-
1
-
-
77954635044
-
Cryptographic agility and its relation to circular encryption
-
Gilbert, H. (ed.), Springer, Heidelberg
-
Acar, T., Belenkiy, M., Bellare, M., Cash, D.: Cryptographic agility and its relation to circular encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 403–422. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13190-5 21
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 403-422
-
-
Acar, T.1
Belenkiy, M.2
Bellare, M.3
Cash, D.4
-
2
-
-
84979582513
-
Three’s compromised too: Circular insecurity for any cycle length from (Ring-)LWE
-
Robshaw, M., Katz, J. (eds.), Springer, Heidelberg
-
Alamati, N., Peikert, C.: Three’s compromised too: circular insecurity for any cycle length from (Ring-)LWE. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 659–680. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53008-5 23
-
(2016)
CRYPTO 2016. LNCS
, vol.9815
, pp. 659-680
-
-
Alamati, N.1
Peikert, C.2
-
3
-
-
33745306666
-
Computationally private randomizing polynomials and their applications
-
Applebaum, B., Ishai, Y., Kushilevitz, E.: Computationally private randomizing polynomials and their applications. Comput. Complex. 15(2), 115–162 (2006)
-
(2006)
Comput. Complex.
, vol.15
, Issue.2
, pp. 115-162
-
-
Applebaum, B.1
Ishai, Y.2
Kushilevitz, E.3
-
4
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation (Extended abstract)
-
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10 (1988)
-
(1988)
STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
5
-
-
84952705516
-
New circular security counterexamples from decision linear and learning with errors
-
Iwata, T., Cheon, J.H. (eds.), Springer, Heidelberg
-
Bishop, A., Hohenberger, S., Waters, B.: New circular security counterexamples from decision linear and learning with errors. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 776–800. Springer, Heidelberg (2015). doi:10.1007/978-3-662-48800-3 32
-
(2015)
ASIACRYPT 2015. LNCS
, vol.9453
, pp. 776-800
-
-
Bishop, A.1
Hohenberger, S.2
Waters, B.3
-
6
-
-
84942617355
-
Function secret sharing
-
Oswald, E., Fischlin, M. (eds.), Springer, Heidelberg
-
Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 337–367. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46803-6 12
-
(2015)
EUROCRYPT 2015. LNCS
, vol.9057
, pp. 337-367
-
-
Boyle, E.1
Gilboa, N.2
Ishai, Y.3
-
7
-
-
84979529836
-
Breaking the circuit size barrier for secure computation under DDH
-
Robshaw, M., Katz, J. (eds.), Springer, Heidelberg
-
Boyle, E., Gilboa, N., Ishai, Y.: Breaking the circuit size barrier for secure computation under DDH. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 509–539. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53018-4 19
-
(2016)
CRYPTO 2016. LNCS
, vol.9814
, pp. 509-539
-
-
Boyle, E.1
Gilboa, N.2
Ishai, Y.3
-
8
-
-
84995527955
-
Function secret sharing: Improvements and extensions
-
ACM
-
Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing: improvements and extensions. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 1292–1303. ACM (2016)
-
(2016)
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
, pp. 1292-1303
-
-
Boyle, E.1
Gilboa, N.2
Ishai, Y.3
-
9
-
-
85018673998
-
Group-based secure computation: Optimizing rounds, communication, and computation
-
Coron, J.-S., Nielsen, J.B. (eds.), Springer, Cham
-
Boyle, E., Gilboa, N., Ishai, Y.: Group-based secure computation: optimizing rounds, communication, and computation. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 163–193. Springer, Cham (2017). doi:10.1007/978-3-319-56614-6 6
-
(2017)
EUROCRYPT 2017. LNCS
, vol.10211
, pp. 163-193
-
-
Boyle, E.1
Gilboa, N.2
Ishai, Y.3
-
10
-
-
84861680010
-
New definitions and separations for circular security
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.), Springer, Heidelberg
-
Cash, D., Green, M., Hohenberger, S.: New definitions and separations for circular security. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 540–557. Springer, Heidelberg (2012). doi:10.1007/978-3-642-30057-8 32
-
(2012)
PKC 2012. LNCS
, vol.7293
, pp. 540-557
-
-
Cash, D.1
Green, M.2
Hohenberger, S.3
-
11
-
-
84898947315
-
Multiparty unconditionally secure protocols
-
ACM
-
Chaum, D., Crépeau, C., Damgard, I.: Multiparty unconditionally secure protocols. In: Proceedings of the Twentieth Annual ACM symposium on Theory of Computing, pp. 11–19. ACM (1988)
-
(1988)
Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing
, pp. 11-19
-
-
Chaum, D.1
Crépeau, C.2
Damgard, I.3
-
13
-
-
0032201622
-
Private information retrieval
-
Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private information retrieval. J. ACM 45(6), 965–981 (1998)
-
(1998)
J. ACM
, vol.45
, Issue.6
, pp. 965-981
-
-
Chor, B.1
Kushilevitz, E.2
Goldreich, O.3
Sudan, M.4
-
14
-
-
0022188127
-
A robust and verifiable cryptographically secure election scheme (Extended abstract)
-
21–23 October
-
Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme (extended abstract). In: 26th Annual Symposium on Foundations of Computer Science, Portland, Oregon, USA, pp. 372–382, 21–23 October 1985
-
(1985)
26Th Annual Symposium on Foundations of Computer Science, Portland, Oregon, USA
, pp. 372-382
-
-
Cohen, J.D.1
Fischer, M.J.2
-
15
-
-
63449103075
-
A length-flexible threshold cryptosystem with applications
-
Safavi-Naini, R., Seberry, J. (eds.), Springer, Heidelberg
-
Damgård, I., Jurik, M.: A length-flexible threshold cryptosystem with applications. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 350–364. Springer, Heidelberg (2003). doi:10.1007/3-540-45067-X 30
-
(2003)
ACISP 2003. LNCS
, vol.2727
, pp. 350-364
-
-
Damgård, I.1
Jurik, M.2
-
16
-
-
84867553981
-
A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system
-
Kim, K. (ed.), Springer, Heidelberg
-
Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001). doi:10.1007/3-540-44586-2 9
-
(2001)
PKC 2001. LNCS
, vol.1992
, pp. 119-136
-
-
Damgård, I.1
Jurik, M.2
-
18
-
-
79957991215
-
Implementing gentry’s fully-homomorphic encryption scheme
-
Gentry, C., Halevi, S.: Implementing gentry’s fully-homomorphic encryption scheme. Cryptology ePrint Archive, Report 2010/520 (2010)
-
(2010)
Cryptology Eprint Archive, Report
, vol.2010
, Issue.520
-
-
Gentry, C.1
Halevi, S.2
-
19
-
-
84859991531
-
Fully homomorphic encryption with polylog overhead
-
Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465–482. Springer, Heidelberg (2012). doi:10.1007/978-3-642-29011-4 28
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
20
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987)
-
(1987)
STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
21
-
-
0021409284
-
Probabilistic encryption
-
Goldwasser, S., Micali, S.: Probabilistic encryption. JCSS 28(2), 270–299 (1984)
-
(1984)
JCSS
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
22
-
-
85014468864
-
Separating IND-CPA and circular security for unbounded length key cycles
-
Fehr, S. (ed.), Springer, Heidelberg
-
Goyal, R., Koppula, V., Waters, B.: Separating IND-CPA and circular security for unbounded length key cycles. In: Fehr, S. (ed.) PKC 2017. LNCS, vol. 10174, pp. 232–246. Springer, Heidelberg (2017). doi:10.1007/978-3-662-54365-8 10
-
(2017)
PKC 2017. LNCS
, vol.10174
, pp. 232-246
-
-
Goyal, R.1
Koppula, V.2
Waters, B.3
-
25
-
-
84979642586
-
Circular security separations for arbitrary length cycles from LWE
-
Robshaw, M., Katz, J. (eds.), Springer, Heidelberg
-
Koppula, V., Waters, B.: Circular security separations for arbitrary length cycles from LWE. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 681–700. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53008-5 24
-
(2016)
CRYPTO 2016. LNCS
, vol.9815
, pp. 681-700
-
-
Koppula, V.1
Waters, B.2
-
26
-
-
0031378815
-
Replication is not needed: Single database, computationally-private information retrieval
-
Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: FOCS, pp. 364–373 (1997)
-
(1997)
FOCS
, pp. 364-373
-
-
Kushilevitz, E.1
Ostrovsky, R.2
-
27
-
-
84927629105
-
Obfuscation ⇒ (IND-CPA security ⇏ circular secu-rity)
-
Abdalla, M., De Prisco, R. (eds.), Springer, Cham
-
Marcedone, A., Orlandi, C.: Obfuscation ⇒ (IND-CPA security ⇏ circular secu-rity). In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 77–90. Springer, Cham (2014). doi:10.1007/978-3-319-10879-7 5
-
(2014)
SCN 2014. LNCS
, vol.8642
, pp. 77-90
-
-
Marcedone, A.1
Orlandi, C.2
-
29
-
-
80955157888
-
Can homomorphic encryption be practical?
-
ACM
-
Naehrig, M., Lauter, K., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, pp. 113–124. ACM (2011)
-
(2011)
Proceedings of the 3Rd ACM Workshop on Cloud Computing Security Workshop
, pp. 113-124
-
-
Naehrig, M.1
Lauter, K.2
Vaikuntanathan, V.3
-
30
-
-
84956852274
-
A new public-key cryptosystem as secure as factoring
-
Nyberg, K. (ed.), Springer, Heidelberg
-
Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998). doi:10.1007/BFb0054135
-
(1998)
EUROCRYPT 1998. LNCS
, vol.1403
, pp. 308-318
-
-
Okamoto, T.1
Uchiyama, S.2
-
31
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.), Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). doi:10.1007/3-540-48910-X 16
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
32
-
-
84873945151
-
On the circular security of bit-encryption
-
Sahai, A. (ed.), Springer, Heidelberg
-
Rothblum, R.D.: On the circular security of bit-encryption. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 579–598. Springer, Heidelberg (2013). doi:10. 1007/978-3-642-36594-2 32
-
(2013)
TCC 2013. LNCS
, vol.7785
, pp. 579-598
-
-
Rothblum, R.D.1
-
33
-
-
0018545449
-
How to share a secret
-
Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
34
-
-
85032696521
-
Obfuscating compute-and-compare programs under LWE
-
Wichs, D., Zirdelis, G.: Obfuscating compute-and-compare programs under LWE. Technical report, Cryptology ePrint Archive, Report 2017/276 (2017). http://eprint.iacr.org/2017/276
-
(2017)
Technical Report, Cryptology Eprint Archive, Report
, vol.2017
, Issue.276
-
-
Wichs, D.1
Zirdelis, G.2
-
35
-
-
0020312165
-
Protocols for secure computations (Extended abstract)
-
Yao, A.C.C.: Protocols for secure computations (extended abstract). In: FOCS, pp. 160–164 (1982)
-
(1982)
FOCS
, pp. 160-164
-
-
Yao, A.C.C.1
|