3
-
19
-
-
80052009576
-
The IPS compiler: Optimizations, variants and concrete efficiency
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Lindell, Y., Oxman, E., Pinkas, B.: The IPS compiler: Optimizations, variants and concrete efficiency. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 259-276. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 259-276
-
-
Lindell, Y.1
Oxman, E.2
Pinkas, B.3
-
20
-
-
38049136534
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
21
-
-
64249101946
-
A proof of security of Yao's protocol for two-party computation
-
Lindell, Y., Pinkas, B.: A proof of security of Yao's protocol for two-party computation. J. Cryptology 22(2), 161-188 (2009)
-
(2009)
J. Cryptology
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
22
-
-
79953241261
-
Secure two-party computation via cut-and-choose oblivious transfer
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 329-346. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
23
-
-
52149120767
-
Implementing two-party computation efficiently with security against malicious adversaries
-
Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. Springer, Heidelberg
-
Lindell, Y., Pinkas, B., Smart, N.P.: Implementing two-party computation efficiently with security against malicious adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2-20. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5229
, pp. 2-20
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.P.3
-
24
-
-
85084163840
-
Fairplay - Secure two-party computation system
-
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - secure two-party computation system. In: USENIX Security Symposium, pp. 287-302 (2004)
-
(2004)
USENIX Security Symposium
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
25
-
-
84957096920
-
Oblivious transfer with adaptive queries
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Naor, M., Pinkas, B.: Oblivious transfer with adaptive queries. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 573-590. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 573-590
-
-
Naor, M.1
Pinkas, B.2
-
26
-
-
84883898504
-
Privacy preserving auctions and mechanism design
-
Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: ACM Conference on Electronic Commerce, pp. 129-139 (1999)
-
(1999)
ACM Conference on Electronic Commerce
, pp. 129-139
-
-
Naor, M.1
Pinkas, B.2
Sumner, R.3
-
27
-
-
84865506559
-
A new approach to practical activesecure two-party computation
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical activesecure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
28
-
-
70350634167
-
LEGO for two-party secure computation
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Nielsen, J.B., Orlandi, C.: LEGO for two-party secure computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 368-386
-
-
Nielsen, J.B.1
Orlandi, C.2
-
29
-
-
72449131818
-
Secure two-party computation is practical
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
30
-
-
35048828873
-
Practical two-party computation based on the conditional gate
-
Schoenmakers, B., Tuyls, P.: Practical two-party computation based on the conditional gate. In: Lee, P.J. (ed.)ASIACRYPT 2004. LNCS, vol. 3329, pp. 119-136. Springer, Heidelberg (2004) (Pubitemid 39747750)
-
(2004)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3329
, pp. 119-136
-
-
Schoenmakers, B.1
Tuyls, P.2
-
31
-
-
79958017670
-
Two-output secure computation with malicious adversaries
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
shelat, A., Shen, C.-H.: Two-output secure computation with malicious adversaries. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 386-405. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 386-405
-
-
Shelat, A.1
Shen, C.-H.2
-
32
-
-
0022882770
-
How to generate and exchange secrets
-
extended abstract
-
Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: FOCS, pp. 162-167 (1986)
-
(1986)
FOCS
, pp. 162-167
-
-
Yao, A.C.-C.1
|