-
1
-
-
84945134014
-
Priced oblivious transfer: How to sell digital goods
-
Birgit Pfitzmann, editor, EUROCRYPT, Springer
-
William Aiello, Yuval Ishai, and Omer Reingold. Priced oblivious transfer: How to sell digital goods. In Birgit Pfitzmann, editor, EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, pages 119-135. Springer, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2045
, pp. 119-135
-
-
Aiello, W.1
Ishai, Y.2
Reingold, O.3
-
2
-
-
77949577768
-
Threshold decryption and zero-knowledge proofs for lattice-based cryptosystems
-
Rikke Bendlin and Ivan Damgård. Threshold decryption and zero-knowledge proofs for lattice-based cryptosystems. In TCC, pages 201-218, 2010.
-
(2010)
TCC
, pp. 201-218
-
-
Bendlin, R.1
Damgård, I.2
-
3
-
-
84859957856
-
Efficient zero-knowledge argument for correctness of a shuffe
-
Stephanie Bayer and Jens Groth. Efficient zero-knowledge argument for correctness of a shuffe. In EUROCRYPT, pages 263-280, 2012.
-
(2012)
EUROCRYPT
, pp. 263-280
-
-
Bayer, S.1
Groth, J.2
-
4
-
-
84881232126
-
Efficient garbling from a fixed-key blockcipher
-
Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, and Phillip Rogaway. Efficient garbling from a fixed-key blockcipher. In IEEE Symposium on Security and Privacy, pages 478-492, 2013.
-
(2013)
IEEE Symposium on Security and Privacy
, pp. 478-492
-
-
Bellare, M.1
Hoang, V.T.2
Keelveedhi, S.3
Rogaway, P.4
-
5
-
-
84871597758
-
Adaptively secure garbling with applications to one-time programs and secure outsourcing
-
Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Adaptively secure garbling with applications to one-time programs and secure outsourcing. In ASIACRYPT, pages 134-153, 2012.
-
(2012)
ASIACRYPT
, pp. 134-153
-
-
Bellare, M.1
Hoang, V.T.2
Rogaway, P.3
-
7
-
-
84916227841
-
Point obfuscation and 3-round zero-knowledge
-
Nir Bitansky and Omer Paneth. Point obfuscation and 3-round zero-knowledge. In TCC, pages 190-208, 2012.
-
(2012)
TCC
, pp. 190-208
-
-
Bitansky, N.1
Paneth, O.2
-
8
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
Ran Canetti. Security and composition of multiparty cryptographic protocols. J. Cryptology, 13(1):143-202, 2000.
-
(2000)
J. Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
9
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Updated version at
-
Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. FOCS, 2001. Updated version at http://eprint.iacr.org/ 2000/067.
-
FOCS, 2001
-
-
Canetti, R.1
-
10
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Ronald Cramer, Ivan Damgård, and Berry Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In CRYPTO, pages 174-187, 1994.
-
(1994)
CRYPTO
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
11
-
-
84863382720
-
On the security of the "free-XOR" technique
-
Seung Geol Choi, Jonathan Katz, Ranjit Kumaresan, and Hong-Sheng Zhou. On the security of the "free-XOR" technique. In TCC, pages 39-53, 2012.
-
(2012)
TCC
, pp. 39-53
-
-
Choi, S.G.1
Katz, J.2
Kumaresan, R.3
Zhou, H.-S.4
-
12
-
-
82955184601
-
A framework for practical universally composable zero-knowledge protocols
-
Jan Camenisch, Stephan Krenn, and Victor Shoup. A framework for practical universally composable zero-knowledge protocols. In ASIACRYPT, pages 449-467, 2011.
-
(2011)
ASIACRYPT
, pp. 449-467
-
-
Camenisch, J.1
Krenn, S.2
Shoup, V.3
-
13
-
-
84957610863
-
Proving in zero-knowledge that a number is the product of two safe primes
-
Jan Camenisch and Markus Michels. Proving in zero-knowledge that a number is the product of two safe primes. In EUROCRYPT, pages 107-122, 1999.
-
(1999)
EUROCRYPT
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
14
-
-
85032868401
-
Verifiable disclosure of secrets and applications
-
abstract
-
Claude Crépeau. Verifiable disclosure of secrets and applications (abstract). In EUROCRYPT, pages 150-154, 1989.
-
(1989)
EUROCRYPT
, pp. 150-154
-
-
Crépeau, C.1
-
15
-
-
84957649042
-
Committed oblivious transfer and private multi-party computation
-
Claude Crépeau, Jeroen van de Graaf, and Alain Tapp. Committed oblivious transfer and private multi-party computation. In CRYPTO, pages 110-123, 1995.
-
(1995)
CRYPTO
, pp. 110-123
-
-
Crépeau, C.1
Van De Graaf, J.2
Tapp, A.3
-
16
-
-
67049158183
-
Essentially optimal universally composable oblivious transfer
-
Ivan Damgård, Jesper Buus Nielsen, and Claudio Orlandi. Essentially optimal universally composable oblivious transfer. In ICISC, pages 318-335, 2008.
-
(2008)
ICISC
, pp. 318-335
-
-
Damgård, I.1
Nielsen, J.B.2
Orlandi, C.3
-
17
-
-
84881230403
-
-
Cryptology ePrint Archive, Report 2012/629
-
Yael Ejgenberg, Moriya Farbstein, Meital Levy, and Yehuda Lindell. Scapi: The secure computation application programming interface. Cryptology ePrint Archive, Report 2012/629, 2012. http://crypto.biu.ac.il/scapi.
-
(2012)
Scapi: The Secure Computation Application Programming Interface
-
-
Ejgenberg, Y.1
Farbstein, M.2
Levy, M.3
Lindell, Y.4
-
19
-
-
84889027501
-
Minilego: Efficient secure two-party computation from general assumptions
-
Tore Kasper Frederiksen, Thomas Pelle Jakobsen, Jesper Buus Nielsen, Peter Sebastian Nordholt, and Claudio Orlandi. Minilego: Efficient secure two-party computation from general assumptions. In EUROCRYPT, 2013.
-
EUROCRYPT, 2013
-
-
Frederiksen, T.K.1
Jakobsen, T.P.2
Nielsen, J.B.3
Nordholt, P.S.4
Orlandi, C.5
-
20
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Amos Fiat and Adi Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO, pages 186-194, 1986.
-
(1986)
CRYPTO
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
21
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
Rosario Gennaro, Craig Gentry, and Bryan Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In CRYPTO, pages 465-482, 2010.
-
(2010)
CRYPTO
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
22
-
-
84883413063
-
Quadratic span programs and succinct nizks without pcps
-
Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. Quadratic span programs and succinct nizks without pcps. In EUROCRYPT, pages 626-645, 2013.
-
(2013)
EUROCRYPT
, pp. 626-645
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
Raykova, M.4
-
23
-
-
0031624875
-
Protecting data privacy in private information retrieval schemes
-
Jeffrey Scott Vitter, editor, ACM
-
Yael Gertner, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. Protecting data privacy in private information retrieval schemes. In Jeffrey Scott Vitter, editor, STOC, pages 151-160. ACM, 1998.
-
(1998)
STOC
, pp. 151-160
-
-
Gertner, Y.1
Ishai, Y.2
Kushilevitz, E.3
Malkin, T.4
-
24
-
-
0029767165
-
On the composition of zero-knowledge proof systems
-
Oded Goldreich and Hugo Krawczyk. On the composition of zero-knowledge proof systems. SIAM J. Comput., 25(1):169-192, 1996.
-
(1996)
SIAM J. Comput.
, vol.25
, Issue.1
, pp. 169-192
-
-
Goldreich, O.1
Krawczyk, H.2
-
25
-
-
0021941417
-
The knowledge complexity of interactive proof-systems
-
(extended abstract). Robert Sedgewick, editor, ACM
-
Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof-systems (extended abstract). In Robert Sedgewick, editor, STOC, pages 291-304. ACM, 1985.
-
(1985)
STOC
, pp. 291-304
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
27
-
-
33749544769
-
Non-interactive zaps and new techniques for nizk
-
Jens Groth, Rafail Ostrovsky, and Amit Sahai. Non-interactive zaps and new techniques for nizk. In CRYPTO, pages 97-111, 2006.
-
(2006)
CRYPTO
, pp. 97-111
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
28
-
-
33746072569
-
Perfect non-interactive zero knowledge for np
-
Jens Groth, Rafail Ostrovsky, and Amit Sahai. Perfect non-interactive zero knowledge for np. In EUROCRYPT, pages 339-358, 2006.
-
(2006)
EUROCRYPT
, pp. 339-358
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
29
-
-
78650812215
-
Short pairing-based non-interactive zero-knowledge arguments
-
Jens Groth. Short pairing-based non-interactive zero-knowledge arguments. In ASIACRYPT, pages 321-340, 2010.
-
(2010)
ASIACRYPT
, pp. 321-340
-
-
Groth, J.1
-
30
-
-
84868226295
-
Efficient noninteractive proof systems for bilinear groups
-
Jens Groth and Amit Sahai. Efficient noninteractive proof systems for bilinear groups. SIAM J. Comput., 41(5):1193-1232, 2012.
-
(2012)
SIAM J. Comput.
, vol.41
, Issue.5
, pp. 1193-1232
-
-
Groth, J.1
Sahai, A.2
-
33
-
-
84904167993
-
Efficient secure two-party computation using symmetric cut-and-choose
-
Yan Huang, Jonathan Katz, and Dave Evans. Efficient secure two-party computation using symmetric cut-and-choose. In CRYPTO, 2013.
-
CRYPTO, 2013
-
-
Huang, Y.1
Katz, J.2
Evans, D.3
-
34
-
-
35448945589
-
Zero-knowledge from secure multiparty computation
-
David S. Johnson and Uriel Feige, editors, ACM
-
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. Zero-knowledge from secure multiparty computation. In David S. Johnson and Uriel Feige, editors, STOC, pages 21-30. ACM, 2007.
-
(2007)
STOC
, pp. 21-30
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
Sahai, A.4
-
36
-
-
84871604508
-
Commitments and efficient zero-knowledge proofs from learning parity with noise
-
Abhishek Jain, Stephan Krenn, Krzysztof Pietrzak, and Aris Tentes. Commitments and efficient zero-knowledge proofs from learning parity with noise. In ASIACRYPT, pages 663-680, 2012.
-
(2012)
ASIACRYPT
, pp. 663-680
-
-
Jain, A.1
Krenn, S.2
Pietrzak, K.3
Tentes, A.4
-
37
-
-
84871540389
-
A mix-net from any cca2 secure cryptosystem
-
Shahram Khazaei, Tal Moran, and Douglas Wikström. A mix-net from any cca2 secure cryptosystem. In ASIACRYPT, pages 607-625, 2012.
-
(2012)
ASIACRYPT
, pp. 607-625
-
-
Khazaei, S.1
Moran, T.2
Wikström, D.3
-
39
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
Vladimir Kolesnikov and Thomas Schneider. Improved garbled circuit: Free XOR gates and applications. In ICALP (2), pages 486-498, 2008.
-
(2008)
ICALP (2)
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
40
-
-
84866714499
-
Towards billion-gate secure computation with malicious adversaries
-
2012
-
Benjamin Kreuter, Abhi Shelat, and Chih-Hao Shen. Towards billion-gate secure computation with malicious adversaries. IACR Cryptology ePrint Archive, 2012:179, 2012.
-
(2012)
IACR Cryptology EPrint Archive
, vol.179
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.-H.3
-
41
-
-
79957976152
-
Highly-efficient universally-composable commitments based on the ddh assumption
-
Yehuda Lindell. Highly-efficient universally-composable commitments based on the ddh assumption. In EUROCRYPT, pages 446-466, 2011.
-
(2011)
EUROCRYPT
, pp. 446-466
-
-
Lindell, Y.1
-
42
-
-
84893321220
-
Fast cut-and-choose based protocols for malicious and covert adversaries
-
Yehuda Lindell. Fast cut-and-choose based protocols for malicious and covert adversaries. In CRYPTO, 2013.
-
CRYPTO, 2013
-
-
Lindell, Y.1
-
43
-
-
84858312040
-
Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments
-
Helger Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. In TCC, pages 169-189, 2012.
-
(2012)
TCC
, pp. 169-189
-
-
Lipmaa, H.1
-
44
-
-
35248837045
-
Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
-
Daniele Micciancio and Salil P. Vadhan. Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In CRYPTO, pages 282-298, 2003.
-
(2003)
CRYPTO
, pp. 282-298
-
-
Micciancio, D.1
Vadhan, S.P.2
-
45
-
-
84865506559
-
A new approach to practical active-secure two-party computation
-
Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, and Sai Sheshank Burra. A new approach to practical active-secure two-party computation. In CRYPTO, pages 681-700, 2012.
-
(2012)
CRYPTO
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
47
-
-
84881259359
-
Pinocchio: Nearly practical verifiable computation
-
Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. Pinocchio: Nearly practical verifiable computation. In IEEE Symposium on Security and Privacy, pages 238-252, 2013.
-
(2013)
IEEE Symposium on Security and Privacy
, pp. 238-252
-
-
Parno, B.1
Howell, J.2
Gentry, C.3
Raykova, M.4
-
48
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. A framework for efficient and composable oblivious transfer. In CRYPTO, pages 554-571, 2008.
-
(2008)
CRYPTO
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
49
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
Claus-Peter Schnorr. Efficient identification and signatures for smart cards. In CRYPTO, pages 239-252, 1989.
-
(1989)
CRYPTO
, pp. 239-252
-
-
Schnorr, C.-P.1
-
50
-
-
79958017670
-
Two-output secure computation with malicious adversaries
-
Abhi Shelat and Chih-Hao Shen. Two-output secure computation with malicious adversaries. In EUROCRYPT, pages 386-405, 2011.
-
(2011)
EUROCRYPT
, pp. 386-405
-
-
Shelat, A.1
Shen, C.-H.2
-
52
-
-
0020312165
-
Protocols for secure computations
-
(extended abstract). IEEE Computer Society
-
Andrew Chi-Chih Yao. Protocols for secure computations (extended abstract). In FOCS, pages 160-164. IEEE Computer Society, 1982.
-
(1982)
FOCS
, pp. 160-164
-
-
Yao, A.C.-C.1
|