From Oblivious AES to Efficient and Secure Database Join in the Multiparty Setting
暂无分享,去创建一个
[1] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[2] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[3] Joan Boyar,et al. A New Combinational Logic Minimization Technique with Applications to Cryptology , 2010, SEA.
[4] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[5] Lior Malka,et al. VMCrypt: modular software architecture for scalable secure computation , 2011, CCS '11.
[6] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[7] Berk Sunar,et al. Energy scalable universal hashing , 2005, IEEE Transactions on Computers.
[8] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[9] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[10] Marcel Keller,et al. Secure Multiparty AES , 2010, Financial Cryptography.
[11] Yehuda Lindell,et al. Constructions of truly practical secure protocols using standardsmartcards , 2008, CCS.
[12] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[13] Moni Naor,et al. Private Information Retrieval by Keywords , 1998, IACR Cryptol. ePrint Arch..
[14] I. Damglurd. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .
[15] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[16] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[17] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[18] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[19] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[20] Dan Bogdanov,et al. Deploying Secure Multi-Party Computation for Financial Data Analysis - (Short Paper) , 2012, Financial Cryptography.
[21] John Launchbury,et al. Efficient lookup-table protocol in secure multiparty computation , 2012, ICFP.
[22] János Komlós,et al. Sorting in c log n parallel sets , 1983, Comb..
[23] Shahram Khazaei,et al. New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba , 2008, FSE.
[24] Xenofontas A. Dimitropoulos,et al. SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.
[25] Jan Willemson,et al. Round-Efficient Oblivious Database Manipulation , 2011, ISC.
[26] LaunchburyJohn,et al. Efficient lookup-table protocol in secure multiparty computation , 2012 .
[27] Anat Paskin-Cherniavsky,et al. Evaluating Branching Programs on Encrypted Data , 2007, TCC.
[28] Alexandre V. Evfimievski,et al. Information sharing across private databases , 2003, SIGMOD '03.
[29] Joan Boyar,et al. A Small Depth-16 Circuit for the AES S-Box , 2012, SEC.
[30] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[31] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[32] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.