MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions
暂无分享,去创建一个
Claudio Orlandi | Jesper Buus Nielsen | Peter Sebastian Nordholt | Thomas P. Jakobsen | Tore Kasper Frederiksen | J. Nielsen | T. Frederiksen | P. S. Nordholt | Claudio Orlandi
[1] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[2] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[3] Jonathan Katz,et al. Quid-Pro-Quo-tocols: Strengthening Semi-honest Protocols with Dual Execution , 2012, 2012 IEEE Symposium on Security and Privacy.
[4] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[5] Rafail Ostrovsky,et al. Cryptography with constant computational overhead , 2008, STOC.
[6] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[7] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[8] Yehuda Lindell,et al. Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries , 2008, SCN.
[9] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[10] Yehuda Lindell,et al. Efficient Secure Two-Party Protocols , 2010, Information Security and Cryptography.
[11] Jonathan Katz,et al. On the Security of the Free-XOR Technique , 2012, IACR Cryptol. ePrint Arch..
[12] Moni Naor,et al. Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.
[13] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .
[14] Claudio Orlandi,et al. LEGO for Two-Party Secure Computation , 2009, TCC.
[15] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[16] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[17] J. Nielsen,et al. Fast and Maliciously Secure Two-Party Computation Using the GPU , 2013, ACNS.
[18] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[19] Marcel Keller,et al. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol , 2012, SCN.
[20] Hao Chen,et al. Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields , 2006, CRYPTO.
[21] Moni Naor,et al. Privacy preserving auctions and mechanism design , 1999, EC '99.
[22] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[23] Yuval Ishai,et al. OT-Combiners via Secure Computation , 2008, TCC.
[24] Yehuda Lindell,et al. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer , 2010, IACR Cryptol. ePrint Arch..
[25] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[26] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[27] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[28] Abhi Shelat,et al. Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.
[29] Yehuda Lindell,et al. The IPS Compiler: Optimizations, Variants and Concrete Efficiency , 2011, CRYPTO.
[30] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[31] Abhi Shelat,et al. Two-Output Secure Computation with Malicious Adversaries , 2011, EUROCRYPT.
[32] Abhi Shelat,et al. Towards Billion-Gate Secure Computation with Malicious Adversaries , 2012, IACR Cryptol. ePrint Arch..
[33] Jesper Buus Nielsen,et al. Faster Maliciously Secure Two-Party Computation Using the GPU , 2014, SCN.
[34] Abhi Shelat,et al. Efficient Secure Computation with Garbled Circuits , 2011, ICISS.
[35] Yehuda Lindell,et al. Efficient Secure Two-Party Protocols: Techniques and Constructions , 2010 .
[36] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[37] Yehuda Lindell,et al. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer , 2011, Journal of Cryptology.
[38] Pim Tuyls,et al. Practical Two-Party Computation Based on the Conditional Gate , 2004, ASIACRYPT.