-
2
-
-
84901683834
-
Efficient garbling from a fixed-key blockcipher
-
Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: IEEE S&P (2013)
-
(2013)
IEEE S&P
-
-
Bellare, M.1
Hoang, V.T.2
Keelveedhi, S.3
Rogaway, P.4
-
3
-
-
84869382999
-
Foundations of garbled circuits
-
ACM
-
Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: CCS, pp. 784-796. ACM (2012)
-
(2012)
CCS
, pp. 784-796
-
-
Bellare, M.1
Hoang, V.T.2
Rogaway, P.3
-
4
-
-
84974577749
-
One-round secure computation and secure autonomous mobile agents
-
Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. Springer, Heidelberg
-
Cachin, C., Camenisch, J.L., Kilian, J., Müller, J.: One-round secure computation and secure autonomous mobile agents. In: Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 512-523. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1853
, pp. 512-523
-
-
Cachin, C.1
Camenisch, J.L.2
Kilian, J.3
Müller, J.4
-
5
-
-
35048839833
-
Randomness extraction and key derivation using the cbc, cascade and hmac modes
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., Rabin, T.: Randomness extraction and key derivation using the cbc, cascade and hmac modes. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 494-510. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 494-510
-
-
Dodis, Y.1
Gennaro, R.2
Håstad, J.3
Krawczyk, H.4
Rabin, T.5
-
6
-
-
44449160882
-
Efficient two party and multi party computation against covert adversaries
-
DOI 10.1007/978-3-540-78967-3-17, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Goyal, V., Mohassel, P., Smith, A.: Efficient two party and multi party computation against covert adversaries. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 289-306. Springer, Heidelberg (2008) (Pubitemid 351762836)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965 LNCS
, pp. 289-306
-
-
Goyal, V.1
Mohassel, P.2
Smith, A.3
-
7
-
-
78649820323
-
Basic Applications
-
Cambridge University Press, New York
-
Goldreich, O.: Foundations of Cryptography: vol. 2, Basic Applications. Cambridge University Press, New York (2004)
-
(2004)
Foundations of Cryptography
, vol.2
-
-
Goldreich, O.1
-
8
-
-
38049159751
-
Universally-composable two-party computation in two rounds
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Horvitz, O., Katz, J.: Universally-composable two-party computation in two rounds. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 111-129. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 111-129
-
-
Horvitz, O.1
Katz, J.2
-
9
-
-
79957975354
-
Efficient non-interactive secure computation
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A.: Efficient non-interactive secure computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 406-425. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 406-425
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
Prabhakaran, M.4
Sahai, A.5
-
10
-
-
51849102397
-
Founding cryptography on oblivious transfer - Efficiently
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In:Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 572-591
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
-
11
-
-
84869441394
-
Salus: A system for server-aided secure function evaluation
-
ACM
-
Kamara, S., Mohassel, P., Riva, B.: Salus: a system for server-aided secure function evaluation. In: CCS, pp. 797-808. ACM (2012)
-
(2012)
CCS
, pp. 797-808
-
-
Kamara, S.1
Mohassel, P.2
Riva, B.3
-
13
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: Improved garbled circuit: Free XOR gates and applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
14
-
-
84889076745
-
Billion-gate secure computation with malicious adversaries
-
Kreuter, B., Shelat, A., Shen, C.-H.: Billion-gate secure computation with malicious adversaries. In: USENIX Security, p. 14 (2012)
-
(2012)
USENIX Security
, pp. 14
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.-H.3
-
15
-
-
84884490479
-
Fast cut-and-choose based protocols for malicious and covert adversaries
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Lindell, Y.: Fast cut-and-choose based protocols for malicious and covert adversaries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 1-17. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 1-17
-
-
Lindell, Y.1
-
16
-
-
38049136534
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
17
-
-
64249101946
-
A proof of security of Yao's protocol for two-party computation
-
Lindell, Y., Pinkas, B.: A proof of security of Yao's protocol for two-party computation. J. Cryptol. 22(2), 161-188 (2009)
-
(2009)
J. Cryptol.
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
18
-
-
79953241261
-
Secure two-party computation via cut-and-choose oblivious transfer
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 329-346. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
19
-
-
33745843587
-
Efficiency tradeoffs for malicious two-party computation
-
DOI 10.1007/11745853-30, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
Mohassel, P., Franklin, M.K.: Efficiency tradeoffs for malicious two-party computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458-473. Springer, Heidelberg (2006) (Pubitemid 44029599)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3958 LNCS
, pp. 458-473
-
-
Mohassel, P.1
Franklin, M.2
-
20
-
-
84884472737
-
Garbled circuits checking garbled circuits: More efficient and secure two-party computation
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Mohassel, P., Riva, B.: Garbled circuits checking garbled circuits: More efficient and secure two-party computation. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 36-53. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 36-53
-
-
Mohassel, P.1
Riva, B.2
-
21
-
-
84865506559
-
A new approach to practical active-secure two-party computation
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
23
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
24
-
-
72449131818
-
Secure two-party computation is practical
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
25
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
26
-
-
79958017670
-
Two-output secure computation with malicious adversaries
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Shelat, A., Shen, C.-H.: Two-output secure computation with malicious adversaries. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 386-405. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 386-405
-
-
Shelat, A.1
Shen, C.-H.2
-
27
-
-
84889073782
-
Fast two-party secure computation with minimal assumptions
-
ACM
-
Shelat, A., Shen, C.-H.: Fast two-party secure computation with minimal assumptions. In: CCS, pp. 523-534. ACM (2013)
-
(2013)
CCS
, pp. 523-534
-
-
Shelat, A.1
Shen, C.-H.2
-
29
-
-
0022882770
-
How to generate and exchange secrets
-
IEEE Computer Society
-
Yao, A.C.-C.: How to generate and exchange secrets. In: SFCS, pp. 162-167. IEEE Computer Society (1986)
-
(1986)
SFCS
, pp. 162-167
-
-
Yao, A.C.-C.1
|