-
1
-
-
0020312165
-
Protocols for Secure Computations
-
A. Yao, "Protocols for Secure Computations," in FOCS, 1982, pp. 160-164.
-
(1982)
FOCS
, pp. 160-164
-
-
Yao, A.1
-
2
-
-
0023545076
-
How to play ANY mental game
-
O. Goldreich, S. Micali, and A. Wigderson, "How to play ANY mental game," in STOC, 1987, pp. 218-229.
-
(1987)
STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
3
-
-
84898947315
-
Multiparty Unconditionally Secure Protocols
-
D. Chaum, C. Crepeau, and I. Damgård, "Multiparty Unconditionally Secure Protocols," in STOC, 1988, pp. 11-19.
-
(1988)
STOC
, pp. 11-19
-
-
Chaum, D.1
Crepeau, C.2
Damgård, I.3
-
4
-
-
38149073262
-
Two-party Computing with Encrypted Data
-
S. G. Choi, A. Elbaz, A. Juels, T. Malkin, and M. Yung, "Two-party Computing with Encrypted Data," in ASIACRYPT, 2007, pp. 298-314.
-
(2007)
ASIACRYPT
, pp. 298-314
-
-
Choi, S.G.1
Elbaz, A.2
Juels, A.3
Malkin, T.4
Yung, M.5
-
5
-
-
38049136534
-
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
-
Y. Lindell and B. Pinkas, "An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries," in EUROCRYPT, 2007, pp. 52-78.
-
(2007)
EUROCRYPT
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
6
-
-
79958004492
-
Semihomomorphic Encryption and Multiparty Computation
-
R. Bendlin, I. Damgård, C. Orlandi, and S. Zakarias, "Semihomomorphic Encryption and Multiparty Computation," in EUROCRYPT, 2011, pp. 169-188.
-
(2011)
EUROCRYPT
, pp. 169-188
-
-
Bendlin, R.1
Damgård, I.2
Orlandi, C.3
Zakarias, S.4
-
7
-
-
84879821906
-
Reusable Garbled Circuits and Succinct Functional Encryption
-
S. Goldwasser, Y. Kalai, R. A. Popa, V. Vaikuntanathan, and N. Zeldovich, "Reusable Garbled Circuits and Succinct Functional Encryption," in STOC, 2013.
-
(2013)
STOC
-
-
Goldwasser, S.1
Kalai, Y.2
Popa, R.A.3
Vaikuntanathan, V.4
Zeldovich, N.5
-
8
-
-
80051976682
-
Secure Computation on the Web: Computing without Simultaneous Interaction
-
S. Halevi, Y. Lindell, and B. Pinkas, "Secure Computation on the Web: Computing without Simultaneous Interaction," in CRYPTO, 2011, pp. 132-150.
-
(2011)
CRYPTO
, pp. 132-150
-
-
Halevi, S.1
Lindell, Y.2
Pinkas, B.3
-
9
-
-
70350642087
-
Fully Homomorphic Encryption Using Ideal Lattices
-
C. Gentry, "Fully Homomorphic Encryption Using Ideal Lattices," in STOC, 2009.
-
(2009)
STOC
-
-
Gentry, C.1
-
10
-
-
77954642756
-
Fully Homomorphic Encryption over the Integers
-
M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully Homomorphic Encryption over the Integers," in EUROCRYPT, 2010, pp. 24-43.
-
(2010)
EUROCRYPT
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
11
-
-
84856466374
-
(Leveled) Fully Homomorphic Encryption without Bootstrapping
-
Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) Fully Homomorphic Encryption without Bootstrapping," in ITCS, 2012.
-
(2012)
ITCS
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
12
-
-
84862629748
-
On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption
-
A. López, E. Tromer, and V. Vaikuntanathan, "On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption," in STOC, 2012.
-
(2012)
STOC
-
-
López, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
14
-
-
84957718934
-
Divertible Protocols and Atomic Proxy Cryptography
-
M. Blaze, G. Bleumer, and M. Strauss, "Divertible Protocols and Atomic Proxy Cryptography," in EUROCRYPT, 1998, pp. 127-144.
-
(1998)
EUROCRYPT
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
15
-
-
79960885939
-
Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases
-
S. S. M. Chow, J.-H. Lee, and L. Subramanian, "Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases," in NDSS, 2009.
-
(2009)
NDSS
-
-
Chow, S.S.M.1
Lee, J.-H.2
Subramanian, L.3
-
17
-
-
84889051408
-
Privacy-Preserving Ridge Regression on Hundred of Millions of Records
-
V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, and N. Taft, "Privacy-Preserving Ridge Regression on Hundred of Millions of Records," in IEEE S&P, 2013.
-
(2013)
IEEE S&P
-
-
Nikolaenko, V.1
Weinsberg, U.2
Ioannidis, S.3
Joye, M.4
Boneh, D.5
Taft, N.6
-
18
-
-
84969931080
-
On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing
-
USENIX
-
M. van Dijk and A. Juels, "On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing," in HotSec. USENIX, 2010, pp. 1-8.
-
(2010)
HotSec
, pp. 1-8
-
-
Van Dijk, M.1
Juels, A.2
-
19
-
-
85075489334
-
Privacy- Preserving Aggregation of Time-Series Data
-
E. Shi, T.-H. H. Chan, E. Rieffel, R. Chow, and D. Song, "Privacy- Preserving Aggregation of Time-Series Data," in NDSS, 2011.
-
(2011)
NDSS
-
-
Shi, E.1
Chan, T.-H.H.2
Rieffel, E.3
Chow, R.4
Song, D.5
-
20
-
-
84874568506
-
Efficient and Privacy-Preserving Data Aggregation in Mobile Sensing
-
Q. Li and G. Cao, "Efficient and Privacy-Preserving Data Aggregation in Mobile Sensing," in ICNP, 2012.
-
(2012)
ICNP
-
-
Li, Q.1
Cao, G.2
-
21
-
-
84874800178
-
A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
-
T. ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
22
-
-
84966238549
-
Monte Carlo Methods for Index Computation mod p
-
J. M. Pollard, "Monte Carlo Methods for Index Computation mod p," Mathematics of Computation, vol. 32, no. 143, 918-924 1978.
-
(1978)
Mathematics of Computation
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
23
-
-
0003979335
-
-
Basic Applications. Cambridge University Press
-
O. Goldreich, Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2009.
-
(2009)
Foundations of Cryptography
, vol.2
-
-
Goldreich, O.1
|