-
1
-
-
0022882770
-
How to generate and exchange secrets
-
A. C.-C. Yao, "How to generate and exchange secrets," in FOCS, 1986.
-
(1986)
FOCS
-
-
Yao, A.C.-C.1
-
3
-
-
77954739043
-
The round complexity of secure protocols
-
D. Beaver, S. Micali, and P. Rogaway, "The round complexity of secure protocols," in STOC, 1990.
-
(1990)
STOC
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
4
-
-
24144449674
-
Secure computation of the k th-ranked element
-
Springer
-
G. Aggarwal, N. Mishra, and B. Pinkas, "Secure computation of the k th-ranked element," in EUROCRYPT. Springer, 2004.
-
(2004)
EUROCRYPT
-
-
Aggarwal, G.1
Mishra, N.2
Pinkas, B.3
-
5
-
-
80755169442
-
Automatically optimizing secure computation
-
F. Kerschbaum, "Automatically optimizing secure computation," in CCS, 2011.
-
(2011)
CCS
-
-
Kerschbaum, F.1
-
7
-
-
85168150014
-
Private set intersection: Are garbled circuits better than custom protocols?
-
Y. Huang, D. Evans, and J. Katz, "Private set intersection: Are garbled circuits better than custom protocols?" in NDSS, 2012.
-
(2012)
NDSS
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
-
8
-
-
36448988910
-
A domain-specific programming language for secure multiparty computation
-
J. D. Nielsen and M. I. Schwartzbach, "A domain-specific programming language for secure multiparty computation," in PLAS, 2007.
-
(2007)
PLAS
-
-
Nielsen, J.D.1
Schwartzbach, M.I.2
-
9
-
-
84914110077
-
Financial cryptography and data security
-
P. Bogetoft, D. L. Christensen, I. Damgård, M. Geisler, T. Jakobsen, M. Krøigaard, J. D. Nielsen, J. B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach, and T. Toft, "Financial cryptography and data security," 2009, ch. Secure Multiparty Computation Goes Live.
-
2009, Ch. Secure Multiparty Computation Goes Live
-
-
Bogetoft, P.1
Christensen, D.L.2
Damgård, I.3
Geisler, M.4
Jakobsen, T.5
Krøigaard, M.6
Nielsen, J.D.7
Nielsen, J.B.8
Nielsen, K.9
Pagter, J.10
Schwartzbach, M.11
Toft, T.12
-
10
-
-
0000277371
-
Public-key cryptosystems based on composite degree residuosity classes
-
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in EUROCRYPT, 1999.
-
(1999)
EUROCRYPT
-
-
Paillier, P.1
-
11
-
-
84866925734
-
Information-flow control for programming on encrypted data
-
J. Mitchell, R. Sharma, D. Stefan, and J. Zimmerman, "Information-flow control for programming on encrypted data," in CSF, 2012.
-
(2012)
CSF
-
-
Mitchell, J.1
Sharma, R.2
Stefan, D.3
Zimmerman, J.4
-
12
-
-
84867553703
-
Efficient lookup-table protocol in secure multiparty computation
-
J. Launchbury, I. S. Diatchki, T. DuBuisson, and A. Adams-Moran, "Efficient lookup-table protocol in secure multiparty computation," in ICFP, 2012.
-
(2012)
ICFP
-
-
Launchbury, J.1
Diatchki, I.S.2
Dubuisson, T.3
Adams-Moran, A.4
-
13
-
-
80755168310
-
Vmcrypt: Modular software architecture for scalable secure computation
-
L. Malka, "Vmcrypt: modular software architecture for scalable secure computation," in CCS, 2011.
-
(2011)
CCS
-
-
Malka, L.1
-
14
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Y. Huang, D. Evans, J. Katz, and L. Malka, "Faster secure two-party computation using garbled circuits," in USENIX, 2011.
-
(2011)
USENIX
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
15
-
-
84910625025
-
Memory-efficient garbled circuit generation for mobile devices
-
B. Mood, L. Letaw, and K. Butler, "Memory-efficient garbled circuit generation for mobile devices," in Financial Cryptography, 2012.
-
(2012)
Financial Cryptography
-
-
Mood, B.1
Letaw, L.2
Butler, K.3
-
16
-
-
84893284162
-
PCF: A portable circuit format for scalable two-party secure computation
-
B. Kreuter, ahbi shelat, B. Mood, and K. Butler, "PCF: A portable circuit format for scalable two-party secure computation," in USENIX, 2013.
-
(2013)
USENIX
-
-
Kreuter, B.1
Shelat, A.2
Mood, B.3
Butler, K.4
-
17
-
-
85084163840
-
Fairplay: A secure twoparty computation system
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, "Fairplay: a secure twoparty computation system," in USENIX Security, 2004.
-
(2004)
USENIX Security
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
18
-
-
84869419752
-
Secure two-party computations in ANSI C
-
A. Holzer, M. Franz, S. Katzenbeisser, and H. Veith, "Secure two-party computations in ANSI C," in CCS, 2012.
-
(2012)
CCS
-
-
Holzer, A.1
Franz, M.2
Katzenbeisser, S.3
Veith, H.4
-
19
-
-
70349266254
-
FairplayMP: A system for secure multi-party computation
-
A. Ben-David, N. Nisan, and B. Pinkas, "FairplayMP: a system for secure multi-party computation," in CCS, 2008.
-
(2008)
CCS
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
21
-
-
49449088110
-
Checking type safety of foreign function calls
-
July
-
M. Furr and J. S. Foster, "Checking Type Safety of Foreign Function Calls," TOPLAS, vol. 30, no. 4, pp. 1-63, July 2008.
-
(2008)
TOPLAS
, vol.30
, Issue.4
, pp. 1-63
-
-
Furr, M.1
Foster, J.S.2
-
22
-
-
84890726242
-
Knowledge inference for optimizing secure multi-party computation
-
A. Rastogi, P. Mardziel, M. Hammer, and M. Hicks, "Knowledge inference for optimizing secure multi-party computation," in PLAS, 2013.
-
(2013)
PLAS
-
-
Rastogi, A.1
Mardziel, P.2
Hammer, M.3
Hicks, M.4
-
23
-
-
84863273531
-
-
S. G. Choi, K.-W. Hwang, J. Katz, T. Malkin, and D. Rubenstein, "Secure multi-party computation of boolean circuits with applications to privacy in on-line marketplaces," 2011, http://eprint.iacr.org/.
-
(2011)
Secure Multi-party Computation of Boolean Circuits with Applications to Privacy in On-line Marketplaces
-
-
Choi, S.G.1
Hwang, K.-W.2
Katz, J.3
Malkin, T.4
Rubenstein, D.5
-
24
-
-
80054976361
-
L1 - An intermediate language for mixed-protocol secure computation
-
A. Schropfer, F. Kerschbaum, and G. Muller, "L1 - an intermediate language for mixed-protocol secure computation," in COMPSAC, 2011.
-
(2011)
COMPSAC
-
-
Schropfer, A.1
Kerschbaum, F.2
Muller, G.3
-
25
-
-
84914153789
-
Automating efficient ram-model secure computation
-
C. Liu, Y. Huang, E. Shi, J. Katz, and M. Hicks, "Automating efficient ram-model secure computation," in IEEE Symposium on Security and Privacy (Oakland), 2014.
-
(2014)
IEEE Symposium on Security and Privacy (Oakland)
-
-
Liu, C.1
Huang, Y.2
Shi, E.3
Katz, J.4
Hicks, M.5
-
26
-
-
84914109986
-
-
Department of Computer Science, University of Maryland, Tech. Rep., March
-
A. Rastogi, M. Hammer, and M. Hicks, "Wysteria: A programming language for generic, mixed-mode multiparty computations," Department of Computer Science, University of Maryland, Tech. Rep. CS-TR-5034, March 2014.
-
(2014)
Wysteria: A Programming Language for Generic, Mixed-mode Multiparty Computations
-
-
Rastogi, A.1
Hammer, M.2
Hicks, M.3
-
29
-
-
78649992236
-
Tasty: Tool for automating secure two-party computations
-
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg, "Tasty: tool for automating secure two-party computations," in CCS, 2010.
-
(2010)
CCS
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
30
-
-
84907410685
-
Automatic protocol selection in secure two-party computations
-
F. Kerschbaum, T. Schneider, and A. Schröpfer, "Automatic protocol selection in secure two-party computations," in NDSS, 2013.
-
(2013)
NDSS
-
-
Kerschbaum, F.1
Schneider, T.2
Schröpfer, A.3
-
31
-
-
0037974191
-
Secure program partitioning
-
S. Zdancewic, L. Zheng, N. Nystrom, and A. C. Myers, "Secure program partitioning," ACM Trans. Comput. Syst., 2002.
-
(2002)
ACM Trans. Comput. Syst.
-
-
Zdancewic, S.1
Zheng, L.2
Nystrom, N.3
Myers, A.C.4
|