-
5
-
-
85180405031
-
-
Sharemind. http://sharemind.cyber.ee/.
-
Sharemind
-
-
-
8
-
-
84856207310
-
-
University of Mannheim, July
-
SecureSCM Project Deliverable D9.2. http://pi1.informatik.uni-mannheim.de/index.php?pagecontent=site/Research.menu/SecureSCM.page, University of Mannheim, July 2009.
-
(2009)
SecureSCM Project Deliverable D9.2
-
-
-
9
-
-
20444460385
-
Private collaborative forecasting and benchmarking
-
M. Atallah, M. Bykova, J. Li, K. Frikken, and M. Topkara. Private collaborative forecasting and benchmarking. In ACM Workshop on Privacy in the Electronic Society (WPES), pages 103-114, 2004.
-
(2004)
ACM Workshop on Privacy in the Electronic Society (WPES)
, pp. 103-114
-
-
Atallah, M.1
Bykova, M.2
Li, J.3
Frikken, K.4
Topkara, M.5
-
14
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
17
-
-
77955328311
-
Secure computation with fixed-point numbers
-
[18] R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme Advances in Cryptology EUROCRYPT, pages 316-334, 2000
-
O. Catrina and A. Saxena. Secure computation with fixed-point numbers. In Financial Cryptography and Data Security (FC), pages 35-50, 2010. [18] R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In Advances in Cryptology - EUROCRYPT, pages 316-334, 2000.
-
(2010)
Financial Cryptography and Data Security (FC)
, pp. 35-50
-
-
Catrina, O.1
Saxena, A.2
-
18
-
-
33745567199
-
Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation
-
of LNCS, pages
-
I. Damgård, M. Fitzi, E. Kiltz, J. Nielsen, and T. Toft. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In Theory of Cryptography Conference (TCC), volume 3876 of LNCS, pages 285-304, 2006.
-
(2006)
Theory of Cryptography Conference (TCC)
, vol.3876
, pp. 285-304
-
-
Damgård, I.1
Fitzi, M.2
Kiltz, E.3
Nielsen, J.4
Toft, T.5
-
19
-
-
70449575839
-
Homomorphic encryption and secure comparison
-
I. Damgård, M. Geisler, and M. Krøigaard. Homomorphic encryption and secure comparison. International Journal of Applied Cryptography (IJACT), 1(1):22-31, 2008.
-
(2008)
International Journal of Applied Cryptography (IJACT)
, vol.1
, Issue.1
, pp. 22-31
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
-
20
-
-
77954633629
-
Perfectly secure multiparty computation and the computational overhead of cryptography
-
I. Damgård, Y. Ishai, and M. Krøigaard. Perfectly secure multiparty computation and the computational overhead of cryptography. In Advances in Cryptology - EUROCRYPT, pages 445-465, 2010.
-
(2010)
Advances in Cryptology - EUROCRYPT
, pp. 445-465
-
-
Damgård, I.1
Ishai, Y.2
Krøigaard, M.3
-
21
-
-
51849125042
-
Scalable multiparty computation with nearly optimal work and resilience
-
I. Damgård, Y. Ishai, M. Krøigaard, J. Nielsen, and A. Smith. Scalable multiparty computation with nearly optimal work and resilience. In Advances in Cryptology - CRYPTO, pages 241-261, 2008.
-
(2008)
Advances in Cryptology - CRYPTO
, pp. 241-261
-
-
Damgård, I.1
Ishai, Y.2
Krøigaard, M.3
Nielsen, J.4
Smith, A.5
-
23
-
-
79952497807
-
Secure computations on non-integer values
-
M. Franz, B. Deiseroth, K. Hamacher, S. Jha, S. Katzenbeisser, and H. Schröder. Secure computations on non-integer values. In IEEE International Workshop on Information Forensics and Security (WIFS), pages 1-6, 2010.
-
(2010)
IEEE International Workshop on Information Forensics and Security (WIFS)
, pp. 1-6
-
-
Franz, M.1
Deiseroth, B.2
Hamacher, K.3
Jha, S.4
Katzenbeisser, S.5
Schröder, H.6
-
28
-
-
84880854377
-
Robustness for free in unconditional multi-party computation
-
M. Hirt and U. Maurer. Robustness for free in unconditional multi-party computation. In Advances in Cryptology - CRYPTO, pages 101-118, 2001.
-
(2001)
Advances in Cryptology - CRYPTO
, pp. 101-118
-
-
Hirt, M.1
Maurer, U.2
-
29
-
-
78649262814
-
A private and reliable recommendation system using a social network
-
T. Hoens, M. Blanton, and N. Chawla. A private and reliable recommendation system using a social network. In IEEE International Conference on Information Privacy, Security, Risk and Trust (PASSAT), pages 816-825, 2010.
-
(2010)
IEEE International Conference on Information Privacy, Security, Risk and Trust (PASSAT)
, pp. 816-825
-
-
Hoens, T.1
Blanton, M.2
Chawla, N.3
-
32
-
-
84889076745
-
Billion-gate secure computation with malicious adversaries
-
B. Kreuter, A. Shelat, and C.H. Shen. Billion-gate secure computation with malicious adversaries. In USENIX Security Symposium, pages 285-300, 2012.
-
(2012)
USENIX Security Symposium
, pp. 285-300
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.H.3
-
33
-
-
84859465169
-
Secure distributed computation of the square root and applications
-
M. Liedel. Secure distributed computation of the square root and applications. In ISPEC, pages 277-288, 2012.
-
(2012)
ISPEC
, pp. 277-288
-
-
Liedel, M.1
-
34
-
-
33746437508
-
Privacy preserving data mining
-
Y. Lindell and B. Pinkas. Privacy preserving data mining. Journal of Cryptology, 15(3):177-206, 2002.
-
(2002)
Journal of Cryptology
, vol.15
, Issue.3
, pp. 177-206
-
-
Lindell, Y.1
Pinkas, B.2
-
37
-
-
74549116494
-
Multiparty comparison - An improved multiparty protocol for comparison of secret-shared values
-
T. Reistad. Multiparty comparison - An improved multiparty protocol for comparison of secret-shared values. In International Conference on Security and Cryptography (SECRYPT), pages 325-330, 2009.
-
(2009)
International Conference on Security and Cryptography (SECRYPT)
, pp. 325-330
-
-
Reistad, T.1
-
39
-
-
85076228457
-
Taking proof-based verified computation a few steps closer to practicality
-
S. Setty, V. Vu, N. Panpalia, B. Braun, A.J. Blumberg, and M. Walfish. Taking proof-based verified computation a few steps closer to practicality. In USENIX Security Symposium, pages 253-268, 2012.
-
(2012)
USENIX Security Symposium
, pp. 253-268
-
-
Setty, S.1
Vu, V.2
Panpalia, N.3
Braun, B.4
Blumberg, A.J.5
Walfish, M.6
-
40
-
-
0018545449
-
How to share a secret
-
A. Shamir. How to share a secret. Communications of the ACM, 22(11):612-613, 1979.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
41
-
-
67650128310
-
Constant-rounds, almost-linear bit-decomposition of secret shared values
-
T. Toft. Constant-rounds, almost-linear bit-decomposition of secret shared values. In Topics in Cryptology - CT-RSA, pages 357-371, 2009.
-
(2009)
Topics in Cryptology - CT-RSA
, pp. 357-371
-
-
Toft, T.1
|