-
1
-
-
84983226873
-
-
The hadoop distributed file system: Architecture and design. Hadoop Project Website, 11:21
-
[1] D. Borthakur, The hadoop distributed file system: Architecture and design. Hadoop Project Website, 11:21, 2007.
-
(2007)
-
-
Borthakur, D.1
-
2
-
-
0022882770
-
How to generate and exchange secrets
-
IEEE
-
[2] Yao, A., How to generate and exchange secrets. Proc. 27th IEEE FOCS, 1986, IEEE, 162–167.
-
(1986)
Proc. 27th IEEE FOCS
, pp. 162-167
-
-
Yao, A.1
-
3
-
-
84879821906
-
Reusable garbled circuits and succinct functional encryption
-
ACM
-
[3] Goldwasser, S., Kalai, Y., Popa, R., Vaikuntanathan, V., Zeldovich, N., Reusable garbled circuits and succinct functional encryption. Proc. 45th STOC, 2013, ACM, 555–564.
-
(2013)
Proc. 45th STOC
, pp. 555-564
-
-
Goldwasser, S.1
Kalai, Y.2
Popa, R.3
Vaikuntanathan, V.4
Zeldovich, N.5
-
4
-
-
84893494300
-
Candidate indistinguishability obfuscation and functional encryption for all circuits
-
IEEE
-
[4] Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B., Candidate indistinguishability obfuscation and functional encryption for all circuits. Proc. IEEE 54th FOCS, 2013, IEEE, 40–49.
-
(2013)
Proc. IEEE 54th FOCS
, pp. 40-49
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Raykova, M.4
Sahai, A.5
Waters, B.6
-
5
-
-
84958533756
-
Virtual black-box obfuscation for all circuits via generic graded encoding
-
Springer
-
[5] Brakerski, Z., Rothblum, G., Virtual black-box obfuscation for all circuits via generic graded encoding. Theory of Cryptography, 2014, Springer, 1–25.
-
(2014)
Theory of Cryptography
, pp. 1-25
-
-
Brakerski, Z.1
Rothblum, G.2
-
6
-
-
84901664388
-
Protecting obfuscation against algebraic attacks
-
Springer
-
[6] Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A., Protecting obfuscation against algebraic attacks. EUROCRYPT 2014, 2014, Springer, 221–238.
-
(2014)
EUROCRYPT 2014
, pp. 221-238
-
-
Barak, B.1
Garg, S.2
Kalai, Y.T.3
Paneth, O.4
Sahai, A.5
-
7
-
-
84952645390
-
Indistinguishability obfuscation from semantically-secure multilinear encodings
-
Springer
-
[7] Pass, R., Seth, K., Telang, S., Indistinguishability obfuscation from semantically-secure multilinear encodings. CRYPTO 2014, 2014, Springer.
-
(2014)
CRYPTO 2014
-
-
Pass, R.1
Seth, K.2
Telang, S.3
-
8
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
in: Proc. ACM STOC 2009
-
[8] C. Gentry, Fully homomorphic encryption using ideal lattices, in: Proc. ACM STOC 2009, 2009, pp. 169–178.
-
(2009)
, pp. 169-178
-
-
Gentry, C.1
-
9
-
-
84879825205
-
Attribute-based encryption for circuits
-
ACM
-
[9] Gorbunov, S., Vaikuntanathan, V., Wee, H., Attribute-based encryption for circuits. Proc. 45th ACM STOC, 2013, ACM, 545–554.
-
(2013)
Proc. 45th ACM STOC
, pp. 545-554
-
-
Gorbunov, S.1
Vaikuntanathan, V.2
Wee, H.3
-
10
-
-
84884481521
-
Attribute-based encryption for circuits from multilinear maps
-
Springer
-
[10] Garg, S., Gentry, C., Halevi, S., Sahai, A., Waters, B., Attribute-based encryption for circuits from multilinear maps. Proc. CRYPTO 2013, 2013, Springer, 479–499.
-
(2013)
Proc. CRYPTO 2013
, pp. 479-499
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Sahai, A.4
Waters, B.5
-
11
-
-
84884477333
-
How to run Turing machines on encrypted data
-
Springer
-
[11] Goldwasser, S., Kalai, Y., Popa, R., Vaikuntanathan, V., Zeldovich, N., How to run Turing machines on encrypted data. Proc. CRYPTO 2013, 2013, Springer, 536–553.
-
(2013)
Proc. CRYPTO 2013
, pp. 536-553
-
-
Goldwasser, S.1
Kalai, Y.2
Popa, R.3
Vaikuntanathan, V.4
Zeldovich, N.5
-
12
-
-
84879800977
-
Witness encryption and its applications
-
ACM
-
[12] Garg, S., Gentry, C., Sahai, A., Waters, B., Witness encryption and its applications. Proc. 45th ACM STOC, 2013, ACM, 467–476.
-
(2013)
Proc. 45th ACM STOC
, pp. 467-476
-
-
Garg, S.1
Gentry, C.2
Sahai, A.3
Waters, B.4
-
13
-
-
84879803522
-
Recursive composition and bootstrapping for snarks and proof-carrying data
-
ACM
-
[13] Bitansky, N., Canetti, R., Chiesa, A., Tromer, E., Recursive composition and bootstrapping for snarks and proof-carrying data. Proc. 45th ACM STOC, 2013, ACM, 111–120.
-
(2013)
Proc. 45th ACM STOC
, pp. 111-120
-
-
Bitansky, N.1
Canetti, R.2
Chiesa, A.3
Tromer, E.4
-
14
-
-
84905388736
-
Algorithms in helib
-
[14] Halevi, S., Shoup, V., Algorithms in helib. Proc. Crypto 2014 LNCS, vol. 8616, 2014, 554–571.
-
(2014)
Proc. Crypto 2014, LNCS
, vol.8616
, pp. 554-571
-
-
Halevi, S.1
Shoup, V.2
-
15
-
-
84942597525
-
Bootstrapping for HElib
-
Springer
-
[15] Halevi, S., Shoup, V., Bootstrapping for HElib. EUROCRYPT 2015, 2015, Springer, 641–670.
-
(2015)
EUROCRYPT 2015
, pp. 641-670
-
-
Halevi, S.1
Shoup, V.2
-
16
-
-
84983225631
-
-
FHE bootstrapping in less than a second. IACR ePrint 2014/816
-
[16] L. Ducas, D. Micciancio, FHE bootstrapping in less than a second. IACR ePrint 2014/816, 2014.
-
(2014)
-
-
Ducas, L.1
Micciancio, D.2
-
17
-
-
64249101946
-
A proof of security of Yao's protocol for two-party computation
-
[17] Lindell, Y., Pinkas, B., A proof of security of Yao's protocol for two-party computation. J. Cryptol. 22:2 (2009), 161–188.
-
(2009)
J. Cryptol.
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
18
-
-
84869382999
-
Foundations of garbled circuits
-
ACM
-
[18] Bellare, M., Hoang, V., Rogaway, P., Foundations of garbled circuits. Proc. 2012 ACM CCS, 2012, ACM, 784–796.
-
(2012)
Proc. 2012 ACM CCS
, pp. 784-796
-
-
Bellare, M.1
Hoang, V.2
Rogaway, P.3
-
19
-
-
84985908314
-
Random linear code based public key encryption scheme RLCE
-
Cryptology ePrint Archive: Report 2015/298. Available at.
-
[19] Y. Wang, Random linear code based public key encryption scheme RLCE, 2016, pp. 1–12. Cryptology ePrint Archive: Report 2015/298. Available at https://eprint.iacr.org/2015/298.pdf.
-
(2016)
, pp. 1-12
-
-
Wang, Y.1
-
20
-
-
79251578513
-
On the (im) possibility of obfuscating programs
-
Springer
-
[20] Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K., On the (im) possibility of obfuscating programs. Proc. CRYPTO 2001, 2001, Springer, 1–18.
-
(2001)
Proc. CRYPTO 2001
, pp. 1-18
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.6
Yang, K.7
-
21
-
-
33748600953
-
On the impossibility of obfuscation with auxiliary input
-
IEEE
-
[21] Goldwasser, S., Kalai, Y., On the impossibility of obfuscation with auxiliary input. Proc. 46th IEEE FOCS, 2005, IEEE, 553–562.
-
(2005)
Proc. 46th IEEE FOCS
, pp. 553-562
-
-
Goldwasser, S.1
Kalai, Y.2
-
22
-
-
33745541383
-
On obfuscating point functions
-
ACM
-
[22] Wee, H., On obfuscating point functions. Proc. 37 ACM STOC, 2005, ACM, 523–532.
-
(2005)
Proc. 37 ACM STOC
, pp. 523-532
-
-
Wee, H.1
-
23
-
-
84889076745
-
-
in: USENIX Security Symposium
-
[23] B. Kreuter, A. Shelat, C. Shen, Billion-gate secure computation with malicious adversaries, in: USENIX Security Symposium, 2012, pp. 285–300.
-
(2012)
, pp. 285-300
-
-
Kreuter, B.1
Shelat, A.2
Shen, C.3
-
24
-
-
54249097947
-
A practical universal circuit construction and secure evaluation of private functions
-
Springer
-
[24] Kolesnikov, V., Schneider, T., A practical universal circuit construction and secure evaluation of private functions. Financial Cryptography, 2008, Springer, 83–97.
-
(2008)
Financial Cryptography
, pp. 83-97
-
-
Kolesnikov, V.1
Schneider, T.2
-
25
-
-
84910460745
-
Universal circuits
-
ACM
-
[25] Valiant, L., Universal circuits. Proc. 8th ACM STOC, 1976, ACM, 196–203.
-
(1976)
Proc. 8th ACM STOC
, pp. 196-203
-
-
Valiant, L.1
|