-
1
-
-
84873969684
-
Garbling XOR gates “For Free” in the standard model
-
In: Sahai, A. (ed.), Springer, Heidelberg
-
Applebaum, B.: Garbling XOR gates “For Free” in the standard model. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 162–181. Springer, Heidelberg (2013)
-
(2013)
TCC 2013. LNCS
, vol.7785
, pp. 162-181
-
-
Applebaum, B.1
-
4
-
-
84881232126
-
Efficient garbling from a fixed-key blockcipher
-
Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: 34th IEEE Symposium on Security and Privacy (2013)
-
(2013)
34Th IEEE Symposium on Security and Privacy
-
-
Bellare, M.1
Hoang, V.T.2
Keelveedhi, S.3
Rogaway, P.4
-
6
-
-
84892423216
-
Secure two-party computation with reusable bit-commitments, via a cut-and-choose with forge-and-lose technique
-
In: Sako, K., Sarkar, P. (eds.), Springer, Heidelberg
-
Brandão, L.T.A.N.: Secure two-party computation with reusable bit-commitments, via a cut-and-choose with forge-and-lose technique. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 441–463. Springer, Heidelberg (2013)
-
(2013)
ASIACRYPT 2013, Part II. LNCS
, vol.8270
, pp. 441-463
-
-
Brandão, L.T.A.N.1
-
7
-
-
84863382720
-
On the security of the “Free- XOR” technique
-
In: Cramer, R. (ed.), Springer, Heidelberg
-
Choi, S.G., Katz, J., Kumaresan, R., Zhou, H.-S.: On the security of the “Free- XOR” technique. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 39–53. Springer, Heidelberg (2012)
-
(2012)
TCC 2012. LNCS
, vol.7194
, pp. 39-53
-
-
Choi, S.G.1
Katz, J.2
Kumaresan, R.3
Zhou, H.-S.4
-
8
-
-
84995418319
-
Privacy-free garbled circuits with applications to efficient zero-knowledge
-
Frederiksen, T.K., Nielsen, J.B., Orlandi, C.: Privacy-free garbled circuits with applications to efficient zero-knowledge. In: EUROCRYPT (2014)
-
(2014)
EUROCRYPT
-
-
Frederiksen, T.K.1
Nielsen, J.B.2
Orlandi, C.3
-
9
-
-
84879821906
-
Reusable garbled circuits and succinct functional encryption
-
Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: 45th ACM STOC (2013)
-
(2013)
45Th ACM STOC
-
-
Goldwasser, S.1
Kalai, Y.T.2
Popa, R.A.3
Vaikuntanathan, V.4
Zeldovich, N.5
-
10
-
-
78649992236
-
TASTY: Tool for automating secure two-party computations
-
Henecka, W., Kögl, S., Sadeghi, A.R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: 17th ACM Conference on Computer and Communications Security (2010)
-
(2010)
17Th ACM Conference on Computer and Communications Security
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.R.3
Schneider, T.4
Wehrenberg, I.5
-
12
-
-
84869419752
-
Secure two-party computations in ANSI C
-
Holzer, A., Franz, M., Katzenbeisser, S., Veith, H.: Secure two-party computations in ANSI C. In: 19th ACM Conference on Computer and Communications Security (2012)
-
(2012)
19Th ACM Conference on Computer and Communications Security
-
-
Holzer, A.1
Franz, M.2
Katzenbeisser, S.3
Veith, H.4
-
14
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: 20th USENIX Security Symposium (2011)
-
(2011)
20Th USENIX Security Symposium
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
15
-
-
84884477218
-
Efficient secure two-party computation using symmetric cut-and-choose
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Huang, Y., Katz, J., Evans, D.: Efficient secure two-party computation using symmetric cut-and-choose. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 18–35. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part II. LNCS
, vol.8043
, pp. 18-35
-
-
Huang, Y.1
Katz, J.2
Evans, D.3
-
17
-
-
35048829207
-
Limits on the provable consequences of one-way permutations
-
In: Goldwasser, S. (ed.), Springer, Heidelberg
-
Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 8–26. Springer, Heidelberg (1990)
-
(1990)
CRYPTO 1988. LNCS
, vol.403
, pp. 8-26
-
-
Impagliazzo, R.1
Rudich, S.2
-
18
-
-
84888985541
-
Zero-knowledge using garbled circuits: How to prove non-algebraic statements efficiently
-
Jawurek, M., Kerschbaum, F., Orlandi, C.: Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently. In: ACM CCS 13 (2013)
-
(2013)
ACM CCS 13
-
-
Jawurek, M.1
Kerschbaum, F.2
Orlandi, C.3
-
19
-
-
84905375066
-
FleXOR: Flexible garbling for XOR gates that beats free-XOR
-
In: Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
-
Kolesnikov, V., Mohassel, P., Rosulek, M.: FleXOR: flexible garbling for XOR gates that beats free-XOR. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part II. LNCS, vol. 8617, pp. 440–457. Springer, Heidelberg (2014)
-
(2014)
CRYPTO 2014, Part II. LNCS
, vol.8617
, pp. 440-457
-
-
Kolesnikov, V.1
Mohassel, P.2
Rosulek, M.3
-
20
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
Aceto, L., Damgard, I., Goldberg, L.A., Halldòrsson, M.M., Ingòlfsdòttir, A., Walukiewicz, I. (eds.), Springer, Heidelberg
-
Kolesnikov, V., Schneider, T.: Improved garbled circuit: free XOR gates and applications. In: Aceto, L., Damgard, I., Goldberg, L.A., Halldòrsson, M.M., Ingòlfsdòttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486–498. Springer, Heidelberg (2008)
-
(2008)
ICALP 2008, Part II. LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
22
-
-
84884490479
-
Fast cut-and-choose based protocols for malicious and covert adversaries
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Lindell, Y.: Fast cut-and-choose based protocols for malicious and covert adversaries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 1–17. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part II. LNCS
, vol.8043
, pp. 1-17
-
-
Lindell, Y.1
-
23
-
-
64249101946
-
A proof of security of Yao’s protocol for two-party computation
-
Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. Journal of Cryptology 22(2) (2009)
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
-
-
Lindell, Y.1
Pinkas, B.2
-
24
-
-
79953241261
-
Secure two-party computation via cut-and-choose oblivious transfer
-
In: Ishai, Y. (ed.), Springer, Heidelberg
-
Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 329–346. Springer, Heidelberg (2011)
-
(2011)
TCC 2011. LNCS
, vol.6597
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
25
-
-
52149120767
-
Implementing two-party computation efficiently with security against malicious adversaries
-
In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.), Springer, Heidelberg
-
Lindell, Y., Pinkas, B., Smart, N.P.: Implementing two-party computation efficiently with security against malicious adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2–20. Springer, Heidelberg (2008)
-
(2008)
SCN 2008. LNCS
, vol.5229
, pp. 2-20
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.P.3
-
26
-
-
85084163840
-
Fairplay - secure two-party computation system
-
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - secure two-party computation system. In: 13th USENIX Security Symposium (2004)
-
(2004)
13Th USENIX Security Symposium
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
28
-
-
72449131818
-
Secure two-party computation is practical
-
In: Matsui, M. (ed.), Springer, Heidelberg
-
Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250–267. Springer, Heidelberg (2009)
-
(2009)
ASIACRYPT 2009. LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
29
-
-
79958017670
-
Two-output secure computation with malicious adversaries
-
In: Paterson, K.G. (ed.), Springer, Heidelberg
-
shelat, A., Shen, C.: Two-output secure computation with malicious adversaries. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 386–405. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 386-405
-
-
Shelat, A.1
Shen, C.2
-
31
-
-
0022882770
-
How to generate and exchange secrets
-
Yao, A.C.C.: How to generate and exchange secrets. In: 27th FOCS (1986)
-
(1986)
27Th FOCS
-
-
Yao, A.C.C.1
|