-
1
-
-
78049411322
-
A certifying compiler for zero-knowledge proofs of knowledge based on Σ-protocols
-
Berlin, Heidelberg Springer-Verlag
-
J. B. Almeida, E. Bangerter, M. Barbosa, S. Krenn, A.-R. Sadeghi, and T. Schneider. A Certifying Compiler For Zero-Knowledge Proofs of Knowledge Based on Σ-Protocols. In Proceedings of the 15th European conference on Research in computer security, ESORICS'10, pages 151-167, Berlin, Heidelberg, 2010. Springer-Verlag.
-
(2010)
Proceedings of the 15th European Conference on Research in Computer Security, ESORICS'10
, pp. 151-167
-
-
Almeida, J.B.1
Bangerter, E.2
Barbosa, M.3
Krenn, S.4
Sadeghi, A.-R.5
Schneider, T.6
-
2
-
-
84944319371
-
Symbolic model checking without BDDs
-
London, UK, UK Springer-Verlag
-
A. Biere, A. Cimatti, E. M. Clarke, and Y. Zhu. Symbolic Model Checking without BDDs. In Proceedings of the 5th International Conference on Tools and Algorithms for Construction and Analysis of Systems, TACAS'99, pages 193-207, London, UK, UK, 1999. Springer-Verlag.
-
(1999)
Proceedings of the 5th International Conference on Tools and Algorithms for Construction and Analysis of Systems, TACAS'99
, pp. 193-207
-
-
Biere, A.1
Cimatti, A.2
Clarke, E.M.3
Zhu, Y.4
-
4
-
-
77954990110
-
A new combinational logic minimization technique with applications to cryptology
-
P. Festa, editor Springer Berlin / Heidelberg
-
J. Boyar and R. Peralta. A New Combinational Logic Minimization Technique with Applications to Cryptology. In P. Festa, editor, Experimental Algorithms, Volume 6049 of Lecture Notes in Computer Science, pages 178-189. Springer Berlin / Heidelberg, 2010.
-
(2010)
Experimental Algorithms, Volume 6049 of Lecture Notes in Computer Science
, pp. 178-189
-
-
Boyar, J.1
Peralta, R.2
-
5
-
-
35048861896
-
A tool for checking ANSI-C programs
-
K. Jensen and A. Podelski, editors Springer
-
E. Clarke, D. Kroening, and F. Lerda. A Tool for Checking ANSI-C Programs. In K. Jensen and A. Podelski, editors, Tools and Algorithms for the Construction and Analysis of Systems (TACAS 2004), Volume 2988 of Lecture Notes in Computer Science, pages 168-176. Springer, 2004.
-
(2004)
Tools and Algorithms for the Construction and Analysis of Systems (TACAS 2004), Volume 2988 of Lecture Notes in Computer Science
, pp. 168-176
-
-
Clarke, E.1
Kroening, D.2
Lerda, F.3
-
6
-
-
84881219897
-
Circuit structures for improving efficiency of security and privacy tools
-
to appear
-
D. Evans and S. Zahur. Circuit structures for improving efficiency of security and privacy tools. In IEEE Symposium on Security and Privacy (to appear), 2013.
-
(2013)
IEEE Symposium on Security and Privacy
-
-
Evans, D.1
Zahur, S.2
-
7
-
-
0022080529
-
A randomized protocol for signing contracts
-
June
-
S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Commun. ACM, 28(6):637-647, June 1985.
-
(1985)
Commun. ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
8
-
-
0003716135
-
-
Addison-Wesley Longman Publishing Co., Inc., Boston, MA, USA
-
C. W. Fraser and D. R. Hanson. A Retargetable C Compiler: Design and Implementation. Addison-Wesley Longman Publishing Co., Inc., Boston, MA, USA, 1995.
-
(1995)
A Retargetable C Compiler: Design and Implementation
-
-
Fraser, C.W.1
Hanson, D.R.2
-
9
-
-
84976832950
-
Proofs that yield nothing but their validity or all languages in np have zero-knowledge proof systems
-
July
-
O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in np have zero-knowledge proof systems. J. ACM, 38(3):690-728, July 1991.
-
(1991)
J. ACM
, vol.38
, Issue.3
, pp. 690-728
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
10
-
-
44449160882
-
Efficient two party and multi party computation against covert adversaries
-
Berlin, Heidelberg Springer-Verlag
-
V. Goyal, P. Mohassel, and A. Smith. Efficient Two Party and Multi Party Computation Against Covert Adversaries. In Proceedings of 27th annual international conference on Advances in cryptology, EUROCRYPT'08, pages 289-306, Berlin, Heidelberg, 2008. Springer-Verlag.
-
(2008)
Proceedings of 27th Annual International Conference on Advances in Cryptology, EUROCRYPT'08
, pp. 289-306
-
-
Goyal, V.1
Mohassel, P.2
Smith, A.3
-
11
-
-
78649992236
-
TASTY: Tool for automating secure two-partY computations
-
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. TASTY: Tool for Automating Secure Two-partY computations. In ACM Conference on Computer and Communications Security, 2010.
-
(2010)
ACM Conference on Computer and Communications Security
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
12
-
-
84869419752
-
Secure two-party computations in ANSI C
-
New York, NY, USA ACM
-
A. Holzer, M. Franz, S. Katzenbeisser, and H. Veith. Secure Two-Party computations in ANSI C. In Proceedings of the 2012 ACM conference on Computer and communications security, CCS'12, pages 772-783, New York, NY, USA, 2012. ACM.
-
(2012)
Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS'12
, pp. 772-783
-
-
Holzer, A.1
Franz, M.2
Katzenbeisser, S.3
Veith, H.4
-
15
-
-
80755169442
-
Automatically optimizing secure computation
-
New York, NY, USA ACM
-
F. Kerschbaum. Automatically optimizing secure computation. In Proceedings of the 18th ACM conference on Computer and communications security, CCS'11, pages 703-714, New York, NY, USA, 2011. ACM.
-
(2011)
Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS'11
, pp. 703-714
-
-
Kerschbaum, F.1
-
17
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
L. Aceto, I. Damgård, L. Goldberg, M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, editors Springer
-
V. Kolesnikov and T. Schneider. Improved Garbled Circuit: Free XOR Gates and Applications. In L. Aceto, I. Damgård, L. Goldberg, M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, editors, ALP 2008, Volume 5126 of LNCS, pages 486-498. Springer, 2008.
-
(2008)
ALP 2008, Volume 5126 of LNCS
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
18
-
-
84889076745
-
Billion-gate secure computation with Malicious adversaries
-
Berkeley, CA, USA USENIX Association
-
B. Kreuter, A. Shelat, and C.-H. Shen. Billion-gate secure computation with malicious adversaries. In Proceedings of the 21st USENIX conference on Security symposium, Security'12, pages 14-14, Berkeley, CA, USA, 2012. USENIX Association.
-
(2012)
Proceedings of the 21st USENIX Conference on Security Symposium, Security'12
, pp. 14
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.-H.3
-
19
-
-
34547335279
-
Secure function evaluation with ordered binary decision diagrams
-
Alexandria, VA, Oct.
-
L. Kruger, S. Jha, E.-J. Goh, and D. Boneh. Secure function evaluation with ordered binary decision diagrams. In Proceedings of the 13th ACM conference on Computer and communications security (CCS'06), Alexandria, VA, Oct. 2006.
-
(2006)
Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS'06)
-
-
Kruger, L.1
Jha, S.2
Goh, E.-J.3
Boneh, D.4
-
20
-
-
80755168310
-
VMCrypt: Modular software architecture for scalable secure computation
-
L. Malka. VMCrypt: modular software architecture for scalable secure computation. In ACM Conference on Computer and Communications Security, pages 715-724, 2011.
-
(2011)
ACM Conference on Computer and Communications Security
, pp. 715-724
-
-
Malka, L.1
-
21
-
-
85084163840
-
Fairplay: A secure two-party computation system
-
USENIX Association
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay: A Secure Two-Party Computation System. In 13th Conference on USENIX Security Symposium, Volume 13, pages 287-302. USENIX Association, 2004.
-
(2004)
13th Conference on USENIX Security Symposium
, vol.13
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
23
-
-
84865829965
-
Memory-efficient garbled circuit generation for mobile devices
-
Springer Berlin Heidelberg
-
B. Mood, L. Letaw, and K. Butler. Memory-Efficient Garbled Circuit Generation for Mobile Devices. In Financial Cryptography and Data Security, Volume 7397. Springer Berlin Heidelberg, 2012.
-
(2012)
Financial Cryptography and Data Security
, vol.7397
-
-
Mood, B.1
Letaw, L.2
Butler, K.3
-
24
-
-
72449131818
-
Secure two-party computation is practical
-
M. Matsui, editor Springer
-
B. Pinkas, T. Schneider, N. Smart, and S. Williams. Secure Two-Party Computation Is Practical. In M. Matsui, editor, Asiacrypt, Volume 5912 of LNCS, pages 250-267. Springer, 2009.
-
(2009)
Asiacrypt, Volume 5912 of LNCS
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.3
Williams, S.4
-
28
-
-
85180792160
-
Making argument systems for outsourced computation practical (Sometimes)
-
S. Setty, R. McPherson, A. J. Blumberg, and M. Walfish. Making Argument Systems for Outsourced Computation Practical (Sometimes). In NDSS, 2012.
-
(2012)
NDSS
-
-
Setty, S.1
McPherson, R.2
Blumberg, A.J.3
Walfish, M.4
-
29
-
-
85076228457
-
Taking proof-based verified computation a few steps closer to practicality
-
Berkeley, CA, USA
-
S. Setty, V. Vu, N. Panpalia, B. Braun, A. J. Blumberg, and M. Walfish. Taking proof-based verified computation a few steps closer to practicality. In Proceedings of the 21st USENIX conference on Security symposium, Berkeley, CA, USA, 2012.
-
(2012)
Proceedings of the 21st USENIX Conference on Security Symposium
-
-
Setty, S.1
Vu, V.2
Panpalia, N.3
Braun, B.4
Blumberg, A.J.5
Walfish, M.6
-
30
-
-
0020312165
-
Protocols for secure computations
-
IEEE Computer Society
-
A. Yao. Protocols for Secure Computations. In 23rd Symposium on Foundations of Computer Science, pages 160-164. IEEE Computer Society, 1982.
-
(1982)
23rd Symposium on Foundations of Computer Science
, pp. 160-164
-
-
Yao, A.1
|