-
2
-
-
54249097947
-
A practical universal circuit construction and secure evaluation of private functions
-
Tsudik, G. (ed.) FC 2008. Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: A practical universal circuit construction and secure evaluation of private functions. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 83-97. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5143
, pp. 83-97
-
-
Kolesnikov, V.1
Schneider, T.2
-
3
-
-
67049095583
-
Generalized universal circuits for secure evaluation of private functions with application to data classification
-
Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. Springer, Heidelberg
-
Sadeghi, A.R., Schneider, T.: Generalized universal circuits for secure evaluation of private functions with application to data classification. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 336-353. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5461
, pp. 336-353
-
-
Sadeghi, A.R.1
Schneider, T.2
-
4
-
-
82955184591
-
Constant-round private function evaluation with linear complexity
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Katz, J., Malka, L.: Constant-round private function evaluation with linear complexity. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 556-571. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 556-571
-
-
Katz, J.1
Malka, L.2
-
9
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
ACM
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM, STOC 2009, pp. 169-178. ACM (2009)
-
(2009)
Proceedings of the 41st Annual ACM, STOC 2009
, pp. 169-178
-
-
Gentry, C.1
-
11
-
-
77954519783
-
Bureaucratic protocols for secure two-party sorting, selection, and permuting
-
Wang, G., Luo, T., Goodrich, M.T., Du, W., Zhu, Z.: Bureaucratic protocols for secure two-party sorting, selection, and permuting. In: Proceedings of the 5th ACM ASIACCS, pp. 226-237 (2010)
-
(2010)
Proceedings of the 5th ACM ASIACCS
, pp. 226-237
-
-
Wang, G.1
Luo, T.2
Goodrich, M.T.3
Du, W.4
Zhu, Z.5
-
13
-
-
0023545076
-
How to play any mental game
-
ACM
-
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth Annual ACM, STOC 1987, pp. 218-229. ACM (1987)
-
(1987)
Proceedings of the Nineteenth Annual ACM, STOC 1987
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
15
-
-
84945124606
-
Multiparty computation from threshold homomorphic encryption
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280-299. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 280-299
-
-
Cramer, R.1
Damgård, I.2
Nielsen, J.B.3
-
16
-
-
38149007025
-
Multi-party indirect indexing and applications
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Franklin, M., Gondree, M., Mohassel, P.: Multi-party indirect indexing and applications. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 283-297. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 283-297
-
-
Franklin, M.1
Gondree, M.2
Mohassel, P.3
-
17
-
-
84863275770
-
Secure multiparty computation of boolean circuits with applications to privacy in on-line marketplaces
-
Dunkelman, O. (ed.) CT-RSA 2012. Springer, Heidelberg
-
Choi, S.G., Hwang, K.-W., Katz, J., Malkin, T., Rubenstein, D.: Secure multiparty computation of boolean circuits with applications to privacy in on-line marketplaces. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 416-432. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7178
, pp. 416-432
-
-
Choi, S.G.1
Hwang, K.-W.2
Katz, J.3
Malkin, T.4
Rubenstein, D.5
-
18
-
-
84865506559
-
A new approach to practical active-secure two-party computation
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
19
-
-
24144457853
-
Extending oblivious transfers efficiently
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
20
-
-
84928743703
-
Precomputing oblivious transfer
-
Coppersmith, D. (ed.) CRYPTO 1995. Springer, Heidelberg
-
Beaver, D.: Precomputing oblivious transfer. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 97-109. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 97-109
-
-
Beaver, D.1
-
22
-
-
0000648555
-
A permutation network
-
Waksman, A.: A permutation network. J. ACM 15, 159-163 (1968)
-
(1968)
J. ACM
, vol.15
, pp. 159-163
-
-
Waksman, A.1
-
23
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143-202 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
|