-
1
-
-
84889059259
-
More efficient oblivious transfer and extensions for faster secure computation
-
Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: ACM Conference on Computer and Communications Security, pp. 535-548 (2013).
-
(2013)
ACM Conference on Computer and Communications Security
, pp. 535-548
-
-
Asharov, G.1
Lindell, Y.2
Schneider, T.3
Zohner, M.4
-
2
-
-
84874859319
-
Entangled cloud storage
-
Ateniese, G., Dagdelen, Ö., Damgård, I., Venturi, D.: Entangled cloud storage. IACR Cryptology ePrint Arch. 2012, 511 (2012).
-
(2012)
IACR Cryptology ePrint Arch
, vol.2012
, pp. 511
-
-
Ateniese, G.1
Dagdelen, Ö.2
Damgård, I.3
Venturi, D.4
-
3
-
-
84869382999
-
Foundations of garbled circuits
-
Bellare, M., Hoang, V. T., Rogaway, P.: Foundations of garbled circuits. In: ACM Conference on Computer and Communications Security, pp. 784-796 (2012).
-
(2012)
ACM Conference on Computer and Communications Security
, pp. 784-796
-
-
Bellare, M.1
Hoang, V.T.2
Rogaway, P.3
-
4
-
-
79958004492
-
Semi-homomorphic encryption and multiparty computation
-
Paterson, K.G. (ed.),. Springer, Heidelberg
-
Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K. G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169-188. Springer, Heidelberg (2011).
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 169-188
-
-
Bendlin, R.1
Damgård, I.2
Orlandi, C.3
Zakarias, S.4
-
5
-
-
84901660849
-
Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits
-
Nguyen, P.Q., Oswald, E. (eds.),. Springer, Heidelberg
-
Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenko, V., Segev, G., Vaikuntanathan, V., Vinayagamurthy, D.: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: Nguyen, P. Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 533-556. Springer, Heidelberg (2014).
-
(2014)
EUROCRYPT 2014. LNCS
, vol.8441
, pp. 533-556
-
-
Boneh, D.1
Gentry, C.2
Gorbunov, S.3
Halevi, S.4
Nikolaenko, V.5
Segev, G.6
Vaikuntanathan, V.7
Vinayagamurthy, D.8
-
6
-
-
84888252697
-
All-or-nothing disclosure of secrets
-
Odlyzko, A.M. (ed.),. Springer, Heidelberg
-
Brassard, G., Crépeau, C., Robert, J. M.: All-or-nothing disclosure of secrets. In: Odlyzko, A. M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234-238. Springer, Heidelberg (1987).
-
(1987)
CRYPTO 1986. LNCS
, vol.263
, pp. 234-238
-
-
Brassard, G.1
Crépeau, C.2
Robert, J.M.3
-
7
-
-
84873949927
-
Rate-limited secure function evaluation: Definitions and constructions
-
Dagdelen, Ö., Mohassel, P., Venturi, D.: Rate-limited secure function evaluation: definitions and constructions. In: Public Key Cryptography, pp. 461-478 (2013).
-
(2013)
Public Key Cryptography
, pp. 461-478
-
-
Dagdelen, Ö.1
Mohassel, P.2
Venturi, D.3
-
8
-
-
85026942567
-
A multi-party protocol for privacy-preserving cooperative linear system of equations
-
Dagdelen, Ö., Venturi, D.: A multi-party protocol for privacy-preserving cooperative linear system of equations. In: BalkanCryptSec (2014).
-
(2014)
BalkanCryptSec
-
-
Dagdelen, Ö.1
Venturi, D.2
-
9
-
-
33749557660
-
Scalable secure multiparty computation
-
Dwork, C. (ed.),. Springer, Heidelberg
-
Damgård, I. B., Ishai, Y.: Scalable secure multiparty computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 501-520. Springer, Heidelberg (2006).
-
(2006)
CRYPTO 2006. LNCS
, vol.4117
, pp. 501-520
-
-
Damgård, I.B.1
Ishai, Y.2
-
10
-
-
77954633629
-
Perfectly secure multiparty computation and the computational overhead of cryptography
-
Gilbert, H. (ed.),. Springer, Heidelberg
-
Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly secure multiparty computation and the computational overhead of cryptography. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 445-465. Springer, Heidelberg (2010).
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 445-465
-
-
Damgård, I.1
Ishai, Y.2
Krøigaard, M.3
-
11
-
-
51849125042
-
Scalable multiparty computation with nearly optimal work and resilience
-
Wagner, D. (ed.),. Springer, Heidelberg
-
Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J. B., Smith, A.: Scalable multiparty computation with nearly optimal work and resilience. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 241-261. Springer, Heidelberg (2008).
-
(2008)
CRYPTO 2008. LNCS
, vol.5157
, pp. 241-261
-
-
Damgård, I.1
Ishai, Y.2
Krøigaard, M.3
Nielsen, J.B.4
Smith, A.5
-
12
-
-
38049152492
-
Scalable and unconditionally secure multiparty computation
-
Menezes, A. (ed.),. Springer, Heidelberg
-
Damgård, I. B., Nielsen, J. B.: Scalable and unconditionally secure multiparty computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572-590. Springer, Heidelberg (2007).
-
(2007)
CRYPTO 2007. LNCS
, vol.4622
, pp. 572-590
-
-
Damgård, I.B.1
Nielsen, J.B.2
-
13
-
-
84864975035
-
Multiparty computation from somewhat homomorphic encryption
-
Safavi-Naini, R., Canetti, R. (eds.),. Springer, Heidelberg
-
Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643-662. Springer, Heidelberg (2012).
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 643-662
-
-
Damgård, I.1
Pastro, V.2
Smart, N.3
Zakarias, S.4
-
14
-
-
84952782822
-
Essentially optimal universally composable oblivious transfer
-
Report 2008/220
-
Damgrd, I., Nielsen, J. B., Orlandi, C.: Essentially optimal universally composable oblivious transfer. In: Cryptology ePrint Archive, Report 2008/220 (2008).
-
(2008)
Cryptology ePrint Archive
-
-
Damgrd, I.1
Nielsen, J.B.2
Orlandi, C.3
-
15
-
-
0034820931
-
Privacy-preserving cooperative scientific computations
-
Du, W., Atallah, M. J.: Privacy-preserving cooperative scientific computations. In: CSFW, pp. 273-294 (2001).
-
(2001)
CSFW
, pp. 273-294
-
-
Du, W.1
Atallah, M.J.2
-
16
-
-
0242612156
-
A practical approach to solve secure multi-party computation problems
-
Virginia Beach, VA, USA, September 23-26, 2002
-
Du, W., Zhan, J. Z.: A practical approach to solve secure multi-party computation problems. In: Proceedings of the 2002 Workshop on New Security Paradigms, Virginia Beach, VA, USA, September 23-26, 2002, pp. 127-135 (2002).
-
(2002)
Proceedings of the 2002 Workshop on New Security Paradigms
, pp. 127-135
-
-
Du, W.1
Zhan, J.Z.2
-
17
-
-
84894279919
-
On efficient non-interactive oblivious transfer with tamper-proof hardware
-
Report 2010/509
-
Dubovitskaya, M., Scafuro, A., Visconti, I.: On efficient non-interactive oblivious transfer with tamper-proof hardware. In: Cryptology ePrint Archive, Report 2010/509 (2010).
-
(2010)
Cryptology ePrint Archive
-
-
Dubovitskaya, M.1
Scafuro, A.2
Visconti, I.3
-
18
-
-
0022080529
-
A randomized protocol for signing contracts
-
Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637-647 (1985).
-
(1985)
Commun. ACM
, vol.28
, Issue.6
, pp. 637-647
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
19
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218-229 (1987).
-
(1987)
STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
20
-
-
84945966781
-
Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs
-
Hazay, C.: Oblivious polynomial evaluation and secure set-intersection from algebraic PRFs. IACR Cryptology ePrint Arch. 2015, 004 (2015).
-
(2015)
IACR Cryptology ePrint Arch
, vol.2015
, pp. 004
-
-
Hazay, C.1
-
21
-
-
84924354505
-
Lindell, yehuda: Efficient oblivious polynomial evaluation with simulation-based security
-
Hazay, C.: Lindell, yehuda: efficient oblivious polynomial evaluation with simulation-based security. IACR Cryptology ePrint Arch. 2009, 459 (2009).
-
(2009)
IACR Cryptology ePrint Arch
, vol.2009
, pp. 459
-
-
Hazay, C.1
-
22
-
-
79958010869
-
Efficient Secure Two-Party Protocols-Techniques and Constructions
-
Springer, Heidelberg
-
Hazay, C., Lindell, Y.: Efficient Secure Two-Party Protocols-Techniques and Constructions. Information Security and Cryptography. Springer, Heidelberg (2010).
-
(2010)
Information Security and Cryptography
-
-
Hazay, C.1
Lindell, Y.2
-
23
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: USENIX Security Symposium (2011).
-
(2011)
USENIX Security Symposium
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
24
-
-
24144457853
-
Extending oblivious transfers efficiently
-
Boneh, D. (ed.),. Springer, Heidelberg
-
Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003).
-
(2003)
CRYPTO 2003. LNCS
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
25
-
-
84856450939
-
Outsourcing multi-party computation
-
Kamara, S., Mohassel, P., Raykova, M.: Outsourcing multi-party computation. IACR Cryptology ePrint Arch. 2011, 272 (2011).
-
(2011)
IACR Cryptology ePrint Arch
, vol.2011
, pp. 272
-
-
Kamara, S.1
Mohassel, P.2
Raykova, M.3
-
26
-
-
84886284928
-
A practical privacy-preserving cooperative computation protocol without oblivious transfer for linear systems of equations
-
Kang, J.-S., Hong, D.: A practical privacy-preserving cooperative computation protocol without oblivious transfer for linear systems of equations. JIPS 3(1), 21-25 (2007).
-
(2007)
JIPS
, vol.3
, Issue.1
, pp. 21-25
-
-
Kang, J.-S.1
Hong, D.2
-
27
-
-
84859407476
-
A glance at secure multiparty computation for privacy preserving data mining
-
Mishra, D. K., Trivedi, P., Shukla, S.: A glance at secure multiparty computation for privacy preserving data mining. Int. J. Comput. Sci. Eng. 1(3), 171-175 (2009).
-
(2009)
Int. J. Comput. Sci. Eng
, vol.1
, Issue.3
, pp. 171-175
-
-
Mishra, D.K.1
Trivedi, P.2
Shukla, S.3
-
28
-
-
84884472737
-
Garbled circuits checking garbled circuits: More efficient and secure two-party computation
-
Canetti, R., Garay, J.A. (eds.), Part II. LNCS,. Springer, Heidelberg
-
Mohassel, P., Riva, B.: Garbled circuits checking garbled circuits: more efficient and secure two-party computation. In: Canetti, R., Garay, J. A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 36-53. Springer, Heidelberg (2013).
-
(2013)
CRYPTO 2013
, vol.8043
, pp. 36-53
-
-
Mohassel, P.1
Riva, B.2
-
29
-
-
0032669864
-
Oblivious transfer and polynomial evaluation
-
Naor, M., Pinkas, B.: Oblivious transfer and polynomial evaluation. In: STOC pp. 245-254 (1999).
-
(1999)
STOC
, pp. 245-254
-
-
Naor, M.1
Pinkas, B.2
-
30
-
-
84865506559
-
A new approach to practical active-secure two-party computation
-
Safavi-Naini, R., Canetti, R. (eds.),. Springer, Heidelberg
-
Nielsen, J. B., Nordholt, P. S., Orlandi, C., Burra, S. S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012).
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
31
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
Wagner, D. (ed.),. Springer, Heidelberg
-
Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008).
-
(2008)
CRYPTO 2008. LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
33
-
-
79957482465
-
Secure direct and iterative protocols for solving systems of linear equations
-
Troncoso-Pastoriza, J. R., Comesana, P., Pérez-González, F.: Secure direct and iterative protocols for solving systems of linear equations. In: Proceedings of the First International Workshop Signal Processing in the Encrypted Domain (SPEED), pp. 122-141 (2009).
-
(2009)
Proceedings of the First International Workshop Signal Processing in the Encrypted Domain (SPEED)
, pp. 122-141
-
-
Troncoso-Pastoriza, J.R.1
Comesana, P.2
Pérez-González, F.3
-
34
-
-
84958985031
-
Efficient 1-out-n oblivious transfer schemes
-
Naccache, D., Paillier, P. (eds.),. Springer, Heidelberg
-
Tzeng, W.-G.: Efficient 1-out-n oblivious transfer schemes. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 159-171. Springer, Heidelberg (2002).
-
(2002)
PKC 2002. LNCS
, vol.2274
, pp. 159-171
-
-
Tzeng, W.-G.1
-
35
-
-
33745441718
-
Discovering multivariate linear relationship securely
-
Information Assurance Workshop, IAW 2005
-
Wu, N., Zhang, J., Ning, L.: Discovering multivariate linear relationship securely. In: Proceedings from the Sixth Annual IEEE SMC, Information Assurance Workshop, IAW 2005, pp. 436-437 (2005).
-
(2005)
Proceedings from the Sixth Annual IEEE SMC
, pp. 436-437
-
-
Wu, N.1
Zhang, J.2
Ning, L.3
-
36
-
-
58049095389
-
Privacy-preserving cooperative linear system of equations protocol and its application
-
Yang, X., Yu, Z., Kang, B.: Privacy-preserving cooperative linear system of equations protocol and its application. In: WiCOM, pp. 1-4 (2008).
-
(2008)
WiCOM
, pp. 1-4
-
-
Yang, X.1
Yu, Z.2
Kang, B.3
-
37
-
-
0020312165
-
Protocols for secure computations (extended abstract)
-
Yao, A. C.: Protocols for secure computations (extended abstract). In: FOCS, pp. 160-164 (1982).
-
(1982)
FOCS
, pp. 160-164
-
-
Yao, A.C.1
-
38
-
-
0022882770
-
How to generate and exchange secrets (extended abstract)
-
Yao, A. C.: How to generate and exchange secrets (extended abstract). In: FOCS, pp. 162-167 (1986).
-
(1986)
FOCS
, pp. 162-167
-
-
Yao, A.C.1
|