-
1
-
-
0033702592
-
Transforming out timing leaks
-
J. Agat. Transforming out timing leaks. In POPL, 2000.
-
(2000)
POPL
-
-
Agat, J.1
-
2
-
-
84976663189
-
Detecting equality of variables in programs
-
B. Alpern, M. N. Wegman, and F. K. Zadeck. Detecting equality of variables in programs. In In POPL, 1988.
-
(1988)
POPL
-
-
Alpern, B.1
Wegman, M.N.2
Zadeck, F.K.3
-
3
-
-
70350540998
-
Termination in sensitive noninterference leaks more than just a bit
-
A. Askarov, S. Hunt, A. Sabelfeld, and D. Sands. Termination in sensitive noninterference leaks more than just a bit. In ESORICS, 2008.
-
(2008)
ESORICS
-
-
Askarov, A.1
Hunt, S.2
Sabelfeld, A.3
Sands, D.4
-
5
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 2000.
-
(2000)
Journal of Cryptology
-
-
Canetti, R.1
-
8
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
May
-
O. Goldreich and R. Ostrovsky. Software protection and simulation on oblivious RAMs. J. ACM, May 1996.
-
(1996)
J. ACM
-
-
Goldreich, O.1
Ostrovsky, R.2
-
9
-
-
84881228714
-
Privacy-preserving access of outsourced data via oblivious RAM simulation
-
M. T. Goodrich and M. Mitzenmacher. Privacy-preserving access of outsourced data via oblivious RAM simulation. In ICALP, 2011.
-
(2011)
ICALP
-
-
Goodrich, M.T.1
Mitzenmacher, M.2
-
10
-
-
84869456660
-
Secure two-party computation in sublinear (amortized) time
-
S. D. Gordon, J. Katz, V. Kolesnikov, F. Krell, T. Malkin, M. Raykova, and Y. Vahlis. Secure two-party computation in sublinear (amortized) time. In CCS, 2012.
-
(2012)
CCS
-
-
Gordon, S.D.1
Katz, J.2
Kolesnikov, V.3
Krell, F.4
Malkin, T.5
Raykova, M.6
Vahlis, Y.7
-
11
-
-
78649992236
-
Tasty: Tool for automating secure two-party computations
-
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. Tasty: Tool for automating secure two-party computations. In CCS, 2010.
-
(2010)
CCS
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
15
-
-
80755169442
-
Automatically optimizing secure computation
-
F. Kerschbaum. Automatically optimizing secure computation. In CCS, 2011.
-
(2011)
CCS
-
-
Kerschbaum, F.1
-
16
-
-
84893284162
-
PCF: A portable circuit format for scalable two-party secure computation
-
B. Kreuter, B. Mood, A. Shelat, and K. Butler. PCF: A portable circuit format for scalable two-party secure computation. In USENIX Security, 2013.
-
(2013)
USENIX Security
-
-
Kreuter, B.1
Mood, B.2
Shelat, A.3
Butler, K.4
-
17
-
-
84860181777
-
On the (in)security of hash-based oblivious RAM and a new balancing scheme
-
E. Kushilevitz, S. Lu, and R. Ostrovsky. On the (in)security of hash-based oblivious RAM and a new balancing scheme. In SODA, 2012.
-
(2012)
SODA
-
-
Kushilevitz, E.1
Lu, S.2
Ostrovsky, R.3
-
18
-
-
84885008414
-
Memory trace oblivious program execution
-
C. Liu, M. Hicks, and E. Shi. Memory trace oblivious program execution. In CSF, 2013.
-
(2013)
CSF
-
-
Liu, C.1
Hicks, M.2
Shi, E.3
-
19
-
-
84914109941
-
Automating efficient RAM-model secure computation
-
University of Maryland, Department of Computer Science, Mar.
-
C. Liu, Y. Huang, E. Shi, J. Katz, and M. Hicks. Automating efficient RAM-model secure computation. Technical Report CS-TR-5033, University of Maryland, Department of Computer Science, Mar. 2014.
-
(2014)
Technical Report
-
-
Liu, C.1
Huang, Y.2
Shi, E.3
Katz, J.4
Hicks, M.5
-
20
-
-
84910654722
-
How to garble RAM programs
-
S. Lu and R. Ostrovsky. How to garble RAM programs. In EUROCRYPT, 2013.
-
(2013)
EUROCRYPT
-
-
Lu, S.1
Ostrovsky, R.2
-
23
-
-
70449690543
-
The program counter security model: Automatic detection and removal of control-flow side channel attacks
-
D. Molnar, M. Piotrowski, D. Schultz, and D. Wagner. The program counter security model: Automatic detection and removal of control-flow side channel attacks. In ICISC, 2005.
-
(2005)
ICISC
-
-
Molnar, D.1
Piotrowski, M.2
Schultz, D.3
Wagner, D.4
-
24
-
-
84914124819
-
Wysteria: A programming language for generic, mixed-mode multiparty computations
-
A. Rastogi, M. A. Hammer, and M. Hicks. Wysteria: A programming language for generic, mixed-mode multiparty computations. In IEEE S & P, 2014.
-
(2014)
IEEE S & P
-
-
Rastogi, A.1
Hammer, M.A.2
Hicks, M.3
-
25
-
-
84890726242
-
Knowledge inference for optimizing secure multi-party computation
-
A. Rastogi, P. Mardziel, M. Hammer, and M. Hicks. Knowledge inference for optimizing secure multi-party computation. In PLAS, 2013.
-
(2013)
PLAS
-
-
Rastogi, A.1
Mardziel, P.2
Hammer, M.3
Hicks, M.4
-
28
-
-
84889005645
-
Path ORAM: An extremely simple oblivious ram protocol
-
E. Stefanov, M. van Dijk, E. Shi, C. Fletcher, L. Ren, X. Yu, and S. Devadas. Path ORAM: an extremely simple oblivious ram protocol. In In CCS, 2013.
-
(2013)
CCS
-
-
Stefanov, E.1
Van Dijk, M.2
Shi, E.3
Fletcher, C.4
Ren, L.5
Yu, X.6
Devadas, S.7
-
29
-
-
0000648555
-
A permutation network
-
A. Waksman. A permutation network. J. ACM, 15, 1968.
-
(1968)
J. ACM
, vol.15
-
-
Waksman, A.1
-
30
-
-
70349278621
-
Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage
-
P. Williams, R. Sion, and B. Carbunar. Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage. In CCS, 2008.
-
(2008)
CCS
-
-
Williams, P.1
Sion, R.2
Carbunar, B.3
-
31
-
-
0022882770
-
How to generate and exchange secrets
-
A. C.-C. Yao. How to generate and exchange secrets. In FOCS, 1986.
-
(1986)
FOCS
-
-
Yao, A.C.-C.1
-
32
-
-
84881219897
-
Circuit structures for improving efficiency of security and privacy tools
-
S. Zahur and D. Evans. Circuit structures for improving efficiency of security and privacy tools. In S & P, 2013.
-
(2013)
S & P
-
-
Zahur, S.1
Evans, D.2
|