-
1
-
-
35048875418
-
Secure computation of the kth-ranked element
-
LNCS, Springer
-
G. Aggarwal, N. Mishra, B. Pinkas, Secure computation of the kth-ranked element, in Advances in Cryptology-EUROCRYPT'04, LNCS, vol. 3027 (Springer, 2004), pp. 40-55.
-
(2004)
Advances in Cryptology-EUROCRYPT'04
, vol.3027
, pp. 40-55
-
-
Aggarwal, G.1
Mishra, N.2
Pinkas, B.3
-
2
-
-
35248817849
-
The EM side-channel(s)
-
LNCS, Springer
-
D. Agrawal, B. Archambeault, J.R. Rao, P. Rohatgi, The EM side-channel(s), in Cryptographic Hardware and Embedded Systems (CHES'02), LNCS, vol. 2523 (Springer, 2002), pp. 29-45.
-
(2002)
Cryptographic Hardware and Embedded Systems (CHES'02)
, vol.2523
, pp. 29-45
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.R.3
Rohatgi, P.4
-
3
-
-
84945134014
-
Priced oblivious transfer: How to sell digital goods
-
LNCS,Springer
-
W. Aiello, Y. Ishai, O. Reingold, Priced oblivious transfer: how to sell digital goods, in Advances in Cryptology-EUROCRYPT01, LNCS, vol. 2045 (Springer, 2001) pp.119-135.
-
(2001)
Advances in Cryptology-EUROCRYPT01
, vol.2045
, pp. 119-135
-
-
Aiello, W.1
Ishai, Y.2
Reingold, O.3
-
4
-
-
84943615552
-
An implementation of DES and AES, secure against some attacks
-
LNCS,Springer
-
M.-L. Akkar, C. Giraud, An implementation of DES and AES, secure against some attacks, in Cryptographic Hardware and Embedded Systems (CHES'01), LNCS, vol. 2162 (Springer, 2001), pp. 309-318.
-
(2001)
Cryptographic Hardware and Embedded Systems (CHES'01)
, vol.2162
, pp. 309-318
-
-
Akkar, M.-L.1
Giraud, C.2
-
5
-
-
0034828870
-
Cryptographic security for mobile code
-
J. Algesheimer, C. Cachin, J. Camenisch, G. Karjoth, Cryptographic security for mobile code, in IEEE Symposium on Security and Privacy (S&P'01), 2001, pp. 2-11.
-
(2001)
IEEE Symposium on Security and Privacy (S&P'01)
, pp. 2-11
-
-
Algesheimer, J.1
Cachin, C.2
Camenisch, J.3
Karjoth, G.4
-
6
-
-
46149146883
-
Complexity classes
-
Chapter 27, ed. by M.J. Atallah (CRC Press, Rockville)
-
E. Allender, M.C. Loui, K.W. Regan, Complexity classes, in Algorithms and Theory of Computation Handbook, Chapter 27, ed. by M.J. Atallah (CRC Press, Rockville, 1999).
-
(1999)
Algorithms and Theory of Computation Handbook
-
-
Allender, E.1
Loui, M.C.2
Regan, K.W.3
-
7
-
-
78049411322
-
A certifying compiler for zero-knowledge proofs of knowledge based on sigma-protocols
-
LNCS, 20-22 September 2010, (Springer)
-
J.B. Almeida, E. Bangerter, M. Barbosa, S. Krenn, A.-R. Sadeghi, T. Schneider, A certifying compiler for zero-knowledge proofs of knowledge based on sigma-protocols, in European Symposium on Research in Computer Security (ESORICS'10), LNCS, 20-22 September 2010, vol. 6345 (Springer, 2010), pp. 151-167, http://eprint.iacr.org/2010/339.
-
(2010)
European Symposium on Research in Computer Security (ESORICS'10)
, vol.6345
, pp. 151-167
-
-
Almeida, J.B.1
Bangerter, E.2
Barbosa, M.3
Krenn, S.4
Sadeghi, A.-R.5
Schneider, T.6
-
11
-
-
77956778645
-
Secure outsourcing of scientific computations
-
M.J. Atallah, K.N. Pantazopoulos, J.R. Rice, E.H. Spafford, Secure outsourcing of scientific computations. Adv. Comput. 54, 216-272 (2001).
-
(2001)
Adv. Comput.
, vol.54
, pp. 216-272
-
-
Atallah, M.J.1
Pantazopoulos, K.N.2
Rice, J.R.3
Spafford, E.H.4
-
12
-
-
38049082907
-
Security against covert adversaries: Efficient protocols for realistic adversaries
-
LNCS, Springer
-
Y. Aumann, Y. Lindell, Security against covert adversaries: efficient protocols for realistic adversaries, in Theory of Cryptography (TCC'07), LNCS, vol. 4392 (Springer, 2007) pp. 137-156.
-
(2007)
Theory of Cryptography (TCC'07)
, vol.4392
, pp. 137-156
-
-
Aumann, Y.1
Lindell, Y.2
-
14
-
-
80053944821
-
Using compilers to enhance cryptographic product development
-
Vieweg+Teubner
-
E. Bangerter, M. Barbosa, D.J. Bernstein, I. Damgård, D. Page, J.I. Pagter, A.-R. Sadeghi, S. Sovio, Using compilers to enhance cryptographic product development, in Information Security Solutions, Europe (ISSE'09), (Vieweg+Teubner, 2009), pp. 291-301.
-
(2009)
Information Security Solutions, Europe (ISSE'09)
, pp. 291-301
-
-
Bangerter, E.1
Barbosa, M.2
Bernstein, D.J.3
Damgård, I.4
Page, D.5
Pagter, J.I.6
Sadeghi, A.-R.7
Sovio, S.8
-
15
-
-
84930265359
-
Bringing zeroknowledge proofs of knowledge to practice
-
1-3 April
-
E. Bangerter, S. Barzan, S. Krenn, A.-R. Sadeghi, T. Schneider, J.-K. Tsay, Bringing zeroknowledge proofs of knowledge to practice, in International Workshop on Security Protocols (SPW'09), 1-3 April 2009, http://eprint.iacr.org/2009/211.
-
(2009)
International Workshop on Security Protocols (SPW'09)
-
-
Bangerter, E.1
Barzan, S.2
Krenn, S.3
Sadeghi, A.-R.4
Schneider, T.5
Tsay, J.-K.6
-
16
-
-
84930265360
-
Automatic generation of sound zero-knowledge protocols
-
Poster Session, 26-30 April
-
E. Bangerter, J. Camenisch, S. Krenn, A.-R. Sadeghi, T. Schneider, Automatic generation of sound zero-knowledge protocols. Advances in Cryptology-EUROCRYPT 2009 Poster Session, 26-30 April 2009, http://eprint.iacr.org/2008/471.
-
(2009)
Advances in Cryptology-EUROCRYPT 2009
-
-
Bangerter, E.1
Camenisch, J.2
Krenn, S.3
Sadeghi, A.-R.4
Schneider, T.5
-
17
-
-
78449243272
-
Automatic generation of sigma-protocols
-
LNCS, vol. 6391 Springer, 10-11 Sept
-
E. Bangerter, T. Briner, W. Henecka, S. Krenn, A.-R. Sadeghi, T. Schneider, Automatic generation of sigma-protocols, in European Workshop on Public Key Services, Applications and Infrastructures (EUROPKI'09), LNCS, vol. 6391 Springer, 10-11 Sept 2009, pp. 67-82, http://www.cace-project.eu/index.php?Itemid=15.
-
(2009)
European Workshop on Public Key Services, Applications and Infrastructures (EUROPKI'09)
, pp. 67-82
-
-
Bangerter, E.1
Briner, T.2
Henecka, W.3
Krenn, S.4
Sadeghi, A.-R.5
Schneider, T.6
-
18
-
-
84930265361
-
YAZKC: Yet another zero-knowledge compiler
-
Poster Session, 11-13 Aug
-
E. Bangerter, S. Krenn, A.-R. Sadeghi, T. Schneider, YAZKC: Yet another zero-knowledge compiler. 19th USENIX Security Symposium (Security'10) Poster Session, 11-13 Aug 2010.
-
(2010)
th USENIX Security Symposium (Security'10)
-
-
Bangerter, E.1
Krenn, S.2
Sadeghi, A.-R.3
Schneider, T.4
-
19
-
-
70350399649
-
Secure evaluation of private linear branching programs with medical applications
-
LNCS, Springer, 21-25 Sept
-
M. Barni, P. Failla, V. Kolesnikov, R. Lazzeretti, A.-R. Sadeghi, T. Schneider, Secure evaluation of private linear branching programs with medical applications, in European Symposium on Research in Computer Security (ESORICS'09), LNCS, vol. 5789 Springer, 21-25 Sept 2009, pp. 424-439, http://eprint.iacr.org/2009/195.
-
(2009)
European Symposium on Research in Computer Security (ESORICS'09)
, vol.5789
, pp. 424-439
-
-
Barni, M.1
Failla, P.2
Kolesnikov, V.3
Lazzeretti, R.4
Sadeghi, A.-R.5
Schneider, T.6
-
20
-
-
77949846904
-
Efficient privacy-preserving classification of ECG signals
-
6-9 Dec
-
M. Barni, P. Failla, V. Kolesnikov, R. Lazzeretti, A. Paus, A.-R. Sadeghi, T. Schneider, Efficient privacy-preserving classification of ECG signals, in IEEE International Workshop on Information Forensics and Security (IEEE WIFS'09), 6-9 Dec 2009, pp. 91-95.
-
(2009)
IEEE International Workshop on Information Forensics and Security (IEEE WIFS'09)
, pp. 91-95
-
-
Barni, M.1
Failla, P.2
Kolesnikov, V.3
Lazzeretti, R.4
Paus, A.5
Sadeghi, A.-R.6
Schneider, T.7
-
21
-
-
78149266544
-
Privacy-preserving fingercode authentication
-
ACM, ACM
-
M. Barni, T. Bianchi, D. Catalano, M. Di Raimondo, R.D. Labati, P. Failla, D. Fiore, R. Lazzeretti, V. Piuri, F. Scotti, A. Piva, Privacy-preserving fingercode authentication, in ACM Workshop on Multimedia and Security (MM&Sec'10) ACM, (ACM, 2010), pp. 231-240, http://www.dmi.unict.it/diraimondo/uploads/papers/fingercode-protocol.pdf.
-
(2010)
ACM Workshop on Multimedia and Security (MM&Sec'10)
, pp. 231-240
-
-
Barni, M.1
Bianchi, T.2
Catalano, D.3
Raimondo, M.D.4
Labati, R.D.5
Failla, P.6
Fiore, D.7
Lazzeretti, R.8
Piuri, V.9
Scotti, F.10
Piva, A.11
-
22
-
-
79957487964
-
Privacy-preserving ECG classification with branching programs and neural networks
-
M. Barni, P. Failla, R. Lazzeretti, A.-R. Sadeghi, T. Schneider, Privacy-preserving ECG classification with branching programs and neural networks. IEEE Trans. Inf. Forensics Secur. (TIFS) 6(2), 452-468 (2011).
-
(2011)
IEEE Trans. Inf. Forensics Secur. (TIFS)
, vol.6
, Issue.2
, pp. 452-468
-
-
Barni, M.1
Failla, P.2
Lazzeretti, R.3
Sadeghi, A.-R.4
Schneider, T.5
-
23
-
-
84928743703
-
Precomputing oblivious transfer
-
LNCS, Springer
-
D. Beaver, Precomputing oblivious transfer, in Advances in Cryptology-CRYPTO'95, LNCS, vol. 963 (Springer, 1995), pp. 97-109.
-
(1995)
Advances in Cryptology-CRYPTO'95
, vol.963
, pp. 97-109
-
-
Beaver, D.1
-
25
-
-
70349266254
-
Fairplay MP: A system for secure multi-party computation
-
ACM
-
A. Ben-David, N. Nisan, B. Pinkas, Fairplay MP: A system for secure multi-party computation, in ACM Conference on Computer and Communications Security (CCS08), (ACM, 2008), pp.257-266, http://fairplayproject.net/fairplayMP.html.
-
(2008)
ACM Conference on Computer and Communications Security (CCS08)
, pp. 257-266
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
26
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation
-
ACM
-
M. Ben-Or, S. Goldwasser, A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation, in ACM Symposium on Theory of Computing (STOC'88), (ACM, 1988), pp. 1-10.
-
(1988)
ACM Symposium on Theory of Computing (STOC'88)
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
27
-
-
84910156435
-
VTPM: Virtualizing the trusted platform module
-
S. Berger, R. Cáceres, K.A. Goldman, R. Perez, R. Sailer, L. van. Doorn. vTPM: virtualizing the trusted platform module, in USENIX Security Symposium (Security'06), 2006, pp. 305-320.
-
(2006)
USENIX Security Symposium (Security'06)
, pp. 305-320
-
-
Berger, S.1
Cáceres, R.2
Goldman, K.A.3
Perez, R.4
Sailer, R.5
Van Doorn, L.6
-
28
-
-
0026206365
-
Circuit width, register allocation, and ordered binary decision diagrams
-
C.L. Berman, Circuit width, register allocation, and ordered binary decision diagrams. IEEE Trans. CAD Integr. Circuits Syst. 10(8), 1059-1066 (1991).
-
(1991)
IEEE Trans. CAD Integr. Circuits Syst.
, vol.10
, Issue.8
, pp. 1059-1066
-
-
Berman, C.L.1
-
29
-
-
35048846561
-
Strong conditional oblivious transfer and computing on intervals
-
LNCS, Springer
-
I.F. Blake, V. Kolesnikov, Strong conditional oblivious transfer and computing on intervals, in Advances in Cryptology-ASIACRYPT'04, LNCS, vol. 3329 (Springer, 2004), pp. 515-529.
-
(2004)
Advances in Cryptology-ASIACRYPT'04
, vol.3329
, pp. 515-529
-
-
Blake, I.F.1
Kolesnikov, V.2
-
30
-
-
80053027350
-
Secure and efficient protocols for iris and fingerprint identification
-
LNCS, Springer
-
M. Blanton, P. Gasti, Secure and efficient protocols for iris and fingerprint identification, in European Symposium on Research in Computer Security (ESORICS'11), LNCS, vol. 6879 (Springer, 2011), pp. 190-209.
-
(2011)
European Symposium on Research in Computer Security (ESORICS'11)
, vol.6879
, pp. 190-209
-
-
Blanton, M.1
Gasti, P.2
-
31
-
-
84930240818
-
-
Master's thesis, Friedrich-Alexander University Erlangen-Nürnberg, Germany
-
T. Blass, Multi-GPU Cluster use for Java/OpenMP, Master's thesis, Friedrich-Alexander University Erlangen-Nürnberg, Germany, 2010.
-
(2010)
Multi-GPU Cluster Use for Java/OpenMP
-
-
Blass, T.1
-
32
-
-
57049188348
-
Sharemind: A framework for fast privacy-preserving computations
-
LNCS, Springer
-
D. Bogdanov, S. Laur, J. Willemson, Sharemind: A framework for fast privacy-preserving computations, in European Symposium on Research in Computer Security (ESORICS'08), LNCS, vol. 5283 (Springer, 2008), pp. 192-206.
-
(2008)
European Symposium on Research in Computer Security (ESORICS'08)
, vol.5283
, pp. 192-206
-
-
Bogdanov, D.1
Laur, S.2
Willemson, J.3
-
33
-
-
0030246260
-
Improving the variable ordering of OBDDs is NP-complete
-
B. Bollig, I. Wegener, Improving the variable ordering of OBDDs is NP-complete. IEEE Trans. Comput. 45(9), 993-1002 (1996).
-
(1996)
IEEE Trans. Comput.
, vol.45
, Issue.9
, pp. 993-1002
-
-
Bollig, B.1
Wegener, I.2
-
34
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
LNCS,Springer
-
D. Boneh, E.-J. Goh, K. Nissim, Evaluating 2-DNF formulas on ciphertexts, in Theory of Cryptography Conference (TCC'05), LNCS, vol. 3378 (Springer, 2005), pp. 325-341.
-
(2005)
Theory of Cryptography Conference (TCC'05)
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
36
-
-
21344436520
-
Short discrete proofs
-
LNCS, Springer
-
J. Boyar, R. Peralta, Short discrete proofs, in Advances in Cryptology EUROCRYPT'96, LNCS, vol. 1070 (Springer, 1996), pp. 131-142.
-
(1996)
Advances in Cryptology EUROCRYPT'96
, vol.1070
, pp. 131-142
-
-
Boyar, J.1
Peralta, R.2
-
37
-
-
33750079830
-
Concrete multiplicative complexity of symmetric functions
-
LNCS, Springer
-
J. Boyar, R. Peralta, Concrete multiplicative complexity of symmetric functions, in Mathematical Foundations of Computer Science (MFCS'06), LNCS, vol. 4162 (Springer, 2006), pp. 179-189.
-
(2006)
Mathematical Foundations of Computer Science (MFCS'06)
, vol.4162
, pp. 179-189
-
-
Boyar, J.1
Peralta, R.2
-
38
-
-
77954990110
-
A new combinational logic minimization technique with applications to cryptology
-
LNCS, Springer
-
J. Boyar, R. Peralta, A new combinational logic minimization technique with applications to cryptology, in Symposium on Experimental Algorithms (SOA'10), LNCS, vol. 6049 (Springer, 2010), pp. 178-189.
-
(2010)
Symposium on Experimental Algorithms (SOA'10)
, vol.6049
, pp. 178-189
-
-
Boyar, J.1
Peralta, R.2
-
39
-
-
0026407445
-
Subquadratic zero-knowledge
-
J. Boyar, G. Brassard, R. Peralta, Subquadratic zero-knowledge, in IEEE Symposium on Foundations of Computer Science (FOCS'91), 1991, pp. 69-78.
-
(1991)
IEEE Symposium on Foundations of Computer Science (FOCS'91)
, pp. 69-78
-
-
Boyar, J.1
Brassard, G.2
Peralta, R.3
-
40
-
-
0027151419
-
On the communication complexity of zero-knowledge proofs
-
J. Boyar, C. Lund, R. Peralta, On the communication complexity of zero-knowledge proofs. J. Cryptol. 6(2), 65-85 (1993).
-
(1993)
J. Cryptol.
, vol.6
, Issue.2
, pp. 65-85
-
-
Boyar, J.1
Lund, C.2
Peralta, R.3
-
41
-
-
35448953543
-
Subquadratic zero-knowledge
-
J. Boyar, G. Brassard, R. Peralta, Subquadratic zero-knowledge. J. ACM 42(6), 1169-1193 (1995).
-
(1995)
J. ACM
, vol.42
, Issue.6
, pp. 1169-1193
-
-
Boyar, J.1
Brassard, G.2
Peralta, R.3
-
42
-
-
33745994328
-
Short non-interactive cryptographic proofs
-
J. Boyar, I. Damgård, R. Peralta, Short non-interactive cryptographic proofs. J. Cryptol. 13(4), 449-472 (2000).
-
(2000)
J. Cryptol.
, vol.13
, Issue.4
, pp. 449-472
-
-
Boyar, J.1
Damgård, I.2
Peralta, R.3
-
43
-
-
0346707588
-
On the multiplicative complexity of Boolean functions over the basis
-
J. Boyar, R. Peralta, D. Pochuev, On the multiplicative complexity of Boolean functions over the basis Theor. Comput. Sci. 235(1), 43-57 (2000).
-
(2000)
Theor. Comput. Sci.
, vol.235
, Issue.1
, pp. 43-57
-
-
Boyar, J.1
Peralta, R.2
Pochuev, D.3
-
44
-
-
24944501364
-
Secure remote authentication using biometric data
-
LNCS, Springer
-
X. Boyen, Y. Dodis, J. Katz, R. Ostrovsky, A. Smith, Secure remote authentication using biometric data, in Advances in Cryptology EUROCRYPT'05, LNCS, vol. 3494 (Springer, 2005), pp. 147-163.
-
(2005)
Advances in Cryptology EUROCRYPT'05
, vol.3494
, pp. 147-163
-
-
Boyen, X.1
Dodis, Y.2
Katz, J.3
Ostrovsky, R.4
Smith, A.5
-
45
-
-
85032193074
-
Zero-knowledge simulation of boolean circuits
-
LNCS, (Springer
-
G. Brassard, C. Crépeau, Zero-knowledge simulation of boolean circuits, in Advances in Cryptology-CRYPTO'86, LNCS, vol. 263 (Springer, 1986), pp. 223-233.
-
(1986)
Advances in Cryptology-CRYPTO'86
, vol.263
, pp. 223-233
-
-
Brassard, G.1
Crépeau, C.2
-
46
-
-
70350400281
-
Privacy-preserving classifier learning
-
LNCS, Springer
-
J. Brickell, V. Shmatikov, Privacy-preserving classifier learning, in Financial Cryptography and Data Security (FC'09), LNCS, vol. 5628 (Springer, 2009), pp. 128-147.
-
(2009)
Financial Cryptography and Data Security (FC'09)
, vol.5628
, pp. 128-147
-
-
Brickell, J.1
Shmatikov, V.2
-
47
-
-
71549138933
-
Privacy-preserving remote diagnostics
-
ACM
-
J. Brickell, D.E. Porter, V. Shmatikov, E. Witchel, Privacy-preserving remote diagnostics, in ACM Computer and Communications Security (CCS'07), (ACM, 2007), pp. 498-507.
-
(2007)
ACM Computer and Communications Security (CCS'07)
, pp. 498-507
-
-
Brickell, J.1
Porter, D.E.2
Shmatikov, V.3
Witchel, E.4
-
49
-
-
0026107125
-
On the complexity of VLSI implementations and graph representations of boolean functions with application to integer multiplication
-
R.E. Bryant, On the complexity of VLSI implementations and graph representations of boolean functions with application to integer multiplication. IEEE Trans. Compu. 40(2), 205213 (1991).
-
(1991)
IEEE Trans. Compu.
, vol.40
, Issue.2
, pp. 205213
-
-
Bryant, R.E.1
-
50
-
-
80053596395
-
Twin clouds: Secure cloud computing with low latency
-
LNCS, Springer, 19-21 Oct
-
S. Bugiel, S. Nürnberger, A.-R. Sadeghi, T. Schneider, Twin clouds: secure cloud computing with low latency, in Communications and Multimedia Security Conference (CMS11), LNCS, vol. 7025 Springer, 19-21 Oct. 2011.
-
(2011)
Communications and Multimedia Security Conference (CMS11)
, vol.7025
-
-
Bugiel, S.1
Nürnberger, S.2
Sadeghi, A.-R.3
Schneider, T.4
-
51
-
-
70350642949
-
Trusted virtual domains: Secure foundations for business and IT services
-
Nov
-
A. Bussani, J.L. Griffin, B. Jasen, K. Julisch, G. Karjoth, H. Maruyama, M. Nakamura, R. Perez, M. Schunter, A. Tanner, L. van Doorn, E. van Herreweghen, M. Waidner, S. Yoshihama, Trusted Virtual Domains: Secure Foundations for Business and IT Services. Technical Report Research Report RC23792, IBM Research, Nov 2005.
-
(2005)
Technical Report Research Report RC23792, IBM Research
-
-
Bussani, A.1
Griffin, J.L.2
Jasen, B.3
Julisch, K.4
Karjoth, G.5
Maruyama, H.6
Nakamura, M.7
Perez, R.8
Schunter, M.9
Tanner, A.10
Van Doorn, L.11
Van Herreweghen, E.12
Waidner, M.13
Yoshihama, S.14
-
52
-
-
71749093343
-
Towards automated security policy enforcement in multi-tenant virtual data centers
-
S.Cabuk, C.I.Dalton, K.Eriksson, D.Kuhlmann, H.V.Ramasamy, G. Ramunno, A.-R. Sadeghi, M. Schunter, C. Stüble, Towards automated security policy enforcement in multi-tenant virtual data centers. J.Comput. Secur. 18, 89-121 (2010).
-
(2010)
J.Comput. Secur.
, vol.18
, pp. 89-121
-
-
Cabuk, S.1
Dalton, C.I.2
Eriksson, K.3
Kuhlmann, D.4
Ramasamy, H.V.5
Ramunno, G.6
Sadeghi, A.-R.7
Schunter, M.8
Stüble, C.9
-
53
-
-
84974577749
-
One-round secure computation and secure autonomous mobile agents
-
LNCS,Springer
-
C. Cachin, J. Camenisch, J. Kilian, J. Müller. One-round secure computation and secure autonomous mobile agents, in International Colloquium on Automata, Languages and Programming (ICALP'00), LNCS, vol. 1853 (Springer, 2000), pp. 512-523.
-
(2000)
International Colloquium on Automata, Languages and Programming (ICALP'00)
, vol.1853
, pp. 512-523
-
-
Cachin, C.1
Camenisch, J.2
Kilian, J.3
Müller, J.4
-
56
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
ACM
-
R. Canetti, Y. Lindell, R. Ostrovsky, A. Sahai, Universally composable two-party and multi-party secure computation, in ACM Symposium on Theory of Computing (STOC'02), (ACM, 2002), pp. 494-503.
-
(2002)
ACM Symposium on Theory of Computing (STOC'02)
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
57
-
-
4243180376
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, S. Halevi, The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004).
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
58
-
-
0019398205
-
Register allocation via coloring
-
G.J. Chaitin, M.A. Auslander, A.K. Chandra, J. Cocke, M.E. Hopkins, P.W. Markstein, Register allocation via coloring. Comput. Lang. 6(1), 47-57 (1981).
-
(1981)
Comput. Lang.
, vol.6
, Issue.1
, pp. 47-57
-
-
Chaitin, G.J.1
Auslander, M.A.2
Chandra, A.K.3
Cocke, J.4
Hopkins, M.E.5
Markstein, P.W.6
-
59
-
-
44449151536
-
New constructions for UC secure computation using tamper-proof hardware
-
LNCS, Springer
-
N. Chandran, V. Goyal, A. Sahai, New constructions for UC secure computation using tamper-proof hardware, in Advances in Cryptology-EUROCRYPT'08, LNCS, vol. 4965 (Springer, 2008), pp. 545-562.
-
(2008)
Advances in Cryptology-EUROCRYPT'08
, vol.4965
, pp. 545-562
-
-
Chandran, N.1
Goyal, V.2
Sahai, A.3
-
60
-
-
81855212067
-
On the security of the free-xor technique
-
S.G. Choi, J. Katz, R. Kumaresan, H.-S Zhou, On the security of the free-xor technique. Cryptology ePrint Archive, Report 2011/510, 2011, http://eprint.iacr.org/2011/510.
-
(2011)
Cryptology EPrint Archive, Report 2011/510
-
-
Choi, S.G.1
Katz, J.2
Kumaresan, R.3
Zhou, H.-S.4
-
61
-
-
74049093526
-
Controlling data in the cloud: Outsourcing computation without outsourcing control
-
ACM
-
R. Chow, P. Golle, M. Jakobsson, E. Shi, J. Staddon, R. Masuoka, J. Molina, Controlling data in the cloud: outsourcing computation without outsourcing control, in ACM Cloud Computing Security Workshop (CCSW'09), (ACM, 2009), pp. 85-90.
-
(2009)
ACM Cloud Computing Security Workshop (CCSW'09)
, pp. 85-90
-
-
Chow, R.1
Golle, P.2
Jakobsson, M.3
Shi, E.4
Staddon, J.5
Masuoka, R.6
Molina, J.7
-
62
-
-
77957002840
-
Improved delegation of computation using fully homomorphic encryption
-
LNCS, Springer
-
K.-M. Chung, Y. Kalai, S. Vadhan, Improved delegation of computation using fully homomorphic encryption, in Advances in Cryptology CRYPTO'10, LNCS, vol. 6223 (Springer, 2010), pp. 583-501.
-
(2010)
Advances in Cryptology CRYPTO'10
, vol.6223
, pp. 501-583
-
-
Chung, K.-M.1
Kalai, Y.2
Vadhan, S.3
-
63
-
-
77954695824
-
-
CSA, version 1.0, March
-
Cloud Security Alliance (CSA), Top threats to cloud computing, version 1.0, http://www.cloudsecurityalliance.org/topthreats/csathreats.v1.0.pdf, March 2010.
-
(2010)
Top Threats to Cloud Computing
-
-
-
64
-
-
0004116989
-
-
2nd edn The MIT Press, Cambridge
-
T.H. Cormen, C.E. Leiserson, R.L. Rivest, C. Stein, Introduction to Algorithms, 2nd edn. (The MIT Press, Cambridge, 2001).
-
(2001)
Introduction to Algorithms
-
-
Cormen, T.H.1
Leiserson, C.E.2
Rivest, R.L.3
Stein, C.4
-
65
-
-
84867553981
-
A simplification and some applications of Paillier's probabilistic public-key system
-
LNCS, Springer
-
I. Damgård, M. Jurik, A generalisation, a simplification and some applications of Paillier's probabilistic public-key system, in Public-Key Cryptography (PKC'01), LNCS, vol. 1992 (Springer, 2001), pp. 119-136.
-
(2001)
Public-Key Cryptography (PKC'01)
, vol.1992
, pp. 119-136
-
-
Damgård, I.1
Jurik, M.2
Generalisation, A.3
-
66
-
-
38149074802
-
Efficient and secure comparison for on-line auctions
-
LNCS, Springer
-
I. Damgård, M. Geisler, M. Krøigaard, Efficient and secure comparison for on-line auctions, in Australasian Conference on Information Security and Privacy (ACISP'07), LNCS, vol. 4586 (Springer, 2007), pp. 416-430.
-
(2007)
Australasian Conference on Information Security and Privacy (ACISP'07)
, vol.4586
, pp. 416-430
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
-
68
-
-
70449575839
-
Homomorphic encryption and secure comparison
-
I. Damgård, M. Geisler, M. Krøigaard, Homomorphic encryption and secure comparison. J.Appl. Cryptol. 1(1), 22-31 (2008).
-
(2008)
J.Appl. Cryptol.
, vol.1
, Issue.1
, pp. 22-31
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
-
69
-
-
67049134126
-
Asynchronous multiparty computation: Theory and implementation
-
LNCS, Springer
-
I. Damgård, M. Geisler, M. Krøigaard, J.B. Nielsen, Asynchronous multiparty computation: Theory and implementation, in Public Key Cryptography (PKC09), LNCS, vol. 5443 (Springer, 2009), pp. 160-179, http://viff.dk.
-
(2009)
Public Key Cryptography (PKC09)
, vol.5443
, pp. 160-179
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
Nielsen, J.B.4
-
70
-
-
70350625407
-
Universally composable multiparty computation with partially isolated parties
-
LNCS, Springer
-
I. Damgård, J.B. Nielsen, D. Wichs, Universally composable multiparty computation with partially isolated parties, in Theory of Cryptography (TCC'09), LNCS, vol. 5444 (Springer, 2009), pp. 315-331.
-
(2009)
Theory of Cryptography (TCC'09)
, vol.5444
, pp. 315-331
-
-
Damgård, I.1
Nielsen, J.B.2
Wichs, D.3
-
71
-
-
35048815458
-
Algorithm engineering, algorithmics column
-
C. Demetrescu, I. Finocchi, G.F. Italiano, Algorithm engineering, algorithmics column. Bull. EATCS 79, 48-63 (2003).
-
(2003)
Bull. EATCS
, vol.79
, pp. 48-63
-
-
Demetrescu, C.1
Finocchi, I.2
Italiano, G.F.3
-
72
-
-
79953218016
-
Unconditional and composable security using a single stateful tamper-proof hardware token
-
volume 6597 of LNCS, Springer
-
N. Döttling, D. Kraschewski, J. Müller-Quade, Unconditional and composable security using a single stateful tamper-proof hardware token, in Theory of Cryptography (TCC'11), volume 6597 of LNCS, pages 164-181. Springer, 2011.
-
(2011)
Theory of Cryptography (TCC'11)
, pp. 164-181
-
-
Döttling, N.1
Kraschewski, D.2
Müller-Quade, J.3
-
73
-
-
84894279919
-
On efficient non-interactive oblivious transfer with tamper-proof hardware
-
M. Dubovitskaya, A. Scafuro, I. Visconti, On efficient non-interactive oblivious transfer with tamper-proof hardware. Cryptology ePrint Archive, Report 2010/509, 2010, http://eprint.iacr.org/2010/509.
-
(2010)
Cryptology EPrint Archive, Report 2010/509
-
-
Dubovitskaya, M.1
Scafuro, A.2
Visconti, I.3
-
75
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
LNCS,Springer
-
T. El-Gamal, A public key cryptosystem and a signature scheme based on discrete logarithms, in Advances in Cryptology-CRYPTO'84, LNCS, vol. 196 (Springer, 1985), pp. 10-18.
-
(1985)
Advances in Cryptology-CRYPTO'84
, vol.196
, pp. 10-18
-
-
El-Gamal, T.1
-
76
-
-
69949163699
-
Privacy-preserving face recognition
-
LNCS, Springer
-
Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, T. Toft, Privacy-preserving face recognition, in Privacy Enhancing Technologies Symposium (PETS'09), LNCS, vol. 5672 (Springer, 2009), pp. 235-253.
-
(2009)
Privacy Enhancing Technologies Symposium (PETS'09)
, vol.5672
, pp. 235-253
-
-
Erkin, Z.1
Franz, M.2
Guajardo, J.3
Katzenbeisser, S.4
Lagendijk, I.5
Toft, T.6
-
77
-
-
33749007039
-
Secure computation of surveys
-
ECRYPT
-
J. Feigenbaum, B. Pinkas, R.S. Ryger, F. Saint-Jean, Secure computation of surveys, in EU Workshop on Secure Multiparty Protocols (SMP), ECRYPT, 2004.
-
(2004)
EU Workshop on Secure Multiparty Protocols (SMP)
-
-
Feigenbaum, J.1
Pinkas, B.2
Ryger, R.S.3
Saint-Jean, F.4
-
78
-
-
84937542853
-
A cost-effective pay-per-multiplication comparison method for millionaires
-
LNCS,Springer
-
M. Fischlin, A cost-effective pay-per-multiplication comparison method for millionaires, in Cryptographers' Track at RSA Conference (CT-RSA'01), LNCS, vol. 2020 (Springer, 2001), pp. 457-472.
-
(2001)
Cryptographers' Track at RSA Conference (CT-RSA'01)
, vol.2020
, pp. 457-472
-
-
Fischlin, M.1
-
79
-
-
79951794503
-
Secure set intersection with untrusted hardware tokens
-
LNCS, Springer, 14-18 Feb
-
M. Fischlin, B. Pinkas, A.-R. Sadeghi, T. Schneider, I. Visconti, Secure set intersection with untrusted hardware tokens, in Cryptographers' Track at the RSA Conference (CT-RSA'11), LNCS, vol. 6558 Springer, 14-18 Feb 2011, pp. 1-16.
-
(2011)
Cryptographers' Track at the RSA Conference (CT-RSA'11)
, vol.6558
, pp. 1-16
-
-
Fischlin, M.1
Pinkas, B.2
Sadeghi, A.-R.3
Schneider, T.4
Visconti, I.5
-
80
-
-
33750232983
-
Trustedpals: Secure multiparty computation implemented with smart cards
-
LNCS, Springer
-
M. Fort, F.C. Freiling, L.D. Penso, Z. Benenson, D. Kesdogan, Trustedpals: secure multiparty computation implemented with smart cards, in European Symposium on Research in Computer Security (ESORICS'06), LNCS, vol. 4189 (Springer, 2006) pp. 34-48.
-
(2006)
European Symposium on Research in Computer Security (ESORICS'06)
, vol.4189
, pp. 34-48
-
-
Fort, M.1
Freiling, F.C.2
Penso, L.D.3
Benenson, Z.4
Kesdogan, D.5
-
81
-
-
35048820609
-
Efficient private matching and set intersection
-
LNCS,Springer
-
M.J. Freedman, K. Nissim, B. Pinkas, Efficient private matching and set intersection, in Advances in Cryptology EUROCRYPT'04, LNCS, vol. 3027 (Springer, 2004), pp. 1-19.
-
(2004)
Advances in Cryptology EUROCRYPT'04
, vol.3027
, pp. 1-19
-
-
Freedman, M.J.1
Nissim, K.2
Pinkas, B.3
-
82
-
-
70350370031
-
Practical private DNA string searching and matching through efficient oblivious automata evaluation
-
LNCS,Springer
-
K.B. Frikken, Practical private DNA string searching and matching through efficient oblivious automata evaluation, in Data and Applications Security (DBSec'09), LNCS, vol. 5645 (Springer, 2009), pp. 81-94.
-
(2009)
Data and Applications Security (DBSec'09)
, vol.5645
, pp. 81-94
-
-
Frikken, K.B.1
-
83
-
-
20444482958
-
Hidden access control policies with hidden credentials
-
ACM
-
K.B. Frikken, M.J. Atallah, J. Li, Hidden access control policies with hidden credentials, in ACM Workshop on Privacy in the Electronic Society (WPES'04), (ACM, 2004), p. 27.
-
(2004)
ACM Workshop on Privacy in the Electronic Society (WPES'04)
, pp. 27
-
-
Frikken, K.B.1
Atallah, M.J.2
Li, J.3
-
84
-
-
30044439511
-
Privacy-preserving credit checking
-
ACM
-
K.B. Frikken, M.J. Atallah, C. Zhang, Privacy-preserving credit checking, in ACM Conference on Electronic Commerce, (ACM, 2005), pp. 147-154.
-
(2005)
ACM Conference on Electronic Commerce
, pp. 147-154
-
-
Frikken, K.B.1
Atallah, M.J.2
Zhang, C.3
-
85
-
-
33748485156
-
Attribute-based access control with hidden policies and hidden credentials
-
K.B. Frikken, M.J. Atallah, J. Li, Attribute-based access control with hidden policies and hidden credentials. IEEE Trans. Comput. 55(10), 1259-1270 (2006).
-
(2006)
IEEE Trans. Comput.
, vol.55
, Issue.10
, pp. 1259-1270
-
-
Frikken, K.B.1
Atallah, M.J.2
Li, J.3
-
86
-
-
38349082709
-
Trust negotiation with hidden credentials, hidden policies, and policy cycles
-
The Internet Society
-
K.B. Frikken, J. Li, M.J. Atallah, Trust negotiation with hidden credentials, hidden policies, and policy cycles, in Network and Distributed System Security Symposium (NDSS'06), (The Internet Society, 2006), pp. 157-172.
-
(2006)
Network and Distributed System Security Symposium (NDSS'06)
, pp. 157-172
-
-
Frikken, K.B.1
Li, J.2
Atallah, M.J.3
-
87
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
LNCS, Springer
-
K. Gandolfi, C. Mourtel, F. Olivier, Electromagnetic analysis: concrete results, in Cryptographic Hardware and Embedded Systems (CHES'01), LNCS, vol. 2162 (Springer, 2001), pp. 251-261.
-
(2001)
Cryptographic Hardware and Embedded Systems (CHES'01)
, vol.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
88
-
-
35048837620
-
Efficient and universally composable committed oblivious transfer and applications
-
LNCS,Springer
-
J.A. Garay, P. MacKenzie, K. Yang, Efficient and universally composable committed oblivious transfer and applications, in Theory of Cryptography (TCC'04), LNCS, vol. 2951 (Springer, 2004), pp. 297-316.
-
(2004)
Theory of Cryptography (TCC'04)
, vol.2951
, pp. 297-316
-
-
Garay, J.A.1
MacKenzie, P.2
Yang, K.3
-
89
-
-
38049064946
-
Practical and secure solutions for integer comparison
-
LNCS, Springer
-
J.A. Garay, B. Schoenmakers, J. Villegas, Practical and secure solutions for integer comparison, in Public Key Cryptography (PKC'07), LNCS, vol. 4450 (Springer, 2007), pp. 330-342.
-
(2007)
Public Key Cryptography (PKC'07)
, vol.4450
, pp. 330-342
-
-
Garay, J.A.1
Schoenmakers, B.2
Villegas, J.3
-
90
-
-
70350405668
-
MAC precomputation with applications to secure memory
-
LNCS,(Springer)
-
J.A. Garay, V. Kolesnikov, R. McLellan, MAC precomputation with applications to secure memory, in Information Security Conference (ISC'09), LNCS, vol. 5735 (Springer, 2009), pp. 427-442.
-
(2009)
Information Security Conference (ISC'09)
, vol.5735
, pp. 427-442
-
-
Garay, J.A.1
Kolesnikov, V.2
Mclellan, R.3
-
91
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
LNCS, Springer
-
R. Gennaro, C. Gentry, B. Parno, Non-interactive verifiable computing: outsourcing computation to untrusted workers, in Advances in Cryptology-CRYPTO'10, LNCS, vol. 6223 (Springer, 2010), pp. 465-482.
-
(2010)
Advances in Cryptology-CRYPTO'10
, vol.6223
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
94
-
-
79957974657
-
Implementing Gentry's fully-homomorphic encryption scheme
-
Springer
-
C. Gentry, S. Halevi, Implementing Gentry's fully-homomorphic encryption scheme, in LNCS, vol. 6632 (Springer, 2011), pp. 129-148.
-
(2011)
LNCS
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
95
-
-
77954628604
-
A simple BGN-type cryptosystem from LWE
-
LNCS,Springer
-
C. Gentry, S. Halevi, V. Vaikuntanathan, A simple BGN-type cryptosystem from LWE, in Advances in Cryptology-EUROCRYPT'10, LNCS, vol. 6110 (Springer, 2010), pp. 506-522, http://eprint.iacr.org/2010/182.
-
(2010)
Advances in Cryptology-EUROCRYPT'10
, vol.6110
, pp. 506-522
-
-
Gentry, C.1
Halevi, S.2
Vaikuntanathan, V.3
-
101
-
-
51849168583
-
One-time programs
-
LNCS, (Springer
-
S. Goldwasser, Y.T. Kalai, G.N. Rothblum, One-time programs, in Advances in Cryptology-CRYPTO08, LNCS, vol. 5157 (Springer, 2008), pp. 39-56.
-
(2008)
Advances in Cryptology-CRYPTO08
, vol.5157
, pp. 39-56
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
103
-
-
44449160882
-
Efficient two party and multi party computation against covert adversaries
-
LNCS, (Springer
-
V. Goyal, P. Mohassel, A. Smith, Efficient two party and multi party computation against covert adversaries, in Advances in Cryptology-EUROCRYPT'08, LNCS, vol. 4965 (Springer, 2008), pp. 289-306.
-
(2008)
Advances in Cryptology-EUROCRYPT'08
, vol.4965
, pp. 289-306
-
-
Goyal, V.1
Mohassel, P.2
Smith, A.3
-
104
-
-
77949605211
-
Founding cryptography on tamperproof hardware tokens
-
LNCS, Springer
-
V. Goyal, Y. Ishai, A. Sahai, R. Venkatesan, A. Wadia, Founding cryptography on tamperproof hardware tokens, in Theory of Cryptography (TCC'10), LNCS, vol. 5978 (Springer, 2010).
-
(2010)
Theory of Cryptography (TCC'10)
, vol.5978
-
-
Goyal, V.1
Ishai, Y.2
Sahai, A.3
Venkatesan, R.4
Wadia, A.5
-
105
-
-
77954585975
-
When surveillance cameras talk
-
11 Feb
-
T.K. Grose, When surveillance cameras talk. Time Magazine, 11 Feb 2008, http://www.time.com/time/world/article/0, 8599, 1711972, 00.html.
-
(2008)
Time Magazine
-
-
Grose, T.K.1
-
106
-
-
54249137843
-
Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents
-
LNCS, Springer
-
V. Gunupudi, S.R. Tate, Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents, in Financial Cryptography and Data Security (FC'08), LNCS, vol. 5143 (Springer, 2008), pp. 98-112.
-
(2008)
Financial Cryptography and Data Security (FC'08)
, vol.5143
, pp. 98-112
-
-
Gunupudi, V.1
Tate, S.R.2
-
107
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
J.A. Halderman, S.D. Schoen, N. Heninger, W. Clarkson, W. Paul, J.A. Calandrino, A.J. Feldman, J. Appelbaum, E.W. Felten, Lest we remember: cold boot attacks on encryption keys, in USENIX Security Symposium (Security'08), 2008, pp. 45-60.
-
(2008)
USENIX Security Symposium (Security'08)
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
109
-
-
78649992236
-
TASTY: Tool for automating secure two-party computations
-
4-8 Oct
-
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, I. Wehrenberg, TASTY: Tool for automating secure two-partY computations, in ACM Conference on Computer and Communications Security (CCS'10), 4-8 Oct 2010, pp. 451-462, http://eprint.iacr.org/2010/365.http://tastyproject.net.
-
(2010)
ACM Conference on Computer and Communications Security (CCS'10)
, pp. 451-462
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
112
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Y. Huang, D. Evans, J. Katz, L. Malka, Faster secure two-party computation using garbled circuits, in USENIX Security Symposium (Security'11), 2011, pp. 539-554.
-
(2011)
USENIX Security Symposium (Security'11)
, pp. 539-554
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
113
-
-
84923318201
-
Efficient privacy-preserving biometric identification
-
The Internet Society
-
Y. Huang, L. Malka, D. Evans, J. Katz, Efficient privacy-preserving biometric identification, in Network and Distributed System Security (NDSS'11), (The Internet Society, 2011), http://mightbeevil.org/secure-biometrics/.
-
(2011)
Network and Distributed System Security (NDSS'11)
-
-
Huang, Y.1
Malka, L.2
Evans, D.3
Katz, J.4
-
114
-
-
80755188558
-
-
Heise Security., 10 Feb
-
Heise Security. Hacker extracts crypto key from TPM chip, 10 Feb 2010, http://www.h-online.com/security/news/item/Hacker-extracts-crypto-key-from-TPM-chip-927077.html.
-
(2010)
Hacker Extracts Crypto Key from TPM Chip
-
-
-
115
-
-
84905653981
-
-
IBM. IBM Cryptocards, http://www-03.ibm.com/security/cryptocards/.
-
IBM Cryptocards
-
-
IBM1
-
116
-
-
78650182412
-
-
Ph.D. thesis, Dartmouth College, Hanover, NH, USA
-
A. Iliev, Hardware-Assisted Secure Computation. Ph.D. thesis, Dartmouth College, Hanover, NH, USA, 2009, http://www.cs.dartmouth.edu/trust/Faerieplay.
-
(2009)
Hardware-Assisted Secure Computation
-
-
Iliev, A.1
-
117
-
-
33750228085
-
More efficient secure function evaluation using tiny trusted third parties
-
Computer Science, Hanover, NH, July
-
A. Iliev, S.W. Smith, More efficient secure function evaluation using tiny trusted third parties. Technical Report TR2005-551, Dartmouth College, Computer Science, Hanover, NH, July 2005.
-
(2005)
Technical Report TR2005-551, Dartmouth College
-
-
Iliev, A.1
Smith, S.W.2
-
119
-
-
78650202743
-
Small, stupid, and scalable: Secure computing with Faerieplay
-
ACM
-
A. Iliev, S.W. Smith, Small, stupid, and scalable: secure computing with Faerieplay, in ACM Workshop on Scalable Trusted Computing (STC'10), (ACM, 2010), pp. 41-51.
-
(2010)
ACM Workshop on Scalable Trusted Computing (STC'10)
, pp. 41-51
-
-
Iliev, A.1
Smith, S.W.2
-
120
-
-
33745469441
-
-
International Civil Aviation Organization (ICAO), Doc 9303, 5th edn
-
International Civil Aviation Organization (ICAO), Machine Readable Travel Documents (MRTD), Doc 9303, Part 1, 5th edn., 2003.
-
(2003)
Machine Readable Travel Documents (MRTD)
-
-
-
121
-
-
24144457853
-
Extending oblivious transfers efficiently
-
LNCS, Springer
-
Y. Ishai, J. Kilian, K. Nissim, E. Petrank, Extending oblivious transfers efficiently, in Advances in Cryptology-CRYPTO'03, LNCS, vol. 2729, (Springer, 2003), pp. 145-161.
-
(2003)
Advances in Cryptology-CRYPTO'03
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
122
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
LNCS, Springer
-
Y. Ishai, A. Sahai, D. Wagner, Private circuits: securing hardware against probing attacks, in Advances in Cryptology-CRYPTO'03, LNCS, vol. 2729 (Springer, 2003), pp. 463-481.
-
(2003)
Advances in Cryptology-CRYPTO'03
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
123
-
-
51849102397
-
Founding cryptography on oblivious transfer- efficiently
-
LNCS, Springer
-
Y. Ishai, M. Prabhakaran, A. Sahai, Founding cryptography on oblivious transfer- efficiently, in Advances in Cryptology-CRYPTO'08, LNCS, vol. 5157 (Springer, 2008), pp. 572-591.
-
(2008)
Advances in Cryptology-CRYPTO'08
, vol.5157
, pp. 572-591
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
-
124
-
-
79957975354
-
Efficient non-interactive secure computation
-
LNCS, Springer
-
Y. Ishai, E. Kushilevitz, R. Ostrovsky, M. Prabhakaran, A. Sahai, Efficient non-interactive secure computation, in Advances in Cryptology-EUROCRYPT'11, LNCS, vol. 6632 (Springer, 2011), pp. 406-425.
-
(2011)
Advances in Cryptology-EUROCRYPT'11
, vol.6632
, pp. 406-425
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
Prabhakaran, M.4
Sahai, A.5
-
125
-
-
38049136533
-
Efficient two-party secure computation on committed inputs
-
LNCS, Springer
-
S. Jarecki, V. Shmatikov, Efficient two-party secure computation on committed inputs, in Advances in Cryptology-EUROCRYPT'07, LNCS, vol. 4515 (Springer, 2007), pp. 97-114.
-
(2007)
Advances in Cryptology-EUROCRYPT'07
, vol.4515
, pp. 97-114
-
-
Jarecki, S.1
Shmatikov, V.2
-
126
-
-
68849096248
-
Secure Hamming distance based computation and its applications
-
LNCS, (Springer
-
A. Jarrous, B. Pinkas, Secure Hamming distance based computation and its applications, in Applied Cryptography and Network Security (ACNS'09), LNCS, vol. 5536 (Springer, 2009), pp. 107-124.
-
(2009)
Applied Cryptography and Network Security (ACNS'09)
, vol.5536
, pp. 107-124
-
-
Jarrous, A.1
Pinkas, B.2
-
127
-
-
84876237965
-
Efficient secure two-party computation with untrusted hardware tokens
-
ed. by A.-R. Sadeghi, D. Naccache, (Springer-Verlag, Berlin)
-
K. Järvinen, V. Kolesnikov, A.-R. Sadeghi, T. Schneider, Efficient secure two-party computation with untrusted hardware tokens, in Towards Hardware Intrinsic Security: Foundation and Practice, Information Security and Cryptography, ed. by A.-R. Sadeghi, D. Naccache, (Springer-Verlag, Berlin 2010), pp. 367-386.
-
(2010)
Towards Hardware Intrinsic Security: Foundation and Practice, Information Security and Cryptography
, pp. 367-386
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
-
128
-
-
77955312868
-
Embedded SFE: Offloading server and network using hardware tokens
-
LNCS, Springer, 25-28 January
-
K. Järvinen, V. Kolesnikov, A.-R. Sadeghi, T. Schneider, Embedded SFE: offloading server and network using hardware tokens, in International Conference on Financial Cryptography and Data Security (FC'10), LNCS, vol. 6052, Springer, 25-28 January 2010, pp. 207-221, http://eprint.iacr.org/2009/591.
-
(2010)
International Conference on Financial Cryptography and Data Security (FC'10)
, vol.6052
, pp. 207-221
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
-
129
-
-
78049349651
-
Garbled circuits for leakageresilience: Hardware implementation and evaluation of one-time programs
-
LNCS, Springer, 1720 Aug
-
K. Järvinen, V. Kolesnikov, A.-R. Sadeghi, T. Schneider, Garbled circuits for leakageresilience: hardware implementation and evaluation of one-time programs, in International Workshop on Cryptographic Hardware and Embedded Systems (CHES10), LNCS, vol. 6225, Springer, 1720 Aug 2010, pp. 383-397, http://eprint.iacr.org/2010/276.
-
(2010)
International Workshop on Cryptographic Hardware and Embedded Systems (CHES10)
, vol.6225
, pp. 383-397
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
-
130
-
-
2342505463
-
Securing web servers against insider attack
-
IEEE
-
S. Jiang, S. Smith, K. Minami, Securing web servers against insider attack, in Annual Computer Security Applications Conference (ACSAC'01), IEEE, 2001, pp. 265-276.
-
(2001)
Annual Computer Security Applications Conference (ACSAC'01)
, pp. 265-276
-
-
Jiang, S.1
Smith, S.2
Minami, K.3
-
131
-
-
0142002511
-
The elliptic curve digital signature algorithm (ECDSA)
-
D.B. Johnson, A.J. Menezes, S. Vanstone, The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1(1), 36-63 (2001).
-
(2001)
Int. J. Inf. Secur.
, vol.1
, Issue.1
, pp. 36-63
-
-
Johnson, D.B.1
Menezes, A.J.2
Vanstone, S.3
-
133
-
-
77956137294
-
Cryptographic cloud storage
-
LNCS, Springer
-
S. Kamara, K. Lauter, Cryptographic cloud storage, in Financial Cryptography Workshops: Real-Life Cryptographic Protocols and Standardization (RLCPS'10), LNCS, vol. 6054 (Springer, 2010), pp. 136-149.
-
(2010)
Financial Cryptography Workshops: Real-Life Cryptographic Protocols and Standardization (RLCPS'10)
, vol.6054
, pp. 136-149
-
-
Kamara, S.1
Lauter, K.2
-
134
-
-
0005395785
-
Multiplication of many-digital numbers by automatic computers
-
A.A. Karatsuba, Y. Ofman, Multiplication of many-digital numbers by automatic computers. SSSR Acad. Sci. 145, 293-294 (1962).
-
(1962)
SSSR Acad. Sci.
, vol.145
, pp. 293-294
-
-
Karatsuba, A.A.1
Ofman, Y.2
-
135
-
-
38049150653
-
Universally composable multi-party computation using tamper-proof hardware
-
LNCS, Springer
-
J. Katz, Universally composable multi-party computation using tamper-proof hardware, in Advances in Cryptology-EUROCRYPT'07, LNCS, vol. 4515 (Springer, 2007), pp. 115-128.
-
(2007)
Advances in Cryptology-EUROCRYPT'07
, vol.4515
, pp. 115-128
-
-
Katz, J.1
-
136
-
-
82955184591
-
Private function evaluation with linear complexity
-
LNCS, Springer
-
J. Katz, L. Malka, Private function evaluation with linear complexity, in Advances in Cryptology-ASIACRYPT'11, LNCS, vol. 7073, (Springer, 2011), pp. 556-571.
-
(2011)
Advances in Cryptology-ASIACRYPT'11
, vol.7073
, pp. 556-571
-
-
Katz, J.1
Malka, L.2
-
137
-
-
84958769993
-
Side channel cryptanalysis of product
-
LNCS, Springer
-
J. Kelsey, B. Schneier, D. Wagner, C. Hall, Side channel cryptanalysis of product ciphers, in European Sumposium on Research in Computer Security (ESORICS'98), LNCS, vol. 1485 (Springer, 1998), pp. 97-110.
-
(1998)
Ciphers, in European Sumposium on Research in Computer Security (ESORICS'98)
, vol.1485
, pp. 97-110
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
Hall, C.4
-
139
-
-
84939573910
-
Differential power analysis
-
LNCS, Springer
-
P.C. Kocher, J. Jaffe, B. Jun, Differential power analysis, in Advances in Cryptology- CRYPTO'99, LNCS, vol. 1666 (Springer, 1999), pp. 388-397.
-
(1999)
Advances in Cryptology- CRYPTO'99
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
140
-
-
33646813314
-
Gate evaluation secret sharing and secure one-round two-party computation
-
LNCS, Springer
-
V. Kolesnikov, Gate evaluation secret sharing and secure one-round two-party computation, in Advances in Cryptology-ASIACRYPT'05, LNCS, vol. 3788 (Springer, 2005), pp. 136-155.
-
(2005)
Advances in Cryptology-ASIACRYPT'05
, vol.3788
, pp. 136-155
-
-
Kolesnikov, V.1
-
141
-
-
77949599668
-
Truly efficient string oblivious transfer using resettable tamper-proof tokens
-
LNCS, Springer
-
V. Kolesnikov, Truly efficient string oblivious transfer using resettable tamper-proof tokens, in Theory of Cryptography Conference (TCC'10), LNCS, vol. 5978 (Springer, 2010), pp. 327-342.
-
(2010)
Theory of Cryptography Conference (TCC'10)
, vol.5978
, pp. 327-342
-
-
Kolesnikov, V.1
-
142
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
LNCS, Springer, 6-13 July
-
V. Kolesnikov, T. Schneider, Improved garbled circuit: free XOR gates and applications, in nternational Colloquium on Automata, Languages and Programming (ICALP'08), LNCS, vol. 5126 Springer, 6-13 July 2008, pp. 486-498.
-
(2008)
Nternational Colloquium on Automata, Languages and Programming (ICALP'08)
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
143
-
-
54249097947
-
A practical universal circuit construction and secure evaluation of private functions
-
LNCS, Springer, 28-31 Jan 2008
-
V. Kolesnikov, T. Schneider, A practical universal circuit construction and secure evaluation of private functions, in International Conference on Financial Cryptography and Data Security (FC'08), LNCS, vol. 5143, Springer, 28-31 Jan 2008, pp. 83-97, http://thomaschneider.de/FairplayPF.
-
International Conference on Financial Cryptography and Data Security (FC'08)
, vol.5143
, pp. 83-97
-
-
Kolesnikov, V.1
Schneider, T.2
-
144
-
-
71549170830
-
Improved garbled circuit building blocks and applications to auctions and computing minima
-
LNCS, Springer, 12-14 Dec
-
V. Kolesnikov, A.-R. Sadeghi, T. Schneider, Improved garbled circuit building blocks and applications to auctions and computing minima, in International Conference on Cryptology and Network Security (CANS'09), LNCS vol. 5888, Springer, 12-14 Dec 2009, pp. 1-20, http://eprint.iacr.org/2009/411.
-
(2009)
International Conference on Cryptology and Network Security (CANS'09)
, vol.5888
, pp. 1-20
-
-
Kolesnikov, V.1
Sadeghi, A.-R.2
Schneider, T.3
-
145
-
-
80755188493
-
From dust to dawn: Practically efficient twoparty secure function evaluation protocols and their modular design
-
V. Kolesnikov, A.-R. Sadeghi, T. Schneider, From dust to dawn: practically efficient twoparty secure function evaluation protocols and their modular design. Cryptology ePrint Archive, Report 2010/079, 2010, http://eprint.iacr.org/2010/079.
-
(2010)
Cryptology EPrint Archive, Report 2010/079
-
-
Kolesnikov, V.1
Sadeghi, A.-R.2
Schneider, T.3
-
147
-
-
34547335279
-
Secure function evaluation with ordered binary decision diagrams
-
ACM
-
L. Kruger, S. Jha, E.-J. Goh, D. Boneh, Secure function evaluation with ordered binary decision diagrams, in ACM Computer and Communications Security (CCS'06), (ACM, 2006), pp. 410-420.
-
(2006)
ACM Computer and Communications Security (CCS'06)
, pp. 410-420
-
-
Kruger, L.1
Jha, S.2
Goh, E.-J.3
Boneh, D.4
-
148
-
-
80955157888
-
Can homomorphic encryption be practical?
-
ACM
-
K. Lauter, Mi. Naehrig, V. Vaikuntanathan, Can homomorphic encryption be practical?, in ACM Cloud Computing Security Workshop (CCSW'11), (ACM, 2011), pp. 113-124.
-
(2011)
ACM Cloud Computing Security Workshop (CCSW'11)
, pp. 113-124
-
-
Lauter, K.1
Naehrig, Mi.2
Vaikuntanathan, V.3
-
149
-
-
84889830569
-
Embedded security: Physical protection against tampering attacks
-
Chapter 2, ed. by K. Lemke, C. Paar, M. Wolf (Springer, Berlin)
-
K. Lemke, Embedded security: physical protection against tampering attacks, in Embedded Security in Cars, Chapter 2, ed. by K. Lemke, C. Paar, M. Wolf (Springer, Berlin, 2006), pp. 207-217.
-
(2006)
Embedded Security in Cars
, pp. 207-217
-
-
Lemke, K.1
-
150
-
-
38049136534
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
LNCS, Springer
-
Y. Lindell, B. Pinkas, An efficient protocol for secure two-party computation in the presence of malicious adversaries, in Advances in Cryptology-EUROCRYPT'07, LNCS, vol. 4515 (Springer, 2007), pp. 52-78.
-
(2007)
Advances in Cryptology-EUROCRYPT'07
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
151
-
-
64249101946
-
A proof of Yao's protocol for secure two-party computation
-
Y. Lindell, B. Pinkas, A proof of Yao's protocol for secure two-party computation. J. Cryptol. 22(2), 161-188, 2009, http://eprint.iacr.org/2004/175.
-
(2009)
J. Cryptol.
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
152
-
-
78049357399
-
Secure multiparty computation for privacy-preserving data mining
-
Y. Lindell, B. Pinkas, Secure multiparty computation for privacy-preserving data mining. J. Priv. Confid. 1(1), 59-98 (2009).
-
(2009)
J. Priv. Confid.
, vol.1
, Issue.1
, pp. 59-98
-
-
Lindell, Y.1
Pinkas, B.2
-
153
-
-
79953241261
-
Secure two-party computation via cut-and-choose oblivious transfer
-
LNCS, Springer
-
Y. Lindell, B. Pinkas, Secure two-party computation via cut-and-choose oblivious transfer, in Theory of Cryptography (TCC11), LNCS, vol. 6597 (Springer, 2011), pp. 329-346.
-
(2011)
Theory of Cryptography (TCC11)
, vol.6597
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
154
-
-
52149120767
-
Implementing two-party computation efficiently with security against malicious adversaries
-
LNCS, Springer
-
Y. Lindell, B. Pinkas, N.P. Smart, Implementing two-party computation efficiently with security against malicious adversaries, in Security and Cryptography for Networks (SCN'08), LNCS, vol. 5229 (Springer, 2008), pp. 2-20.
-
(2008)
Security and Cryptography for Networks (SCN'08)
, vol.5229
, pp. 2-20
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.P.3
-
155
-
-
18744411531
-
Automatic generation of two-party computations
-
ACM
-
P.D. MacKenzie, A. Oprea, M.K. Reiter, Automatic generation of two-party computations, in ACM Conference on Computer and Communications Security (CCS'03), (ACM, 2003), pp. 210-219.
-
(2003)
ACM Conference on Computer and Communications Security (CCS'03)
, pp. 210-219
-
-
MacKenzie, P.D.1
Oprea, A.2
Reiter, M.K.3
-
157
-
-
85084163840
-
Fairplay-a secure two-party computation system
-
D. Malkhi, N. Nisan, B. Pinkas, Y. Sella, Fairplay-a secure two-party computation system, in USENIX Security Symposium (Security'04), 2004, pp. 287-302, http://fairplayproject.net/fairplay.html.
-
(2004)
USENIX Security Symposium (Security'04)
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
158
-
-
85076310416
-
ZKPDL: A language-based system for efficient zero-knowledge proofs and electronic cash
-
S. Meiklejohn, C. Erway, A. Küpçü, T. Hinkle, A. Lysyanskaya, ZKPDL: A language-based system for efficient zero-knowledge proofs and electronic cash, in USENIX Security Symposium (Security'10), 2010, pp. 193-206.
-
(2010)
USENIX Security Symposium (Security'10)
, pp. 193-206
-
-
Meiklejohn, S.1
Erway, C.2
Küpçü, A.3
Hinkle, T.4
Lysyanskaya, A.5
-
161
-
-
44449101614
-
David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware
-
LNCS, Springer
-
T. Moran, G. Segev, David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware, in Advances in Cryptology-EUROCRYPT'08, LNCS, vol. 4965 (Springer, 2008), pp. 527-544.
-
(2008)
Advances in Cryptology-EUROCRYPT'08
, vol.4965
, pp. 527-544
-
-
Moran, T.1
Segev, G.2
-
162
-
-
49849094025
-
Privacy features of European eID card specifications
-
European Network and Information, Security Agency (ENISA
-
I. Naumann, G. Hogben, Privacy features of European eID card specifications. Netw. Secur. 2008(8), 9-13 (2008), (European Network and Information, Security Agency (ENISA)).
-
(2008)
Netw. Secur. 2008
, Issue.8
, pp. 9-13
-
-
Naumann, I.1
Hogben, G.2
-
163
-
-
64049119146
-
Efficient oblivious transfer protocols
-
Society for Industrial and, Applied Mathematics
-
M. Naor, B. Pinkas, Efficient oblivious transfer protocols, in ACM-SIAM Symposium On Discrete Algorithms (SODA'01), (Society for Industrial and, Applied Mathematics, 2001), pp. 448-457.
-
(2001)
ACM-SIAM Symposium on Discrete Algorithms (SODA'01)
, pp. 448-457
-
-
Naor, M.1
Pinkas, B.2
-
164
-
-
84883898504
-
Privacy preserving auctions and mechanism design
-
ACM
-
M. Naor, B. Pinkas, R. Sumner, Privacy preserving auctions and mechanism design, in ACM Conference on Electronic Commerce, (ACM, 1999), pp. 129-139.
-
(1999)
ACM Conference on Electronic Commerce
, pp. 129-139
-
-
Naor, M.1
Pinkas, B.2
Sumner, R.3
-
165
-
-
14644429006
-
Preserving privacy by de-identifying face images
-
E.M. Newton, L. Sweeney, B. Malin, Preserving privacy by de-identifying face images. IEEE Trans. Knowl. Data Eng. 17(2), 232-243 (2005).
-
(2005)
IEEE Trans. Knowl. Data Eng.
, vol.17
, Issue.2
, pp. 232-243
-
-
Newton, E.M.1
Sweeney, L.2
Malin, B.3
-
166
-
-
84865485231
-
Extending oblivious transfers efficiently-how to get robustness almost for free
-
J.B. Nielsen, Extending oblivious transfers efficiently-how to get robustness almost for free. Cryptology ePrint Archive, Report 2007/215, 2007, http://eprint.iacr.org/2007/215.
-
(2007)
Cryptology EPrint Archive, Report 2007/215
-
-
Nielsen, J.B.1
-
168
-
-
70350634167
-
LEGO for two-party secure computation
-
LNCS, Springer
-
J.B. Nielsen, C. Orlandi, LEGO for two-party secure computation, in Theory of Cryptography (TCC'09), LNCS, vol. 5444 (Springer, 2009), pp. 368-386.
-
(2009)
Theory of Cryptography (TCC'09)
, vol.5444
, pp. 368-386
-
-
Nielsen, J.B.1
Orlandi, C.2
-
170
-
-
33645492588
-
-
U.S. National Institute of Standards and Technology Advanced Encryption Standard (AES), Nov
-
NIST, U.S. National Institute of Standards and Technology. Federal Information Processing Standards (FIPS 197). Advanced Encryption Standard (AES), Nov 2001, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.
-
(2001)
Federal Information Processing Standards (FIPS 197)
-
-
NIST1
-
171
-
-
33645492588
-
-
U.S. National Institute of Standards and Technology Announcing the Secure Hash Standard, Aug
-
NIST, U.S. National Institute of Standards and Technology. Federal Information Processing Standards (FIPS 180-2). Announcing the Secure Hash Standard, Aug 2002, http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf.
-
(2002)
Federal Information Processing Standards (FIPS 180-2)
-
-
NIST1
-
172
-
-
4544281930
-
Secure computation for combinatorial auctions and market exchanges
-
IEEE
-
J. Nzouonta, M.C. Silaghi, M. Yokoo, Secure computation for combinatorial auctions and market exchanges, in Autonomous Agents and Multiagent Systems (AAMAS'04), (IEEE, 2004), pp. 1398-1399.
-
(2004)
Autonomous Agents and Multiagent Systems (AAMAS'04)
, pp. 1398-1399
-
-
Nzouonta, J.1
Silaghi, M.C.2
Yokoo, M.3
-
173
-
-
77955178939
-
SCiFI-a system for secure face identification
-
IEEE
-
M. Osadchy, B. Pinkas, A. Jarrous, B. Moskovich, SCiFI-a system for secure face identification, in IEEE Symposium on Security and Privacy (S&P'10), (IEEE, 2010), pp. 239-254.
-
(2010)
IEEE Symposium on Security and Privacy (S&P'10)
, pp. 239-254
-
-
Osadchy, M.1
Pinkas, B.2
Jarrous, A.3
Moskovich, B.4
-
174
-
-
33745640963
-
Cache attacks and countermeasures: The case of AES
-
LNCS, Springer
-
D.A. Osvik, A. Shamir, E. Tromer, Cache attacks and countermeasures: The case of AES, in Cryptographers' Track at-RSA Conference (CT-RSA'06), LNCS, vol. 3860 (Springer, 2006), pp. 1-20.
-
(2006)
Cryptographers' Track At-RSA Conference (CT-RSA'06)
, vol.3860
, pp. 1-20
-
-
Osvik, D.A.1
Shamir, A.2
Tromer, E.3
-
176
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
LNCS, Springer
-
P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in Advances in Cryptology-EUROCRYPT'99, LNCS, vol. 1592 (Springer, 1999), pp. 223-238.
-
(1999)
Advances in Cryptology-EUROCRYPT'99
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
177
-
-
68849099052
-
Practical secure evaluation of semi-private functions
-
LNCS, Springer, 2-5 June, http://eprint.iacr.org/2009/124
-
A. Paus, A.-R. Sadeghi, T. Schneider, Practical secure evaluation of semi-private functions, in International Conference on Applied Cryptography and Network Security (ACNS'09), LNCS, vol. 5536 Springer, 2-5 June 2009, pp. 89-106, http://www.trust.rub.de/FairplaySPF., http://eprint.iacr.org/2009/124.
-
(2009)
International Conference on Applied Cryptography and Network Security (ACNS'09)
, vol.5536
, pp. 89-106
-
-
Paus, A.1
Sadeghi, A.-R.2
Schneider, T.3
-
178
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
LNCS, Springer
-
T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in Advances in Cryptology-CRYPTO'91, LNCS, vol. 576 (Springer, 1992), pp. 129-140.
-
(1992)
Advances in Cryptology-CRYPTO'91
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
180
-
-
72449131818
-
Secure two-party computation is practical
-
LNCS, Springer, 6-10 Dec
-
B. Pinkas, T. Schneider, N.P. Smart, S.C. Williams, Secure two-party computation is practical, in Advances in Cryptology-ASIACRYPT 2009, LNCS, vol. 5912 Springer, 6-10 Dec 2009, http://eprint.iacr.org/2009/314.
-
(2009)
Advances in Cryptology-ASIACRYPT 2009
, vol.5912
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
182
-
-
78650238574
-
Electromagnetic analysis (EMA): Measures and countermeasures for smart cards
-
LNCS, Springer
-
J.-J. Quisquater, D. Samyde, Electromagnetic analysis (EMA): measures and countermeasures for smart cards, in Research in Smart Cards (E-smart'01), LNCS, vol. 2140 (Springer, 2001), pp. 200-210.
-
(2001)
Research in Smart Cards (E-smart'01)
, vol.2140
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
183
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R.L. Rivest, A. Shamir, L.M. Adleman, A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120-126 (1978).
-
(1978)
Commun. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
184
-
-
67049095583
-
Generalized universal circuits for secure evaluation of private functions with application to data classification
-
LNCS, Springer, 3-5 Dec 2008
-
A.-R. Sadeghi, T. Schneider, Generalized universal circuits for secure evaluation of private functions with application to data classification, in International Conference on Information Security and Cryptology (ICISC'08), LNCS, vol. 5461 Springer, 3-5 Dec 2008, pp. 336-353, http://eprint.iacr.org/2008/453.
-
International Conference on Information Security and Cryptology (ICISC'08)
, vol.5461
, pp. 336-353
-
-
Sadeghi, A.-R.1
Schneider, T.2
-
186
-
-
84883272314
-
Verschlüsselt Rechnen: Sichere Verarbeitung verschlüsselter medizinischer Daten am Beispiel der Klassifikation von EKG-Daten
-
LNI, Bonner Köllen Verlag, 8 Sept
-
A.-R. Sadeghi, T. Schneider, Verschlüsselt Rechnen: Sichere Verarbeitung verschlüsselter medizinischer Daten am Beispiel der Klassifikation von EKG-Daten, in Workshop Innovative und sichere Informationstechnologie für das Gesundheitswesen von morgen (perspeGKtive'10), LNI, vol. P-174 Bonner Köllen Verlag, 8 Sept 2010, pp. 11-25.
-
(2010)
Workshop Innovative Und Sichere Informationstechnologie Für Das Gesundheitswesen Von Morgen (PerspeGKtive'10)
, vol.P-174
, pp. 11-25
-
-
Sadeghi, A.-R.1
Schneider, T.2
-
188
-
-
56649102115
-
Property-based TPM virtualization
-
LNCS, Springer
-
A.-R. Sadeghi, C. Stüble, M. Winandy, Property-based TPM virtualization, in Information Security Conference (ISC'08), LNCS, vol. 5222 (Springer, 2008), pp. 1-16.
-
(2008)
Information Security Conference (ISC'08)
, vol.5222
, pp. 1-16
-
-
Sadeghi, A.-R.1
Stüble, C.2
Winandy, M.3
-
189
-
-
77954610725
-
Efficient privacy-preserving face recognition
-
LNCS, Springer, 2-4 Dec
-
A.-R. Sadeghi, T. Schneider, I. Wehrenberg, Efficient privacy-preserving face recognition, in International Conference on Information Security and Cryptology (ICISC'09), LNCS, vol. 5984, Springer, 2-4 Dec 2009, pp. 229-244, http://eprint.iacr.org/2009/507.
-
(2009)
International Conference on Information Security and Cryptology (ICISC'09)
, vol.5984
, pp. 229-244
-
-
Sadeghi, A.-R.1
Schneider, T.2
Wehrenberg, I.3
-
190
-
-
77954749319
-
Token-based cloud computing-secure outsourcing of data and arbitrary computations with lower latency
-
LNCS, Springer, 21-23 June
-
A.-R. Sadeghi, T. Schneider, M. Winandy, Token-based cloud computing-secure outsourcing of data and arbitrary computations with lower latency, in International Conference on Trust and Trustworthy Computing (TRUST'10)-Workshop on Trust in the Cloud, LNCS, vol. 6101 Springer, 21-23 June 2010, pp. 417-429.
-
(2010)
International Conference on Trust and Trustworthy Computing (TRUST'10)-Workshop on Trust in the Cloud
, vol.6101
, pp. 417-429
-
-
Sadeghi, A.-R.1
Schneider, T.2
Winandy, M.3
-
191
-
-
70349850647
-
Algorithm engineering-an attempt at a definition
-
LNCS, Springer
-
P. Sanders, Algorithm engineering-an attempt at a definition, in Efficient Algorithms, LNCS, vol. 5760 (Springer, 2009), pp. 321-340.
-
(2009)
Efficient Algorithms
, vol.5760
, pp. 321-340
-
-
Sanders, P.1
-
192
-
-
0003197918
-
Protecting mobile agents against malicious hosts
-
LNCS, Springer
-
T. Sander, C. Tschudin, Protecting mobile agents against malicious hosts, in Mobile Agents and Security, LNCS, vol. 1419 (Springer, 1998), pp. 44-60.
-
(1998)
Mobile Agents and Security
, vol.1419
, pp. 44-60
-
-
Sander, T.1
Tschudin, C.2
-
193
-
-
0033309271
-
Non-interactive cryptocomputing for NC1
-
IEEE
-
T. Sander, A. Young, M. Yung, Non-interactive cryptocomputing for NC1, in IEEE Symposium on Foundations of Computer Science (FOCS'99), (IEEE, 1999), pp. 554-566.
-
(1999)
IEEE Symposium on Foundations of Computer Science (FOCS'99)
, pp. 554-566
-
-
Sander, T.1
Young, A.2
Yung, M.3
-
194
-
-
67049151965
-
-
Master's thesis, University Erlangen- Nürnberg, Germany, 27 Feb
-
T. Schneider, Practical secure function evaluation. Master's thesis, University Erlangen- Nürnberg, Germany, 27 Feb 2008, http://thomaschneider.de/theses/da/.
-
(2008)
Practical Secure Function Evaluation
-
-
Schneider, T.1
-
195
-
-
78649984467
-
L1-faster development and benchmarking of cryptographic protocols
-
12-13 Oct
-
A. Schröpfer, F. Kerschbaum, D. Biswas, S. Geißinger, C. Schütz, L1-faster development and benchmarking of cryptographic protocols, in ECRYPT Workshop on Software Performance Enhancements for Encryption and Decryption and Cryptographic Compilers (SPEED-CC'09), 12-13 Oct 2009.
-
(2009)
ECRYPT Workshop on Software Performance Enhancements for Encryption and Decryption and Cryptographic Compilers (SPEED-CC'09)
-
-
Schröpfer, A.1
Kerschbaum, F.2
Biswas, D.3
Geißinger, S.4
Schütz, C.5
-
196
-
-
80054976361
-
L1-an intermediate language for mixed-protocol secure computation
-
IEEE
-
A. Schröpfer, F. Kerschbaum, G. Müller, L1-an intermediate language for mixed-protocol secure computation, in IEEE Computer Software and Applications Conference (COMPSAC'11), (IEEE, 2011), pp. 298-307.
-
(2011)
IEEE Computer Software and Applications Conference (COMPSAC'11)
, pp. 298-307
-
-
Schröpfer, A.1
Kerschbaum, F.2
Müller, G.3
-
197
-
-
0018545449
-
How to share a secret
-
A. Shamir, How to share a secret. Commun. ACM 22(11), 612-613 (1979).
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
198
-
-
84938487169
-
The synthesis of two-terminal switching circuits
-
C.E. Shannon, The synthesis of two-terminal switching circuits. Bell Syst. Techn. J. 28(1), 5998 (1949).
-
(1949)
Bell Syst. Techn. J.
, vol.28
, Issue.1
, pp. 5998
-
-
Shannon, C.E.1
-
200
-
-
27244454816
-
Data remanence in flash memory devices
-
LNCS, Springer
-
S.P. Skorobogatov, Data remanence in flash memory devices, in Cryptographic Hardware and Embedded Systems (CHES05), LNCS, vol. 3659 (Springer, 2005), pp. 339-353.
-
(2005)
Cryptographic Hardware and Embedded Systems (CHES05)
, vol.3659
, pp. 339-353
-
-
Skorobogatov, S.P.1
-
201
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
LNCS, Springer
-
N.P. Smart, F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in Public Key Cryptography (PKC'10), LNCS, vol. 6056 (Springer, 2010), pp. 420-443.
-
(2010)
Public Key Cryptography (PKC'10)
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
202
-
-
3042782044
-
Fairy dust, secrets, and the real world
-
S.W. Smith, Fairy dust, secrets, and the real world. IEEE Secur. Priv. 1(1), 89-93 (2003).
-
(2003)
IEEE Secur. Priv.
, vol.1
, Issue.1
, pp. 89-93
-
-
Smith, S.W.1
-
203
-
-
0033293553
-
Building a high-performance, programmable secure coprocessor
-
Special Issue on Computer Network Security
-
S.W. Smith, S. Weingart, Building a high-performance, programmable secure coprocessor. Comput. Netw. 31(8), 831-860 (1999), (Special Issue on Computer Network Security).
-
(1999)
Comput. Netw.
, vol.31
, Issue.8
, pp. 831-860
-
-
Smith, S.W.1
Weingart, S.2
-
204
-
-
51949091226
-
-
RFC 4493 (Informational), June
-
J. Song, R. Poovendran, J. Lee, T. Iwata, The AES-CMAC Algorithm. RFC 4493 (Informational), June 2006, http://tools.ietf.org/html/rfc4493.
-
(2006)
The AES-CMAC Algorithm
-
-
Song, J.1
Poovendran, R.2
Lee, J.3
Iwata, T.4
-
206
-
-
77955897148
-
Leakage resilient cryptography in practice
-
F.-X. Standaert, O. Pereira, Y. Yu, J.-J. Quisquater, M. Yung, E. Oswald, Leakage resilient cryptography in practice. Cryptology ePrint Archive, Report 2009/341, 2009, http://eprint.iacr.org/2009/341.
-
(2009)
Cryptology EPrint Archive, Report 2009/341
-
-
Standaert, F.-X.1
Pereira, O.2
Yu, Y.3
Quisquater, J.-J.4
Yung, M.5
Oswald, E.6
-
207
-
-
1642319117
-
-
Standards for efficient cryptography, Technical report, Certicom Research
-
Standards for efficient cryptography, SEC 2: Recommended elliptic curve domain parameters. Technical report, Certicom Research, 2000, http://www.secg.org/download/aid-784/sec2-v2.pdf.
-
(2000)
SEC 2: Recommended Elliptic Curve Domain Parameters
-
-
-
208
-
-
78650833995
-
Faster fully homomorphic encryption
-
LNCS, Springer
-
D. Stehlé, R. Steinfeld, Faster fully homomorphic encryption, in Advances in Cryptology- ASIACRYPT'10, LNCS, vol. 6477 (Springer, 2010), pp. 377-394.
-
(2010)
Advances in Cryptology- ASIACRYPT'10
, vol.6477
, pp. 377-394
-
-
Stehlé, D.1
Steinfeld, R.2
-
209
-
-
70350346082
-
Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate
-
LNCS, Springer
-
M. Stevens, A. Sotirov, J. Appelbaum, A.K. Lenstra, D. Molnar, D.A. Osvik, B. de Weger. Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate, in Advances in Cryptology-CRYPTO'09, LNCS, vol. 5677 (Springer, 2009), pp. 55-69.
-
(2009)
Advances in Cryptology-CRYPTO'09
, vol.5677
, pp. 55-69
-
-
Stevens, M.1
Sotirov, A.2
Appelbaum, J.3
Lenstra, A.K.4
Molnar, D.5
Osvik, D.A.6
De Weger, B.7
-
211
-
-
70350754104
-
Improving cut-and-choose in verifiable encryption and fair exchange protocols using trusted computing technology
-
LNCS,Springer
-
S.R. Tate, R. Vishwanathan, Improving cut-and-choose in verifiable encryption and fair exchange protocols using trusted computing technology, in Data and Applications Security (DBSec'09), LNCS, vol. 5645 (Springer, 2009), pp. 252-267.
-
(2009)
Data and Applications Security (DBSec'09)
, vol.5645
, pp. 252-267
-
-
Tate, S.R.1
Vishwanathan, R.2
-
212
-
-
1842481962
-
Mobile agent security through multi-agent cryptographic protocols
-
CSREA Press
-
S.R. Tate, K. Xu, Mobile agent security through multi-agent cryptographic protocols, in International Conference on Internet Computing (IC'03), (CSREA Press, 2003), pp. 462-470.
-
(2003)
International Conference on Internet Computing (IC'03)
, pp. 462-470
-
-
Tate, S.R.1
Xu, K.2
-
213
-
-
1842599266
-
On garbled circuits and constant round secure function evaluation
-
S.R. Tate, K. Xu, On garbled circuits and constant round secure function evaluation. Technical Report 2003-02, CoPS Labi, 2003.
-
(2003)
Technical Report 2003-02, CoPS Labi
-
-
Tate, S.R.1
Xu, K.2
-
214
-
-
27244438768
-
Prototype IC with WDDL and differential routing-DPA resistance assessment
-
LNCS, Springer
-
K. Tiri, D. Hwang, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, I. Verbauwhede, Prototype IC with WDDL and differential routing-DPA resistance assessment, in Cryptographic Hardware and Embedded Systems (CHES'05), LNCS, vol. 3659 (Springer, 2005), pp. 354-365.
-
(2005)
Cryptographic Hardware and Embedded Systems (CHES'05)
, vol.3659
, pp. 354-365
-
-
Tiri, K.1
Hwang, D.2
Hodjat, A.3
Lai, B.-C.4
Yang, S.5
Schaumont, P.6
Verbauwhede, I.7
-
215
-
-
57049083569
-
Privacy preserving error resilient DNA searching through oblivious automata
-
ACM
-
J.R. Troncoso-Pastoriza, S. Katzenbeisser, M.U. Celik, Privacy preserving error resilient DNA searching through oblivious automata, in ACM Computer and Communications Security (CCS'07), (ACM, 2007), pp. 519-528.
-
(2007)
ACM Computer and Communications Security (CCS'07)
, pp. 519-528
-
-
Troncoso-Pastoriza, J.R.1
Katzenbeisser, S.2
Celik, M.U.3
-
216
-
-
77954740361
-
-
TCG Main specification, Trusted Computing Group, May
-
Trusted Computing Group (TCG). TPM main specification. Main specification, Trusted Computing Group, May 2009, http://www.trustedcomputinggroup.org.
-
(2009)
TPM Main Specification
-
-
-
219
-
-
0030087056
-
Extending quine-mccluskey for exclusive-or logic synthesis
-
B.C.H. Turton, Extending quine-mccluskey for exclusive-or logic synthesis. IEEE Trans. Educat. 39, 81-85 (1996).
-
(1996)
IEEE Trans. Educat.
, vol.39
, pp. 81-85
-
-
Turton, B.C.H.1
-
220
-
-
26444507172
-
Practical biometric authentication with template protection
-
LNCS, Springer
-
P. Tuyls, A. H.M. Akkermans, T.A.M. Kevenaar, G.-J. Schrijen, A.M. Bazen, R.N.J. Veldhuis, Practical biometric authentication with template protection, in Audio- And Video-Based Biometric Person Authentication, LNCS, vol. 3546 (Springer, 2005), pp. 436-446.
-
(2005)
Audio-and Video-Based Biometric Person Authentication
, vol.3546
, pp. 436-446
-
-
Tuyls, P.1
Akkermans, A.H.M.2
Kevenaar, T.A.M.3
Schrijen, G.-J.4
Bazen, A.M.5
Veldhuis, R.N.J.6
-
223
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
LNCS, Springer
-
M. van Dijk, C. Gentry, S. Halevi, V. Vaikuntanathan. Fully homomorphic encryption over the integers, in Advances in Cryptology-EUROCRYPT'10, LNCS, vol. 6110 (Springer, 2010), pp. 24-43.
-
(2010)
Advances in Cryptology-EUROCRYPT'10
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
224
-
-
34548319046
-
Design methods for security and trust
-
ACM
-
I. Verbauwhede, P. Schaumont, Design methods for security and trust, in Design, Automation and Test in Europe (DATE'07), (ACM, 2007), pp. 672-677.
-
(2007)
Design, Automation and Test in Europe (DATE'07)
, pp. 672-677
-
-
Verbauwhede, I.1
Schaumont, P.2
-
226
-
-
33745171465
-
Finding collisions in the full SHA-1
-
LNCS,Springer
-
X. Wang, Y.L. Yin, H. Yu. Finding collisions in the full SHA-1, in Advances in Cryptology-CRYPTO'05, LNCS vol. 3621 (Springer, 2005), pp. 17-36.
-
(2005)
Advances in Cryptology-CRYPTO'05
, vol.3621
, pp. 17-36
-
-
Wang, X.1
Yin, Y.L.2
Yu, H.3
-
227
-
-
68549104046
-
Physical security devices for computer subsystems: A survey of attacks and defences
-
LNCS, Springer
-
S.H. Weingart, Physical security devices for computer subsystems: A survey of attacks and defences, in Cryptographic Hardware and Embedded Systems (CHES'00), LNCS, vol. 1965 (Springer, 2000), pp. 302-317.
-
(2000)
Cryptographic Hardware and Embedded Systems (CHES'00)
, vol.1965
, pp. 302-317
-
-
Weingart, S.H.1
-
228
-
-
27344452338
-
Bounds on the OBDD-size of integer multiplication via universal hashing
-
P. Woelfel, Bounds on the OBDD-size of integer multiplication via universal hashing. J. Comput. Syst. Sci. 71(4), 520-534 (2005).
-
(2005)
J. Comput. Syst. Sci.
, vol.71
, Issue.4
, pp. 520-534
-
-
Woelfel, P.1
-
229
-
-
35048823067
-
Universally composable secure mobile agent computation
-
LNCS, Springer
-
K. Xu, S.R. Tate, Universally composable secure mobile agent computation, in Information Security Conference (ISC04), LNCS, vol. 3225 (Springer, 2004), pp. 304-317.
-
(2004)
Information Security Conference (ISC04)
, vol.3225
, pp. 304-317
-
-
Xu, K.1
Tate, S.R.2
-
232
-
-
0004196480
-
-
PhD thesis, School of Computer Science, Carnegie Mellon University, May, CMU-CS-94-149
-
B.S. Yee, Using Secure Coprocessors, PhD thesis, School of Computer Science, Carnegie Mellon University, May 1994. CMU-CS-94-149.
-
(1994)
Using Secure Coprocessors
-
-
Yee, B.S.1
-
233
-
-
24744453520
-
Securely utilizing external computing power
-
IEEE Computer Society
-
Y. Yu, J. Leiwo, B. Premkumar, Securely utilizing external computing power, in International Symposium on Information Technology: Coding and Computing (ITCC'05), vol. 1 (IEEE Computer Society, 2005), pp. 762-767.
-
(2005)
International Symposium on Information Technology: Coding and Computing (ITCC'05)
, vol.1
, pp. 762-767
-
-
Yu, Y.1
Leiwo, J.2
Premkumar, B.3
-
234
-
-
58049115789
-
On developing privacy-preserving compilers
-
Y. Yu, J. Leiwo, B. Premkumar, On developing privacy-preserving compilers. Int. J. Comput. Sci. Netw. Secur. (IJCSNS) 6(3), 154-160 (2006).
-
(2006)
Int. J. Comput. Sci. Netw. Secur. (IJCSNS)
, vol.6
, Issue.3
, pp. 154-160
-
-
Yu, Y.1
Leiwo, J.2
Premkumar, B.3
|