-
1
-
-
48249089807
-
Recommendation for Key Management - Part 1: General
-
(Revision 3) U.S. Department of Commerce, NIST-ITL-CSD July
-
Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: Recommendation for Key Management - Part 1: General (Revision 3) - NIST Special Publication 800-57. U.S. Department of Commerce, NIST-ITL-CSD (July 2012)
-
(2012)
NIST Special Publication 800-57
-
-
Barker, E.1
Barker, W.2
Burr, W.3
Polk, W.4
Smid, M.5
-
2
-
-
0000867507
-
Minimum Disclosure Proofs of Knowledge
-
Brassard, G., Chaum, D., Crépeau, C.: Minimum Disclosure Proofs of Knowledge. Journal of Computer and System Sciences 37(2), 156-189 (1988)
-
(1988)
Journal of Computer and System Sciences
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
3
-
-
33745994328
-
Short Non-Interactive Cryptographic Proofs
-
Boyar, J., Damgård, I., Peralta, R.: Short Non-Interactive Cryptographic Proofs. Journal of Cryptology 13(4), 449-472 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.4
, pp. 449-472
-
-
Boyar, J.1
Damgård, I.2
Peralta, R.3
-
4
-
-
0029702967
-
Correlated pseudorandomness and the complexity of private computations
-
ACM, New York
-
Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: Proc. STOC 1996, pp. 479-488. ACM, New York (1996)
-
(1996)
Proc. STOC 1996
, pp. 479-488
-
-
Beaver, D.1
-
5
-
-
84869382999
-
Foundations of garbled circuits
-
ACM, New York
-
Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: Proc. CCS 2012, pp. 784-796. ACM, New York (2012),
-
(2012)
Proc. CCS 2012
, pp. 784-796
-
-
Bellare, M.1
Hoang, V.T.2
Rogaway, P.3
-
7
-
-
17744380057
-
Coin flipping by telephone a protocol for solving impossible problems
-
Blum, M.: Coin flipping by telephone a protocol for solving impossible problems. SIGACT News 15(1), 23-27 (1983)
-
(1983)
SIGACT News
, vol.15
, Issue.1
, pp. 23-27
-
-
Blum, M.1
-
8
-
-
0025137207
-
The round complexity of secure protocols
-
ACM, New York
-
Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: Proc. STOC 1990, pp. 503-513. ACM, New York (1990)
-
(1990)
Proc. STOC 1990
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
9
-
-
84892383451
-
A Framework for Interactive Argument Systems using Quasigroupic Homorphic Commitment
-
Report 2006/472
-
Brandão, L.T.A.N.: A Framework for Interactive Argument Systems using Quasigroupic Homorphic Commitment. Cryptology ePrint Archive, Report 2006/472 (2006)
-
(2006)
Cryptology ePrint Archive
-
-
Brandão, L.T.A.N.1
-
11
-
-
0000731055
-
Security and Composition of Multiparty Cryptographic Protocols
-
Canetti, R.: Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology 13(1), 143-202 (2000),
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
13
-
-
84957649042
-
Committed Oblivious Transfer and Private Multi-party Computation
-
Coppersmith, D. (ed.) CRYPTO 1995. Springer, Heidelberg
-
Crépeau, C., van de Graaf, J., Tapp, A.: Committed Oblivious Transfer and Private Multi-party Computation. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 110-123. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 110-123
-
-
Crépeau, C.1
Van De Graaf, J.2
Tapp, A.3
-
14
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
ACM, New York
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: Proc. STOC 2002, pp. 494-503. ACM, New York (2002),
-
(2002)
Proc. STOC 2002
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
17
-
-
0022080529
-
A randomized protocol for signing contracts
-
Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Communications of the ACM 28(6), 637-647 (1985)
-
(1985)
Communications of the ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
18
-
-
84883362608
-
MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions
-
Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
-
Frederiksen, T.K., Jakobsen, T.P., Nielsen, J.B., Nordholt, P.S., Orlandi, C.: MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 537-556. Springer, Heidelberg (2013),
-
(2013)
LNCS
, vol.7881
, pp. 537-556
-
-
Frederiksen, T.K.1
Jakobsen, T.P.2
Nielsen, J.B.3
Nordholt, P.S.4
Orlandi, C.5
-
20
-
-
84879859791
-
Fast and Maliciously Secure Two-Party Computation Using the GPU
-
Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. Springer, Heidelberg
-
Frederiksen, T.K., Nielsen, J.B.: Fast and Maliciously Secure Two-Party Computation Using the GPU. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 339-356. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7954
, pp. 339-356
-
-
Frederiksen, T.K.1
Nielsen, J.B.2
-
22
-
-
0021555016
-
A "Paradoxical" Solution To The Signature Problem
-
IEEE Computer Society
-
Goldwasser, S., Micali, S., Rivest, R.L.: A "Paradoxical" Solution To The Signature Problem. In: Proc. FOCS 1984, pp. 441-448. IEEE Computer Society (1984)
-
(1984)
Proc. FOCS 1984
, pp. 441-448
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
23
-
-
44449160882
-
Efficient Two Party and Multi Party Computation Against Covert Adversaries
-
Smart, N. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Goyal, V., Mohassel, P., Smith, A.: Efficient Two Party and Multi Party Computation Against Covert Adversaries. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 289-306. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 289-306
-
-
Goyal, V.1
Mohassel, P.2
Smith, A.3
-
24
-
-
0023545076
-
How to play ANY mental game
-
ACM, New York
-
Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: Proc. STOC 1987, pp. 218-229. ACM, New York (1987)
-
(1987)
Proc. STOC 1987
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
25
-
-
78649820323
-
Basic Applications
-
Chapter 7 (General Cryptographic Protocols). Cambridge University Press, New York
-
Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications, Chapter 7 (General Cryptographic Protocols). Cambridge University Press, New York (2004)
-
(2004)
Foundations of Cryptography
, vol.2
-
-
Goldreich, O.1
-
26
-
-
84914127581
-
Faster Secure Two-Party Computation Using Garbled Circuits
-
USENIX Association
-
Huang, Y., Evans, D., Katz, J., Malka, L.: Faster Secure Two-Party Computation Using Garbled Circuits. In: Proc. SEC 2011. USENIX Association (2011)
-
(2011)
Proc. SEC 2011
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
27
-
-
84878348015
-
Quid-Pro-Quo-tocols: Strengthening Semi-Honest Protocols with Dual Execution
-
IEEE Computer Society, Washington
-
Huang, Y., Katz, J., Evans, D.: Quid-Pro-Quo-tocols: Strengthening Semi-Honest Protocols with Dual Execution. In: Proc. S&P 2012, pp. 272-284. IEEE Computer Society, Washington (2012)
-
(2012)
Proc. S&P 2012
, pp. 272-284
-
-
Huang, Y.1
Katz, J.2
Evans, D.3
-
28
-
-
84884477218
-
Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Huang, Y., Katz, J., Evans, D.: Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 18-35. Springer, Heidelberg (2013),
-
(2013)
LNCS
, vol.8043
, pp. 18-35
-
-
Huang, Y.1
Katz, J.2
Evans, D.3
-
30
-
-
24144457853
-
Extending Oblivious Transfers Efficiently
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending Oblivious Transfers Efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
31
-
-
38049136533
-
Efficient Two-Party Secure Computation on Committed Inputs
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs, In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 97-114
-
-
Jarecki, S.1
Shmatikov, V.2
-
32
-
-
79957989657
-
-
Ph.D. thesis, Technische Universiteit Eindhoven, Netherlands
-
Kiraz, M.S.: Secure and Fair Two-Party Computation. Ph.D. thesis, Technische Universiteit Eindhoven, Netherlands (2008)
-
(2008)
Secure and Fair Two-Party Computation
-
-
Kiraz, M.S.1
-
33
-
-
84866677530
-
Improved Secure Two-Party Computation via Information-Theoretic Garbled Circuits
-
Visconti, I., De Prisco, R. (eds.) SCN 2012. Springer, Heidelberg
-
Kolesnikov, V., Kumaresan, R.: Improved Secure Two-Party Computation via Information-Theoretic Garbled Circuits. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 205-221. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7485
, pp. 205-221
-
-
Kolesnikov, V.1
Kumaresan, R.2
-
34
-
-
73349105896
-
Advances and impact of secure function evaluation
-
Kolesnikov, V.: Advances and impact of secure function evaluation. Bell Labs Technical Journal 14(3), 187-192 (2009)
-
(2009)
Bell Labs Technical Journal
, vol.14
, Issue.3
, pp. 187-192
-
-
Kolesnikov, V.1
-
36
-
-
43149106725
-
An Efficient Protocol for Fair Secure Two-Party Computation
-
Malkin, T. (ed.) CT-RSA 2008. Springer, Heidelberg
-
Kiraz, M.S., Schoenmakers, B.: An Efficient Protocol for Fair Secure Two-Party Computation. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 88-105. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4964
, pp. 88-105
-
-
Kiraz, M.S.1
Schoenmakers, B.2
-
37
-
-
49049099825
-
Improved Garbled Circuit: Free XOR Gates and Applications
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: Improved Garbled Circuit: Free XOR Gates and Applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
38
-
-
84889076745
-
Billion-gate secure computation with malicious adversaries
-
USENIX Association
-
Kreuter, B., Shelat, A., Shen, C.-H.: Billion-gate secure computation with malicious adversaries. In: Proc. Security 2012, pp. 285-300. USENIX Association (2012),
-
(2012)
Proc. Security 2012
, pp. 285-300
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.-H.3
-
40
-
-
4544235438
-
Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
-
Lindell, Y.: Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. Journal of Cryptology 16(3), 143-184 (2003),
-
(2003)
Journal of Cryptology
, vol.16
, Issue.3
, pp. 143-184
-
-
Lindell, Y.1
-
42
-
-
84884490479
-
Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Lindell, Y.: Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043; pp. 1-17. Springer, Heidelberg (2013),
-
(2013)
LNCS
, vol.8043
, pp. 1-17
-
-
Lindell, Y.1
-
44
-
-
33746437508
-
Privacy Preserving Data Mining
-
Lindell, Y., Pinkas, B.: Privacy Preserving Data Mining. Journal of Cryptology 15(3), 177-206 (2002)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.3
, pp. 177-206
-
-
Lindell, Y.1
Pinkas, B.2
-
45
-
-
38049136534
-
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007),
-
(2007)
LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
47
-
-
64249101946
-
A Proof of Security of Yao's Protocol for Two-Party Computation
-
Lindell, Y., Pinkas, B.: A Proof of Security of Yao's Protocol for Two-Party Computation. Journal of Cryptology 22(2), 161-188 (2009)
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
48
-
-
79953241261
-
Secure two-party computation via cut-and-choose oblivious transfer
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 329-346. Springer, Heidelberg (2011),
-
(2011)
LNCS
, vol.6597
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
50
-
-
33745843587
-
Efficiency Tradeoffs for Malicious Two-Party Computation
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
-
Mohassel, P., Franklin, M.K.: Efficiency Tradeoffs for Malicious Two-Party Computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458-473. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3958
, pp. 458-473
-
-
Mohassel, P.1
Franklin, M.K.2
-
51
-
-
84865506559
-
A New Approach to Practical Active-Secure Two-Party Computation
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A New Approach to Practical Active-Secure Two-Party Computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012),
-
(2012)
LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
53
-
-
70350634167
-
LEGO for Two-Party Secure Computation
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Nielsen, J.B., Orlandi, C.: LEGO for Two-Party Secure Computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009),
-
(2009)
LNCS
, vol.5444
, pp. 368-386
-
-
Nielsen, J.B.1
Orlandi, C.2
-
55
-
-
64049119146
-
Efficient oblivious transfer protocols
-
SIAM, Philadelphia
-
Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA 2001, pp. 448-457. SIAM, Philadelphia (2001)
-
(2001)
SODA 2001
, pp. 448-457
-
-
Naor, M.1
Pinkas, B.2
-
56
-
-
84883898504
-
Privacy preserving auctions and mechanism design
-
ACM, New York
-
Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proc. EC 1999, pp. 129-139. ACM, New York (1999)
-
(1999)
Proc. EC 1999
, pp. 129-139
-
-
Naor, M.1
Pinkas, B.2
Sumner, R.3
-
58
-
-
35248883427
-
Fair Secure Two-Party Computation
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Pinkas, B.: Fair Secure Two-Party Computation. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 647-647. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 647-647
-
-
Pinkas, B.1
-
59
-
-
72449131818
-
Secure Two-Party Computation Is Practical
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N., Williams, S.: Secure Two-Party Computation Is Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009),
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.3
Williams, S.4
-
61
-
-
77953754678
-
-
Technical Report TR-81, Harvard University, Aiken Computation Lab, Cambridge, MA
-
Rabin, M.O.: How to exchange secrets with oblivious transfer. Technical Report TR-81, Harvard University, Aiken Computation Lab, Cambridge, MA (1981),
-
(1981)
How to Exchange Secrets with Oblivious Transfer
-
-
Rabin, M.O.1
-
62
-
-
84880890468
-
-
See typesetted version in Report 2005/187
-
See typesetted version in Cryptology ePrint Archive, Report 2005/187
-
Cryptology ePrint Archive
-
-
-
63
-
-
79958017670
-
Two-Output Secure Computation with Malicious Adversaries
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Shelat, A., Shen, C.-H.: Two-Output Secure Computation with Malicious Adversaries. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 386-405. Springer, Heidelberg (2011),
-
(2011)
LNCS
, vol.6632
, pp. 386-405
-
-
Shelat, A.1
Shen, C.-H.2
-
65
-
-
85028761718
-
A Simple and Secure Way to Show the Validity of Your Public Key
-
Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
-
van de Graaf, J., Peralta, R.: A Simple and Secure Way to Show the Validity of Your Public Key. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 128-134. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 128-134
-
-
Van De Graaf, J.1
Peralta, R.2
-
66
-
-
38049107739
-
Revisiting the Efficiency of Malicious Two-Party Computation
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Woodruff, D.P.: Revisiting the Efficiency of Malicious Two-Party Computation. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 79-96. Springer, Heidelberg (2007),
-
(2007)
LNCS
, vol.4515
, pp. 79-96
-
-
Woodruff, D.P.1
-
68
-
-
0020312165
-
Protocols for secure computations
-
IEEE Computer Society
-
Yao, A.C.: Protocols for secure computations. In: Proc. FOCS 1982, pp. 160-164. IEEE Computer Society (1982)
-
(1982)
Proc. FOCS 1982
, pp. 160-164
-
-
Yao, A.C.1
-
69
-
-
0022882770
-
How to generate and exchange secrets
-
Yao, A.C.-C: How to generate and exchange secrets. In: FOCS 1986, pp. 162-167 (1986)
-
(1986)
FOCS 1986
, pp. 162-167
-
-
Yao, A.C.-C.1
|