-
1
-
-
73849126104
-
Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries
-
Aumann, Y., Lindell, Y.: Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries. Journal of Cryptology 23(2), 281-343 (2010),
-
(2010)
Journal of Cryptology
, vol.23
, Issue.2
, pp. 281-343
-
-
Aumann, Y.1
Lindell, Y.2
-
2
-
-
84884487013
-
TCC 2007
-
extended abstract at Springer, Heidelberg
-
extended abstract at In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 137-156. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 137-156
-
-
Vadhan, S.P.1
-
3
-
-
85029542707
-
Foundations of Secure Interactive Computing
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Beaver, D.: Foundations of Secure Interactive Computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377-391. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 377-391
-
-
Beaver, D.1
-
4
-
-
79958004492
-
Semi-homomorphic Encryption and Multiparty Computation
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic Encryption and Multiparty Computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169-188. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 169-188
-
-
Bendlin, R.1
Damgård, I.2
Orlandi, C.3
Zakarias, S.4
-
5
-
-
0000731055
-
Security and Composition of Multiparty Cryptographic Protocols
-
Canetti, R.: Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology 13(1), 143-202 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
6
-
-
0035163054
-
Universally Composable Security: A New Paradigm for Cryptographic Protocols
-
Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: 42nd FOCS, pp. 136-145 (2001), http://eprint.iacr. org/2000/067
-
(2001)
42nd FOCS
, pp. 136-145
-
-
Canetti, R.1
-
7
-
-
77956992852
-
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Damgård, I., Orlandi, C.: Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 558-576. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 558-576
-
-
Damgård, I.1
Orlandi, C.2
-
8
-
-
84864975035
-
Multiparty Computation from Somewhat Homomorphic Encryption
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty Computation from Somewhat Homomorphic Encryption. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 643-662. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 643-662
-
-
Damgård, I.1
Pastro, V.2
Smart, N.P.3
Zakarias, S.4
-
9
-
-
35048839833
-
Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., Rabin, T.: Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 494-510. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 494-510
-
-
Dodis, Y.1
Gennaro, R.2
Håstad, J.3
Krawczyk, H.4
Rabin, T.5
-
11
-
-
84955564077
-
Fair Computation of General Functions in Presence of Immoral Majority
-
Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
-
Goldwasser, S., Levin, L.: Fair Computation of General Functions in Presence of Immoral Majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77-93. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.537
, pp. 77-93
-
-
Goldwasser, S.1
Levin, L.2
-
13
-
-
0023545076
-
How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority
-
Goldreich, O., Micali, S., Wigderson, A.: How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority. In: 19th STOC, pp. 218-229 (1987)
-
(1987)
19th STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
15
-
-
51849102397
-
Founding Cryptography on Oblivious Transfer - Efficiently
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A.: Founding Cryptography on Oblivious Transfer - Efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 572-591
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
-
16
-
-
70350677017
-
Secure Arithmetic Computation with No Honest Majority
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A.: Secure Arithmetic Computation with No Honest Majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 294-314. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 294-314
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
-
17
-
-
38049136533
-
Efficient Two-Party Secure Computation on Committed Inputs
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 97-114
-
-
Jarecki, S.1
Shmatikov, V.2
-
19
-
-
80052009576
-
The IPS Compiler: Optimizations, Variants and Concrete Efficiency
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Lindell, Y., Oxman, E., Pinkas, B.: The IPS Compiler: Optimizations, Variants and Concrete Efficiency. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 259-276. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 259-276
-
-
Lindell, Y.1
Oxman, E.2
Pinkas, B.3
-
20
-
-
64249101946
-
A Proof of Yao's Protocol for Secure Two-Party Computation
-
Lindell, Y., Pinkas, B.: A Proof of Yao's Protocol for Secure Two-Party Computation. Journal of Cryptology 22(2), 161-188 (2009)
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
21
-
-
38049136534
-
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
22
-
-
79953241261
-
Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 329-346. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
23
-
-
84893321220
-
Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries
-
Lindell, Y.: Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries. Cryptology ePrint Archive: Report 2013/079 (2013)
-
(2013)
Cryptology ePrint Archive: Report 2013/079
-
-
Lindell, Y.1
-
25
-
-
84974655726
-
Secure Computation
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Micali, S., Rogaway, P.: Secure Computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392-404. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 392-404
-
-
Micali, S.1
Rogaway, P.2
-
26
-
-
84884471302
-
Garbled Circuits Checking Garbled Circuits: More Efficient and Secure Two-Party Computation
-
Report 2013/051
-
Mohassel, P., Riva, B.: Garbled Circuits Checking Garbled Circuits: More Efficient and Secure Two-Party Computation. Cryptology ePrint Archive, Report 2013/051 (2013)
-
(2013)
Cryptology ePrint Archive
-
-
Mohassel, P.1
Riva, B.2
-
27
-
-
84865506559
-
A New Approach to Practical Active-Secure Two-Party Computation
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Sheshank Burra, S.: A New Approach to Practical Active-Secure Two-Party Computation. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Sheshank Burra, S.4
-
28
-
-
70350634167
-
LEGO for Two-Party Secure Computation
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Nielsen, J.B., Orlandi, C.: LEGO for Two-Party Secure Computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 368-386
-
-
Nielsen, J.B.1
Orlandi, C.2
-
29
-
-
35048828873
-
Practical two-party computation based on the conditional gate
-
Schoenmakers, B., Tuyls, P.: Practical Two-Party Computation Based on the Conditional Gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 119-136. Springer, Heidelberg (2004) (Pubitemid 39747750)
-
(2004)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3329
, pp. 119-136
-
-
Schoenmakers, B.1
Tuyls, P.2
-
30
-
-
79958017670
-
Two-Output Secure Computation with Malicious Adversaries
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Shelat, A., Shen, C.-H.: Two-Output Secure Computation with Malicious Adversaries. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 386-405. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 386-405
-
-
Shelat, A.1
Shen, C.-H.2
-
31
-
-
0022882770
-
How to Generate and Exchange Secrets
-
See [19] for details
-
Yao, A.: How to Generate and Exchange Secrets. In: 27th FOCS, pp. 162-167 (1986), See [19] for details
-
(1986)
27th FOCS
, pp. 162-167
-
-
Yao, A.1
|