-
1
-
-
84933507780
-
Efficient multiparty protocols using circuit randomization
-
Advances in Cryptology - CRYPTO'91, Springer
-
D. Beaver. Efficient multiparty protocols using circuit randomization. In Advances in Cryptology - CRYPTO'91, volume 576 of LNCS, pages 420-432. Springer, 1991.
-
(1991)
LNCS
, vol.576
, pp. 420-432
-
-
Beaver, D.1
-
2
-
-
0029702967
-
Correlated pseudorandomness and the complexity of private computations
-
ACM
-
D. Beaver. Correlated pseudorandomness and the complexity of private computations. In Symposium on Theory of Computing (STOC'96), pages 479-488. ACM, 1996.
-
(1996)
Symposium on Theory of Computing (STOC'96)
, pp. 479-488
-
-
Beaver, D.1
-
3
-
-
84958656559
-
"pseudo-random" number generation within cryptographic algorithms: The DDS case
-
Advances in Cryptology - CRYPTO'97, Springer
-
M. Bellare, S. Goldwasser, and D. Micciancio. "pseudo-random" number generation within cryptographic algorithms: The DDS case. In Advances in Cryptology - CRYPTO'97, volume 1294 of LNCS, pages 277-291. Springer, 1997.
-
(1997)
LNCS
, vol.1294
, pp. 277-291
-
-
Bellare, M.1
Goldwasser, S.2
Micciancio, D.3
-
4
-
-
84881232126
-
Efficient garbling from a fixed-key blockcipher
-
IEEE
-
M. Bellare, V. Hoang, S. Keelveedhi, and P. Rogaway. Efficient garbling from a fixed-key blockcipher. In Symposium on Security and Privacy, pages 478-492. IEEE, 2013.
-
(2013)
Symposium on Security and Privacy
, pp. 478-492
-
-
Bellare, M.1
Hoang, V.2
Keelveedhi, S.3
Rogaway, P.4
-
7
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
R. Canetti. Security and composition of multiparty cryptographic protocols. J. Cryptology, 13(1):143-202, 2000.
-
(2000)
J. Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
8
-
-
84863275770
-
Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces
-
Cryptographers' Track at the RSA Conference (CT-RSA'12), Springer
-
S. G. Choi, K.-W. Hwang, J. Katz, T. Malkin, and D. Rubenstein. Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces. In Cryptographers' Track at the RSA Conference (CT-RSA'12), volume 7178 of LNCS, pages 416-432. Springer, 2012.
-
(2012)
LNCS
, vol.7178
, pp. 416-432
-
-
Choi, S.G.1
Hwang, K.-W.2
Katz, J.3
Malkin, T.4
Rubenstein, D.5
-
9
-
-
77955318017
-
Practical private set intersection protocols with linear complexity
-
Financial Cryptography and Data Security (FC'10), Springer
-
E. De Cristofaro and G. Tsudik. Practical private set intersection protocols with linear complexity. In Financial Cryptography and Data Security (FC'10), volume 6052 of LNCS, pages 143-159. Springer, 2010.
-
(2010)
LNCS
, vol.6052
, pp. 143-159
-
-
De Cristofaro, E.1
Tsudik, G.2
-
10
-
-
0000011164
-
A fast computer method for matrix transposing
-
J. O. Eklundh. A fast computer method for matrix transposing. IEEE Transactions on Computers, C-21(7):801-803, 1972.
-
(1972)
IEEE Transactions on Computers
, vol.C-21
, Issue.7
, pp. 801-803
-
-
Eklundh, J.O.1
-
11
-
-
69949163699
-
Privacy-preserving face recognition
-
Privacy Enhancing Technologies Symposium (PETS'09), Springer
-
Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, and T. Toft. Privacy-preserving face recognition. In Privacy Enhancing Technologies Symposium (PETS'09), volume 5672 of LNCS, pages 235-253. Springer, 2009.
-
(2009)
LNCS
, vol.5672
, pp. 235-253
-
-
Erkin, Z.1
Franz, M.2
Guajardo, J.3
Katzenbeisser, S.4
Lagendijk, I.5
Toft, T.6
-
12
-
-
0022080529
-
A randomized protocol for signing contracts
-
S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Communmunications of the ACM, 28(6):637-647, 1985.
-
(1985)
Communmunications of the ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
14
-
-
0003979335
-
-
Basic Applications. Cambridge University Press
-
O. Goldreich. Foundations of Cryptography, volume 2: Basic Applications. Cambridge University Press, 2004.
-
(2004)
Foundations of Cryptography
, vol.2
-
-
Goldreich, O.1
-
15
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
ACM
-
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In Symposium on Theory of Computing (STOC'87), pages 218-229. ACM, 1987.
-
(1987)
Symposium on Theory of Computing (STOC'87)
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
16
-
-
84869456660
-
Secure two-party computation in sublinear (amortized) time
-
ACM
-
S. D. Gordon, J. Katz, V. Kolesnikov, F. Krell, T. Malkin, M. Raykova, and Y. Vahlis. Secure two-party computation in sublinear (amortized) time. In Computer and Communications Security (CCS'12), pages 513-524. ACM, 2012.
-
(2012)
Computer and Communications Security (CCS'12)
, pp. 513-524
-
-
Gordon, S.D.1
Katz, J.2
Kolesnikov, V.3
Krell, F.4
Malkin, T.5
Raykova, M.6
Vahlis, Y.7
-
17
-
-
40249091385
-
OT-combiners via secure computation
-
Theory of Cryptography (TCC'08), Springer
-
D. Harnik, Y. Ishai, E. Kushilevitz, and J. B. Nielsen. OT-combiners via secure computation. In Theory of Cryptography (TCC'08), volume 4948 of LNCS, pages 393-411. Springer, 2008.
-
(2008)
LNCS
, vol.4948
, pp. 393-411
-
-
Harnik, D.1
Ishai, Y.2
Kushilevitz, E.3
Nielsen, J.B.4
-
18
-
-
0021975313
-
The cryptographic security of truncated linearly related variables
-
ACM
-
J. Håstad and A. Shamir. The cryptographic security of truncated linearly related variables. In Symposium on Theory of Computing (STOC'85), pages 356-362. ACM, 1985.
-
(1985)
Symposium on Theory of Computing (STOC'85)
, pp. 356-362
-
-
Håstad, J.1
Shamir, A.2
-
19
-
-
78649992236
-
TASTY: Tool for Automating Secure Two-partY computations
-
ACM
-
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. TASTY: Tool for Automating Secure Two-partY computations. In Computer and Communications Security (CCS'10), pages 451-462. ACM, 2010.
-
(2010)
Computer and Communications Security (CCS'10)
, pp. 451-462
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
21
-
-
84869419752
-
Secure two-party computations in ANSI C
-
ACM
-
A. Holzer, M. Franz, S. Katzenbeisser, and H. Veith. Secure two-party computations in ANSI C. In Computer and Communications Security (CCS'12), pages 772-783. ACM, 2012.
-
(2012)
Computer and Communications Security (CCS'12)
, pp. 772-783
-
-
Holzer, A.1
Franz, M.2
Katzenbeisser, S.3
Veith, H.4
-
24
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
USENIX
-
Y. Huang, D. Evans, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. In Security Symposium. USENIX, 2011.
-
(2011)
Security Symposium
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
25
-
-
84878348015
-
Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution
-
IEEE
-
Y. Huang, J. Katz, and D. Evans. Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution. In Symposium on Security and Privacy, pages 272-284. IEEE, 2012.
-
(2012)
Symposium on Security and Privacy
, pp. 272-284
-
-
Huang, Y.1
Katz, J.2
Evans, D.3
-
28
-
-
24144457853
-
Extending oblivious transfers efficiently
-
Advances in Cryptology - CRYPTO'03, Springer
-
Y. Ishai, J. Kilian, K. Nissim, and E. Petrank. Extending oblivious transfers efficiently. In Advances in Cryptology - CRYPTO'03, volume 2729 of LNCS, pages 145-161. Springer, 2003.
-
(2003)
LNCS
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
29
-
-
68849096248
-
Secure hamming distance based computation and its applications
-
Applied Cryptography and Network Security (ACNS'09), Springer
-
A. Jarrous and B. Pinkas. Secure hamming distance based computation and its applications. In Applied Cryptography and Network Security (ACNS'09), volume 5536 of LNCS, pages 107-124. Springer, 2009.
-
(2009)
LNCS
, vol.5536
, pp. 107-124
-
-
Jarrous, A.1
Pinkas, B.2
-
31
-
-
71549170830
-
Improved garbled circuit building blocks and applications to auctions and computing minima
-
Cryptology And Network Security (CANS'09), Springer
-
V. Kolesnikov, A.-R. Sadeghi, and T. Schneider. Improved garbled circuit building blocks and applications to auctions and computing minima. In Cryptology And Network Security (CANS'09), volume 5888 of LNCS, pages 1-20. Springer, 2009.
-
(2009)
LNCS
, vol.5888
, pp. 1-20
-
-
Kolesnikov, V.1
Sadeghi, A.-R.2
Schneider, T.3
-
32
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
International Colloquium on Automata, Languages and Programming (ICALP'08), Springer
-
V. Kolesnikov and T. Schneider. Improved garbled circuit: Free XOR gates and applications. In International Colloquium on Automata, Languages and Programming (ICALP'08), volume 5126 of LNCS, pages 486-498. Springer, 2008.
-
(2008)
LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
33
-
-
77957013995
-
Cryptographic extraction and key derivation: The HKDF scheme
-
Advances in Cryptology - CRYPTO'10, Springer
-
H. Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In Advances in Cryptology - CRYPTO'10, volume 6223 of LNCS, pages 631-648. Springer, 2010.
-
(2010)
LNCS
, vol.6223
, pp. 631-648
-
-
Krawczyk, H.1
-
34
-
-
84889076745
-
Billion-gate secure computation with malicious adversaries
-
USENIX
-
B. Kreuter, A. Shelat, and C.-H. Shen. Billion-gate secure computation with malicious adversaries. In Security Symposium. USENIX, 2012.
-
(2012)
Security Symposium
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.-H.3
-
36
-
-
80755168310
-
VMCrypt - modular software architecture for scalable secure computation
-
ACM
-
L. Malka. VMCrypt - modular software architecture for scalable secure computation. In Computer and Communications Security (CCS'11), pages 715-724. ACM, 2011.
-
(2011)
Computer and Communications Security (CCS'11)
, pp. 715-724
-
-
Malka, L.1
-
37
-
-
85084163840
-
Fairplay - A secure two-party computation system
-
USENIX
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay - a secure two-party computation system. In Security Symposium, pages 287-302. USENIX, 2004.
-
(2004)
Security Symposium
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
39
-
-
85059753615
-
Botgrep: Finding P2P bots with structured graph analysis
-
USENIX
-
S. Nagaraja, P. Mittal, C.-Y. Hong, M. Caesar, and N. Borisov. Botgrep: Finding P2P bots with structured graph analysis. In Security Symposium, pages 95-110. USENIX, 2010.
-
(2010)
Security Symposium
, pp. 95-110
-
-
Nagaraja, S.1
Mittal, P.2
Hong, C.-Y.3
Caesar, M.4
Borisov, N.5
-
40
-
-
64049119146
-
Efficient oblivious transfer protocols
-
Society for Industrial and Applied Mathematics
-
M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In ACM-SIAM Symposium On Discrete Algorithms, SODA '01, pages 448-457. Society for Industrial and Applied Mathematics, 2001.
-
(2001)
ACM-SIAM Symposium on Discrete Algorithms, SODA '01
, pp. 448-457
-
-
Naor, M.1
Pinkas, B.2
-
41
-
-
85150485002
-
Location privacy via private proximity testing
-
The Internet Society
-
A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh. Location privacy via private proximity testing. In Network and Distributed Security Symposium (NDSS'11). The Internet Society, 2011.
-
(2011)
Network and Distributed Security Symposium (NDSS'11)
-
-
Narayanan, A.1
Thiagarajan, N.2
Lakhani, M.3
Hamburg, M.4
Boneh, D.5
-
42
-
-
84865485231
-
Extending oblivious transfers efficiently - how to get robustness almost for free
-
Report 2007/215
-
J. B. Nielsen. Extending oblivious transfers efficiently - how to get robustness almost for free. Cryptology ePrint Archive, Report 2007/215, 2007.
-
(2007)
Cryptology EPrint Archive
-
-
Nielsen, J.B.1
-
43
-
-
84865506559
-
A new approach to practical active-secure two-party computation
-
Advances in Cryptology - CRYPTO'12, Springer
-
J. B. Nielsen, P. S. Nordholt, C. Orlandi, and S. S. Burra. A new approach to practical active-secure two-party computation. In Advances in Cryptology - CRYPTO'12, volume 7417 of LNCS, pages 681-700. Springer, 2012.
-
(2012)
LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
44
-
-
84881255209
-
Privacy-preserving ridge regression on hundreds of millions of records
-
IEEE
-
V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, and N. Taft. Privacy-preserving ridge regression on hundreds of millions of records. In Symposium on Security and Privacy, pages 334-348. IEEE, 2013.
-
(2013)
Symposium on Security and Privacy
, pp. 334-348
-
-
Nikolaenko, V.1
Weinsberg, U.2
Ioannidis, S.3
Joye, M.4
Boneh, D.5
Taft, N.6
-
46
-
-
77955178939
-
SCiFI - A system for secure face identification
-
IEEE
-
M. Osadchy, B. Pinkas, A. Jarrous, and B. Moskovich. SCiFI - a system for secure face identification. In Symposium on Security and Privacy, pages 239-254. IEEE, 2010.
-
(2010)
Symposium on Security and Privacy
, pp. 239-254
-
-
Osadchy, M.1
Pinkas, B.2
Jarrous, A.3
Moskovich, B.4
-
47
-
-
72449131818
-
Secure two-party computation is practical
-
Advances in Cryptology - ASIACRYPT'09, Springer
-
B. Pinkas, T. Schneider, N. P. Smart, and S. C. Williams. Secure two-party computation is practical. In Advances in Cryptology - ASIACRYPT'09, volume 5912 of LNCS, pages 250-267. Springer, 2009.
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
49
-
-
84883296077
-
GMW vs. Yao? Efficient secure two-party computation with low depth circuits
-
LNCS. Springer
-
T. Schneider and M. Zohner. GMW vs. Yao? Efficient secure two-party computation with low depth circuits. In Financial Cryptography and Data Security (FC'13), LNCS. Springer, 2013.
-
(2013)
Financial Cryptography and Data Security (FC'13)
-
-
Schneider, T.1
Zohner, M.2
|