-
1
-
-
84873943605
-
A full proof of the bgw protocol for perfectly-secure multiparty computation
-
Asharov, G., Lindell, Y.: A full proof of the bgw protocol for perfectly-secure multiparty computation. IACR Cryptology ePrint Archive 2011, 136 (2011)
-
(2011)
IACR Cryptology ePrint Archive
, vol.2011
, pp. 136
-
-
Asharov, G.1
Lindell, Y.2
-
2
-
-
85029542707
-
Foundations of secure interactive computing
-
Feigenbaum, J. (ed.), Springer, Heidelberg
-
Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377-391. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991. LNCS
, vol.576
, pp. 377-391
-
-
Beaver, D.1
-
3
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract)
-
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 1-10 (1988)
-
(1988)
Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
4
-
-
79958004492
-
Semi-homomorphic encryption and multiparty computation
-
Paterson, K.G. (ed.), Springer, Heidelberg
-
Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169-188. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 169-188
-
-
Bendlin, R.1
Damgård, I.2
Orlandi, C.3
Zakarias, S.4
-
5
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Las Vegas, Nevada, October 14-17, IEEE
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, Las Vegas, Nevada, October 14-17, pp. 136-145. IEEE (2001)
-
(2001)
42nd Annual Symposium on Foundations of Computer Science
, pp. 136-145
-
-
Canetti, R.1
-
6
-
-
4344713032
-
Adaptive versus nonadaptive security of multi-party protocols
-
Canetti, R., Damgård, I., Dziembowski, S., Ishai, Y., Malkin, T.: Adaptive versus nonadaptive security of multi-party protocols. J. Cryptology 17(3), 153-207 (2004)
-
(2004)
J. Cryptology
, vol.17
, Issue.3
, pp. 153-207
-
-
Canetti, R.1
Damgård, I.2
Dziembowski, S.3
Ishai, Y.4
Malkin, T.5
-
7
-
-
0029723583
-
Adaptively secure multi-party computation
-
Philadelphia, Pennsylvania, May 22-24
-
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, May 22-24, pp. 639-648 (1996)
-
(1996)
Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
8
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
Montreal, Quebec, Canada
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: Proceedings of the Thirty-Fourth Annual ACM Symposium on the Theory of Computing, Montreal, Quebec, Canada, pp. 494-503 (2002)
-
(2002)
Proceedings of the Thirty-Fourth Annual ACM Symposium on the Theory of Computing
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
9
-
-
84898947315
-
Multiparty unconditionally secure protocols (extended abstract)
-
Chicago, Illinois, May 2-4
-
Chaum, D., Crépeau, C., Damgård, I.:Multiparty unconditionally secure protocols (extended abstract). In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, Chicago, Illinois, May 2-4, pp. 11-19 (1988)
-
(1988)
Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing
, pp. 11-19
-
-
Chaum, D.1
Crépeau, C.2
Damgård, I.3
-
10
-
-
84957717648
-
Efficient multiparty computations secure against an adaptive adversary
-
Stern, J. (ed.), Springer, Heidelberg
-
Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 311-326. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 311-326
-
-
Cramer, R.1
Damgård, I.2
Dziembowski, S.3
Hirt, M.4
Rabin, T.5
-
11
-
-
84864975035
-
Multiparty computation from somewhat homomorphic encryption
-
Safavi-Naini, R., Canetti, R. (eds.), Springer, Heidelberg
-
Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643-662. Springer, Heidelberg (2012)
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 643-662
-
-
Damgård, I.1
Pastro, V.2
Smart, N.3
Zakarias, S.4
-
12
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
New York City, May 25-27
-
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, New York City, May 25-27, pp. 218-229 (1987)
-
(1987)
Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
13
-
-
84858315630
-
Constructive cryptography - A new paradigm for security definitions and proofs
-
Mödersheim, S., Palamidessi, C. (eds.), Springer, Heidelberg
-
Maurer, U.: Constructive cryptography - A new paradigm for security definitions and proofs. In: Mödersheim, S., Palamidessi, C. (eds.) TOSCA 2011. LNCS, vol. 6993, pp. 33-56. Springer, Heidelberg (2012)
-
(2012)
TOSCA 2011. LNCS
, vol.6993
, pp. 33-56
-
-
Maurer, U.1
-
14
-
-
84974655726
-
Secure computation
-
Feigenbaum, J. (ed.), Springer, Heidelberg
-
Micali, S., Rogaway, P.: Secure computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392-404. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991. LNCS
, vol.576
, pp. 392-404
-
-
Micali, S.1
Rogaway, P.2
-
15
-
-
84865506559
-
A new approach to practical activesecure two-party computation
-
Safavi-Naini, R., Canetti, R. (eds.), Springer, Heidelberg
-
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical activesecure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012)
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
16
-
-
0003752165
-
-
Technical Report RZ 3206. IBM Research, Zürich (May)
-
Pfitzmann, B., Schunter, M., Waidner, M.: Secure reactive systems. Technical Report RZ 3206. IBM Research, Zürich (May 2000)
-
(2000)
Secure reactive systems.
-
-
Pfitzmann, B.1
Schunter, M.2
Waidner, M.3
|