-
1
-
-
84889059259
-
More efficient oblivious transfer and extensions for faster secure computation
-
G. Asharov, Y. Lindell, T. Schneider, and M. Zohner. More efficient oblivious transfer and extensions for faster secure computation. In Computer and Communications Security (CCS'13), pages 535-548. ACM, 2013.
-
(2013)
Computer and Communications Security (CCS'13)
, pp. 535-548
-
-
Asharov, G.1
Lindell, Y.2
Schneider, T.3
Zohner, M.4
-
2
-
-
0040198183
-
Balanced allocations
-
Y. Azar, A. Z. Broder, A. R. Karlin, and E. Upfal. Balanced allocations. SIAM Journal of Computing, 29(1):180-200, 1999.
-
(1999)
SIAM Journal of Computing
, vol.29
, Issue.1
, pp. 180-200
-
-
Azar, Y.1
Broder, A.Z.2
Karlin, A.R.3
Upfal, E.4
-
3
-
-
80755143980
-
Countering GATTACA: Efficient and secure testing of fully-sequenced human genomes
-
P. Baldi, R. Baronio, E. De Cristofaro, P. Gasti, and G. Tsudik. Countering GATTACA: efficient and secure testing of fully-sequenced human genomes. In Computer and Communications Security (CCS'11), pages 691-702. ACM, 2011.
-
(2011)
Computer and Communications Security (CCS'11)
, pp. 691-702
-
-
Baldi, P.1
Baronio, R.2
De Cristofaro, E.3
Gasti, P.4
Tsudik, G.5
-
4
-
-
84937418825
-
Cryptographic protocol for trustable matchmaking
-
R. W. Baldwin and W. C. Gramlich. Cryptographic protocol for trustable matchmaking. In IEEE S & P'85, pages 92-100. IEEE, 1985.
-
(1985)
IEEE S & P'85
, pp. 92-100
-
-
Baldwin, R.W.1
Gramlich, W.C.2
-
5
-
-
84933507780
-
Efficient multiparty protocols using circuit randomization
-
Springer
-
D. Beaver. Efficient multiparty protocols using circuit randomization. In Advances in Cryptology - CRYPTO'91, Volume 576 of LNCS, pages 420-432. Springer, 1991.
-
(1991)
Advances in Cryptology - CRYPTO'91, Volume 576 of LNCS
, pp. 420-432
-
-
Beaver, D.1
-
6
-
-
0029702967
-
Correlated pseudorandomness and the complexity of private computations
-
D. Beaver. Correlated pseudorandomness and the complexity of private computations. In Symposium on Theory of Computing (STOC'96), pages 479-488. ACM, 1996.
-
(1996)
Symposium on Theory of Computing (STOC'96)
, pp. 479-488
-
-
Beaver, D.1
-
7
-
-
84881232126
-
Efficient garbling from a fixed-key block-cipher
-
M. Bellare, V. Hoang, S. Keelveedhi, and P. Rogaway. Efficient garbling from a fixed-key block-cipher. In IEEE S & P'13, pages 478-492. IEEE, 2013.
-
(2013)
IEEE S & P'13
, pp. 478-492
-
-
Bellare, M.1
Hoang, V.2
Keelveedhi, S.3
Rogaway, P.4
-
8
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Computer and Communications Security (CCS'93), pages 62-73. ACM, 1993.
-
(1993)
Computer and Communications Security (CCS'93)
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
0014814325
-
Space/time trade-offs in hash coding with allowable errors
-
B. H. Bloom. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7):422-426, 1970.
-
(1970)
Communications of the ACM
, vol.13
, Issue.7
, pp. 422-426
-
-
Bloom, B.H.1
-
10
-
-
80051990340
-
OpenConflict: Preventing real time map hacks in online games
-
E. Bursztein, M. Hamburg, J. Lagarenne, and D. Boneh. OpenConflict: Preventing real time map hacks in online games. In IEEE S & P'11, pages 506-520. IEEE, 2011.
-
(2011)
IEEE S & P'11
, pp. 506-520
-
-
Bursztein, E.1
Hamburg, M.2
Lagarenne, J.3
Boneh, D.4
-
12
-
-
84863275770
-
Secure multi-party computation of Boolean circuits with applications to privacy in online marketplaces
-
Springer
-
S. G. Choi, K.-W. Hwang, J. Katz, T. Malkin, and D. Rubenstein. Secure multi-party computation of Boolean circuits with applications to privacy in online marketplaces. In Cryptographers' Track at the RSA Conference (CT-RSA'12), Volume 7178 of LNCS, pages 416-432. Springer, 2012.
-
(2012)
Cryptographers' Track at the RSA Conference (CT-RSA'12), Volume 7178 of LNCS
, pp. 416-432
-
-
Choi, S.G.1
Hwang, K.-W.2
Katz, J.3
Malkin, T.4
Rubenstein, D.5
-
13
-
-
78650834525
-
Linear-complexity private set intersection protocols secure in Malicious model
-
Springer
-
E. De Cristofaro, J. Kim, and G. Tsudik. Linear-complexity private set intersection protocols secure in malicious model. In Advances in Cryptology - ASIACRYPT'10, Volume 6477 of LNCS, pages 213-231. Springer, 2010.
-
(2010)
Advances in Cryptology - ASIACRYPT'10, Volume 6477 of LNCS
, pp. 213-231
-
-
De Cristofaro, E.1
Kim, J.2
Tsudik, G.3
-
16
-
-
68949136946
-
Efficient robust private set intersection
-
Springer
-
D. Dachman-Soled, T. Malkin, M. Raykova, and M. Yung. Efficient robust private set intersection. In Applied Cryptography and Network Security (ACNS'09), Volume 5536 of LNCS, pages 125-142. Springer, 2009.
-
(2009)
Applied Cryptography and Network Security (ACNS'09), Volume 5536 of LNCS
, pp. 125-142
-
-
Dachman-Soled, D.1
Malkin, T.2
Raykova, M.3
Yung, M.4
-
17
-
-
84888990465
-
When private set intersection meets big data: An efficient and scalable protocol
-
C. Dong, L. Chen, and Z. Wen. When private set intersection meets big data: An efficient and scalable protocol. In Computer and Communications Security (CCS'13), pages 789-800. ACM, 2013.
-
(2013)
Computer and Communications Security (CCS'13)
, pp. 789-800
-
-
Dong, C.1
Chen, L.2
Wen, Z.3
-
18
-
-
79951794503
-
Secure set intersection with un-trusted hardware tokens
-
Springer
-
M. Fischlin, B. Pinkas, A.-R. Sadeghi, T. Schneider, and I. Visconti. Secure set intersection with un-trusted hardware tokens. In Cryptographers' Track at the RSA Conference (CT-RSA'11), Volume 6558 of LNCS, pages 1-16. Springer, 2011.
-
(2011)
Cryptographers' Track at the RSA Conference (CT-RSA'11), Volume 6558 of LNCS
, pp. 1-16
-
-
Fischlin, M.1
Pinkas, B.2
Sadeghi, A.-R.3
Schneider, T.4
Visconti, I.5
-
20
-
-
24144488603
-
Keyword search and oblivious pseudorandom functions
-
Springer
-
M. J. Freedman, Y. Ishai, B. Pinkas, and O. Reingold. Keyword search and oblivious pseudorandom functions. In Theory of Cryptography Conference (TCC'05), Volume 3378 of LNCS, pages 303-324. Springer, 2005.
-
(2005)
Theory of Cryptography Conference (TCC'05), Volume 3378 of LNCS
, pp. 303-324
-
-
Freedman, M.J.1
Ishai, Y.2
Pinkas, B.3
Reingold, O.4
-
21
-
-
35048820609
-
Efficient private matching and set intersection
-
Springer
-
M. J. Freedman, K. Nissim, and B. Pinkas. Efficient private matching and set intersection. In Advances in Cryptology - EUROCRYPT'04, Volume 3027 of LNCS, pages 1-19. Springer, 2004.
-
(2004)
Advances in Cryptology - EUROCRYPT'04, Volume 3027 of LNCS
, pp. 1-19
-
-
Freedman, M.J.1
Nissim, K.2
Pinkas, B.3
-
23
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In Symposium on Theory of Computing (STOC'87), pages 218-229. ACM, 1987.
-
(1987)
Symposium on Theory of Computing (STOC'87)
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
24
-
-
0019552967
-
Expected length of the longest probe sequence in hash code searching
-
G. H. Gonnet. Expected length of the longest probe sequence in hash code searching. Journal of the ACM, 28(2):289-304, 1981.
-
(1981)
Journal of the ACM
, vol.28
, Issue.2
, pp. 289-304
-
-
Gonnet, G.H.1
-
25
-
-
70349276910
-
Constructions of truly practical secure protocols using standardsmartcards
-
C. Hazay and Y. Lindell. Constructions of truly practical secure protocols using standardsmartcards. In Computer and Communications Security (CCS'08), pages 491-500. ACM, 2008.
-
(2008)
Computer and Communications Security (CCS'08)
, pp. 491-500
-
-
Hazay, C.1
Lindell, Y.2
-
27
-
-
85168150014
-
Private set intersection: Are garbled circuits better than custom protocols?
-
The Internet Society
-
Y. Huang, D. Evans, and J. Katz. Private set intersection: Are garbled circuits better than custom protocols? In Network and Distributed System Security (NDSS'12). The Internet Society, 2012.
-
(2012)
Network and Distributed System Security (NDSS'12)
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
-
28
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Y. Huang, D. Evans, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. In USENIX Security Symposium, pages 539-554. USENIX, 2011.
-
(2011)
USENIX Security Symposium
, pp. 539-554
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
30
-
-
24144457853
-
Extending oblivious transfers efficiently
-
Springer
-
Y. Ishai, J. Kilian, K. Nissim, and E. Petrank. Extending oblivious transfers efficiently. In Advances in Cryptology - CRYPTO'03, Volume 2729 of LNCS, pages 145-161. Springer, 2003.
-
(2003)
Advances in Cryptology - CRYPTO'03, Volume 2729 of LNCS
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
31
-
-
70350656283
-
Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection
-
Springer
-
S. Jarecki and X. Liu. Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection. In Theory of Cryptography Conference (TCC'09), Volume 5444 of LNCS, pages 577-594. Springer, 2009.
-
(2009)
Theory of Cryptography Conference (TCC'09), Volume 5444 of LNCS
, pp. 577-594
-
-
Jarecki, S.1
Liu, X.2
-
33
-
-
78751547707
-
More robust hashing: Cuckoo hashing with a stash
-
A. Kirsch, M. Mitzenmacher, and U. Wieder. More robust hashing: Cuckoo hashing with a stash. SIAM J. Comput., 39(4):1543-1561, 2009.
-
(2009)
SIAM J. Comput.
, vol.39
, Issue.4
, pp. 1543-1561
-
-
Kirsch, A.1
Mitzenmacher, M.2
Wieder, U.3
-
36
-
-
0022583713
-
A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party
-
C. Meadows. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In IEEE S & P'86, pages 134-137. IEEE, 1986.
-
(1986)
IEEE S & P'86
, pp. 134-137
-
-
Meadows, C.1
-
37
-
-
71549134004
-
Privacy-preserving relationship path discovery in social networks
-
Springer
-
G. Mezzour, A. Perrig, V. D. Gligor, and P. Papadimitratos. Privacy-preserving relationship path discovery in social networks. In Cryptology and Network Security (CANS'09), Volume 5888 of LNCS, pages 189-208. Springer, 2009.
-
(2009)
Cryptology and Network Security (CANS'09), Volume 5888 of LNCS
, pp. 189-208
-
-
Mezzour, G.1
Perrig, A.2
Gligor, V.D.3
Papadimitratos, P.4
-
40
-
-
85059753615
-
BotGrep: Finding P2P bots with structured graph analysis
-
S. Nagaraja, P. Mittal, C.-Y. Hong, M. Caesar, and N. Borisov. BotGrep: Finding P2P bots with structured graph analysis. In USENIX Security Symposium, pages 95-110. USENIX, 2010.
-
(2010)
USENIX Security Symposium
, pp. 95-110
-
-
Nagaraja, S.1
Mittal, P.2
Hong, C.-Y.3
Caesar, M.4
Borisov, N.5
-
41
-
-
84893320391
-
Do I know you? - Efficient and privacy-preserving common friend-finder protocols and applications
-
M. Nagy, E. De Cristofaro, A. Dmitrienko, N. Asokan, and A.-R. Sadeghi. Do I know you? - efficient and privacy-preserving common friend-finder protocols and applications. In Annual Computer Security Applications Conference (AC-SAC'13), pages 159-168. ACM, 2013.
-
(2013)
Annual Computer Security Applications Conference (AC-SAC'13)
, pp. 159-168
-
-
Nagy, M.1
De Cristofaro, E.2
Dmitrienko, A.3
Asokan, N.4
Sadeghi, A.-R.5
-
42
-
-
64049119146
-
Efficient oblivious transfer protocols
-
Society for Industrial and Applied Mathematics (SIAM)
-
M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In SIAM Symposium On Discrete Algorithms (SODA'01), pages 448-457. Society for Industrial and Applied Mathematics (SIAM), 2001.
-
(2001)
SIAM Symposium on Discrete Algorithms (SODA'01)
, pp. 448-457
-
-
Naor, M.1
Pinkas, B.2
-
43
-
-
85150485002
-
Location privacy via private proximity testing
-
The Internet Society
-
A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh. Location privacy via private proximity testing. In Network and Distributed System Security (NDSS'11). The Internet Society, 2011.
-
(2011)
Network and Distributed System Security (NDSS'11)
-
-
Narayanan, A.1
Thiagarajan, N.2
Lakhani, M.3
Hamburg, M.4
Boneh, D.5
-
44
-
-
84865506559
-
A new approach to practical active-secure two-party computation
-
Springer
-
J. B. Nielsen, P. S. Nordholt, C. Orlandi, and S. S. Burra. A new approach to practical active-secure two-party computation. In Advances in Cryptology - CRYPTO'12, Volume 7417 of LNCS, pages 681-700. Springer, 2012.
-
(2012)
Advances in Cryptology - CRYPTO'12, Volume 7417 of LNCS
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
|