-
1
-
-
79961186203
-
Protocols for secure computations (extended abstract)
-
A. C.-C. Yao, "Protocols for secure computations (extended abstract)," in FOCS, 1982.
-
(1982)
FOCS
-
-
Yao, A.C.-C.1
-
3
-
-
52249111886
-
Extending oblivious transfers efficiently
-
Y. Ishai, J. Kilian, K. Nissim, and E. Petrank, "Extending Oblivious Transfers Efficiently," in CRYPTO 2003, 2003.
-
(2003)
CRYPTO 2003
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
4
-
-
84881232126
-
Efficient garbling from a fixed-key blockcipher
-
M. Bellare, V. T. Hoang, S. Keelveedhi, and P. Rogaway, "Efficient Garbling from a Fixed-Key Blockcipher," in S & P, 2013.
-
(2013)
S & P
-
-
Bellare, M.1
Hoang, V.T.2
Keelveedhi, S.3
Rogaway, P.4
-
5
-
-
78149254461
-
Improved garbled circuit: Free XOR gates and applications
-
V. Kolesnikov and T. Schneider, "Improved Garbled Circuit: Free XOR Gates and Applications," in ICALP, 2008.
-
(2008)
ICALP
-
-
Kolesnikov, V.1
Schneider, T.2
-
6
-
-
84869424520
-
On the security of the "free-XOR" technique
-
S. G. Choi, J. Katz, R. Kumaresan, and H.-S. Zhou, "On the security of the "free-xor" technique," in TCC, 2012.
-
(2012)
TCC
-
-
Choi, S.G.1
Katz, J.2
Kumaresan, R.3
Zhou, H.-S.4
-
7
-
-
84945186416
-
Garbling XOR gates "for free" in the standard model
-
B. Applebaum, "Garbling xor gates "for free" in the standard model," in TCC, 2013.
-
(2013)
TCC
-
-
Applebaum, B.1
-
8
-
-
84889059259
-
More efficient oblivious transfer and extensions for faster secure computation
-
G. Asharov, Y. Lindell, T. Schneider, and M. Zohner, "More Efficient Oblivious Transfer and Extensions for Faster Secure Computation," ser. CCS '13, 2013.
-
(2013)
Ser. CCS '13
-
-
Asharov, G.1
Lindell, Y.2
Schneider, T.3
Zohner, M.4
-
9
-
-
80052383468
-
Sharemind: A framework for fast privacy-preserving computations
-
D. Bogdanov, S. Laur, and J. Willemson, "Sharemind: A Framework for Fast Privacy-Preserving Computations," in ESORICS, 2008.
-
(2008)
ESORICS
-
-
Bogdanov, D.1
Laur, S.2
Willemson, J.3
-
10
-
-
84893284162
-
PCF: A portable circuit format for scalable two-party secure computation
-
B. Kreuter, B. Mood, A. Shelat, and K. Butler, "PCF: A portable circuit format for scalable two-party secure computation," in Usenix Security, 2013.
-
(2013)
Usenix Security
-
-
Kreuter, B.1
Mood, B.2
Shelat, A.3
Butler, K.4
-
11
-
-
84889076745
-
Billion-gate secure computation with malicious adversaries
-
B. Kreuter, a. shelat, and C.-H. Shen, "Billion-gate secure computation with malicious adversaries," in USENIX Security, 2012.
-
(2012)
USENIX Security
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.-H.3
-
12
-
-
85084163840
-
Fairplay: A secure two-party computation system
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, "Fairplay: a secure two-party computation system," in USENIX Security, 2004.
-
(2004)
USENIX Security
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
13
-
-
78649992236
-
Tasty: Tool for automating secure two-party computations
-
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg, "Tasty: tool for automating secure two-party computations," in CCS, 2010.
-
(2010)
CCS
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
14
-
-
84889039708
-
PICCO: A general-purpose compiler for private distributed computation
-
Y. Zhang, A. Steele, and M. Blanton, "PICCO: a general-purpose compiler for private distributed computation," in CCS, 2013.
-
(2013)
CCS
-
-
Zhang, Y.1
Steele, A.2
Blanton, M.3
-
15
-
-
84914153789
-
Automating efficient RAM-model secure computation
-
May
-
C. Liu, Y. Huang, E. Shi, J. Katz, and M. Hicks, "Automating Efficient RAM-model Secure Computation," in S & P, May 2014.
-
(2014)
S & P
-
-
Liu, C.1
Huang, Y.2
Shi, E.3
Katz, J.4
Hicks, M.5
-
16
-
-
84869419752
-
Secure two-party computations in ANSI C
-
A. Holzer, M. Franz, S. Katzenbeisser, and H. Veith, "Secure Two-party Computations in ANSI C," in CCS, 2012.
-
(2012)
CCS
-
-
Holzer, A.1
Franz, M.2
Katzenbeisser, S.3
Veith, H.4
-
17
-
-
84914124819
-
Wysteria: A programming language for generic, mixed-mode multiparty computations
-
A. Rastogi, M. A. Hammer, and M. Hicks, "Wysteria: A Programming Language for Generic, Mixed-Mode Multiparty Computations," in S & P, 2014.
-
(2014)
S & P
-
-
Rastogi, A.1
Hammer, M.A.2
Hicks, M.3
-
18
-
-
84945241350
-
-
Partisia
-
"Partisia," http://www.partisia.dk/.
-
-
-
-
19
-
-
84945241351
-
-
Dyadic security
-
"Dyadic security," http://www.dyadicsec.com/.
-
-
-
-
20
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
R. Canetti, "Security and composition of multiparty cryptographic protocols," Journal of Cryptology, 2000.
-
(2000)
Journal of Cryptology
-
-
Canetti, R.1
-
21
-
-
84945241352
-
-
Manuscript in preparation
-
C. Liu, X. S. Wang, M. Hicks, and E. Shi, "Formalizing the ObliVM language," Manuscript in preparation, 2015.
-
(2015)
Formalizing the ObliVM language
-
-
Liu, C.1
Wang, X.S.2
Hicks, M.3
Shi, E.4
-
22
-
-
84945241353
-
Data-oblivious graph algorithms in outsourced external memory
-
vol. abs/1409.0597
-
M. T. Goodrich and J. A. Simons, "Data-Oblivious Graph Algorithms in Outsourced External Memory," CoRR, vol. abs/1409.0597, 2014.
-
(2014)
CoRR
-
-
Goodrich, M.T.1
Simons, J.A.2
-
23
-
-
79960860547
-
Privacy-preserving graph algorithms in the semi-honest model
-
J. Brickell and V. Shmatikov, "Privacy-preserving graph algorithms in the semi-honest model," in ASIACRYPT, 2005.
-
(2005)
ASIACRYPT
-
-
Brickell, J.1
Shmatikov, V.2
-
24
-
-
84945191638
-
GraphSC: Parallel secure computation made easy
-
K. Nayak, X. S. Wang, S. Ioannidis, U. Weinsberg, N. Taft, and E. Shi, "GraphSC: Parallel Secure Computation Made Easy," in IEEE S & P, 2015.
-
(2015)
IEEE S & P
-
-
Nayak, K.1
Wang, X.S.2
Ioannidis, S.3
Weinsberg, U.4
Taft, N.5
Shi, E.6
-
25
-
-
84888987660
-
Privacy-preserving matrix factorization
-
V. Nikolaenko, S. Ioannidis, U. Weinsberg, M. Joye, N. Taft, and D. Boneh, "Privacy-preserving matrix factorization," in CCS, 2013.
-
(2013)
CCS
-
-
Nikolaenko, V.1
Ioannidis, S.2
Weinsberg, U.3
Joye, M.4
Taft, N.5
Boneh, D.6
-
26
-
-
84910678637
-
Oblivious data structures
-
X. S. Wang, K. Nayak, C. Liu, T.-H. H. Chan, E. Shi, E. Stefanov, and Y. Huang, "Oblivious Data Structures," in CCS, 2014.
-
(2014)
CCS
-
-
Wang, X.S.1
Nayak, K.2
Liu, C.3
Chan, T.-H.H.4
Shi, E.5
Stefanov, E.6
Huang, Y.7
-
27
-
-
84910645702
-
Efficient, oblivious data structures for MPC
-
M. Keller and P. Scholl, "Efficient, oblivious data structures for MPC," in Asiacrypt, 2014.
-
(2014)
Asiacrypt
-
-
Keller, M.1
Scholl, P.2
-
28
-
-
84907811852
-
Data-oblivious data structures
-
J. C. Mitchell and J. Zimmerman, "Data-Oblivious Data Structures," in STACS, 2014, pp. 554-565.
-
(2014)
STACS
, pp. 554-565
-
-
Mitchell, J.C.1
Zimmerman, J.2
-
29
-
-
84945241357
-
Circuit ORAM: On tightness of the Goldreich-Ostrovsky lower bound
-
X. S. Wang, T.-H. H. Chan, and E. Shi, "Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound," Cryptology ePrint Archive, Report 2014/672, 2014.
-
(2014)
Cryptology EPrint Archive, Report 2014/672
-
-
Wang, X.S.1
Chan, T.-H.H.2
Shi, E.3
-
30
-
-
84945241358
-
-
Rsa distributed credential protection
-
"Rsa distributed credential protection," http://www.emc.com/security/rsa-distributed-credential-protection.htm.
-
-
-
-
31
-
-
84885008414
-
Memory trace oblivious program execution
-
C. Liu, M. Hicks, and E. Shi, "Memory trace oblivious program execution," ser. CSF '13, 2013, pp. 51-65.
-
(2013)
Ser. CSF '13
, pp. 51-65
-
-
Liu, C.1
Hicks, M.2
Shi, E.3
-
32
-
-
84945241359
-
Secure computation of MIPS machine code
-
S. D. Gordon, A. McIntosh, J. Katz, E. Shi, and X. S. Wang, "Secure computation of MIPS machine code," Manuscript, 2015.
-
(2015)
Manuscript
-
-
Gordon, S.D.1
McIntosh, A.2
Katz, J.3
Shi, E.4
Wang, X.S.5
-
33
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Y. Huang, D. Evans, J. Katz, and L. Malka, "Faster secure two-party computation using garbled circuits," in Usenix Security Symposium, 2011.
-
(2011)
Usenix Security Symposium
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
34
-
-
84945201290
-
TinyGarble: Highly compressed and scalable sequential garbled circuits
-
E. M. Songhori, S. U. Hussain, A.-R. Sadeghi, T. Schneider, and F. Koushanfar, "TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits," in IEEE S & P, 2015.
-
(2015)
IEEE S & P
-
-
Songhori, E.M.1
Hussain, S.U.2
Sadeghi, A.-R.3
Schneider, T.4
Koushanfar, F.5
-
35
-
-
0022882770
-
How to generate and exchange secrets
-
A. C.-C. Yao, "How to generate and exchange secrets," in FOCS, 1986.
-
(1986)
FOCS
-
-
Yao, A.C.-C.1
-
36
-
-
0003061777
-
Privacy preserving auctions and mechanism design
-
M. Naor, B. Pinkas, and R. Sumner, "Privacy preserving auctions and mechanism design," ser. EC '99, 1999.
-
(1999)
Ser. EC '99
-
-
Naor, M.1
Pinkas, B.2
Sumner, R.3
-
37
-
-
84945241362
-
Two halves make a whole: Reducing data transfer in garbled circuits using half gates
-
S. Zahur, M. Rosulek, and D. Evans, "Two halves make a whole: Reducing data transfer in garbled circuits using half gates," in EUROCRYPT, 2015.
-
(2015)
EUROCRYPT
-
-
Zahur, S.1
Rosulek, M.2
Evans, D.3
-
38
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
C. Gentry, "Fully homomorphic encryption using ideal lattices," in STOC, 2009.
-
(2009)
STOC
-
-
Gentry, C.1
-
40
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
O. Goldreich and R. Ostrovsky, "Software protection and simulation on oblivious RAMs," J. ACM, 1996.
-
(1996)
J. ACM
-
-
Goldreich, O.1
Ostrovsky, R.2
-
41
-
-
0023547498
-
Towards a theory of software protection and simulation by oblivious RAMs
-
O. Goldreich, "Towards a theory of software protection and simulation by oblivious RAMs," in STOC, 1987.
-
(1987)
STOC
-
-
Goldreich, O.1
-
43
-
-
0033702592
-
Transforming out timing leaks
-
J. Agat, "Transforming out timing leaks," in POPL, 2000.
-
(2000)
POPL
-
-
Agat, J.1
-
44
-
-
78049394407
-
Closing internal timing channels by transformation
-
A. Russo, J. Hughes, D. A. Naumann, and A. Sabelfeld, "Closing internal timing channels by transformation," in ASIAN, 2006.
-
(2006)
ASIAN
-
-
Russo, A.1
Hughes, J.2
Naumann, D.A.3
Sabelfeld, A.4
-
45
-
-
84881228714
-
Privacy-preserving access of outsourced data via oblivious RAM simulation
-
M. T. Goodrich and M. Mitzenmacher, "Privacy-preserving access of outsourced data via oblivious RAM simulation," in ICALP, 2011.
-
(2011)
ICALP
-
-
Goodrich, M.T.1
Mitzenmacher, M.2
-
46
-
-
84945241364
-
Oblivious network RAM
-
D. Dachman-Soled, C. Liu, C. Papamanthou, E. Shi, and U. Vishkin, "Oblivious network RAM," Cryptology ePrint Archive, Report 2015/073, 2015, http://eprint.iacr.org/.
-
(2015)
Cryptology EPrint Archive, Report 2015/073
-
-
Dachman-Soled, D.1
Liu, C.2
Papamanthou, C.3
Shi, E.4
Vishkin, U.5
-
47
-
-
77954723629
-
Pregel: A system for large-scale graph processing
-
G. Malewicz, M. H. Austern, A. J. Bik, J. C. Dehnert, I. Horn, N. Leiser, and G. Czajkowski, "Pregel: a system for large-scale graph processing," in SIGMOD, 2010.
-
(2010)
SIGMOD
-
-
Malewicz, G.1
Austern, M.H.2
Bik, A.J.3
Dehnert, J.C.4
Horn, I.5
Leiser, N.6
Czajkowski, G.7
-
48
-
-
84945241365
-
-
Graphlab
-
"Graphlab," http://graphlab.org.
-
-
-
-
49
-
-
84877998963
-
Data-oblivious graph algorithms for secure computation and outsourcing
-
M. Blanton, A. Steele, and M. Alisagari, "Data-oblivious graph algorithms for secure computation and outsourcing," in ASIA CCS, 2013.
-
(2013)
Asia CCS
-
-
Blanton, M.1
Steele, A.2
Alisagari, M.3
-
51
-
-
84910613463
-
SCO-RAM: Oblivious RAM for secure computation
-
X. S. Wang, Y. Huang, T.-H. H. Chan, A. Shelat, and E. Shi, "SCO-RAM: Oblivious RAM for Secure Computation," in CCS, 2014.
-
(2014)
CCS
-
-
Wang, X.S.1
Huang, Y.2
Chan, T.-H.H.3
Shelat, A.4
Shi, E.5
-
52
-
-
84881255209
-
Privacy-preserving ridge regression on hundreds of millions of records
-
V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh, and N. Taft, "Privacy-preserving ridge regression on hundreds of millions of records," in S & P, 2013.
-
(2013)
S & P
-
-
Nikolaenko, V.1
Weinsberg, U.2
Ioannidis, S.3
Joye, M.4
Boneh, D.5
Taft, N.6
-
53
-
-
1542413503
-
The elements of statistical learning: Data mining
-
T. Hastie, R. Tibshirani, and J. Friedman, The Elements of Statistical Learning: Data Mining, Inference, and Prediction, 2001.
-
(2001)
Inference, and Prediction
-
-
Hastie, T.1
Tibshirani, R.2
Friedman, J.3
-
55
-
-
64049119146
-
Efficient oblivious transfer protocols
-
M. Naor and B. Pinkas, "Efficient oblivious transfer protocols," in SODA, 2001.
-
(2001)
SODA
-
-
Naor, M.1
Pinkas, B.2
-
56
-
-
84945241369
-
-
http://humangenomeprivacy.org/2015.
-
-
-
-
57
-
-
84907010374
-
A secure computation framework for SDNs
-
N. A. Jagadeesan, R. Pal, K. Nadikuditi, Y. Huang, E. Shi, and M. Yu, "A secure computation framework for SDNs," in HotSDN, 2014.
-
(2014)
HotSDN
-
-
Jagadeesan, N.A.1
Pal, R.2
Nadikuditi, K.3
Huang, Y.4
Shi, E.5
Yu, M.6
-
58
-
-
84945241371
-
Idash secure genome analysis competition using oblivm
-
X. S. Wang, C. Liu, K. Nayak, Y. Huang, and E. Shi, "idash secure genome analysis competition using oblivm," Cryptology ePrint Archive, Report 2015/191, 2015, http://eprint.iacr.org/.
-
(2015)
Cryptology EPrint Archive, Report 2015/191
-
-
Wang, X.S.1
Liu, C.2
Nayak, K.3
Huang, Y.4
Shi, E.5
-
59
-
-
84945241372
-
Privacy-preserving human microbiome analysis using secure computation
-
J. Wagner, J. Paulson, X. S. Wang, H. Corrada-Bravo, and B. Bhat-tacharjee, "Privacy-preserving human microbiome analysis using secure computation," Manuscript, 2015.
-
(2015)
Manuscript
-
-
Wagner, J.1
Paulson, J.2
Wang, X.S.3
Corrada-Bravo, H.4
Bhat-Tacharjee, B.5
-
60
-
-
84860181777
-
On the (in)security of hash-based oblivious RAM and a new balancing scheme
-
E. Kushilevitz, S. Lu, and R. Ostrovsky, "On the (in)security of hash-based oblivious RAM and a new balancing scheme," in SODA, 2012.
-
(2012)
SODA
-
-
Kushilevitz, E.1
Lu, S.2
Ostrovsky, R.3
|