Forecasting Run-Times of Secure Two-Party Computation
暂无分享,去创建一个
[1] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[2] Mikhail J. Atallah,et al. Private collaborative forecasting and benchmarking , 2004, WPES '04.
[3] Octavian Catrina,et al. Multiparty Computation of Fixed-Point Multiplication and Reciprocal , 2009, 2009 20th International Workshop on Database and Expert Systems Application.
[4] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[5] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[6] Ingo Wegener. Effiziente Algorithmen für grundlegende Funktionen , 1989, Leitfäden und Monographien der Informatik.
[7] Florian Kerschbaum,et al. Production , Manufacturing and Logistics Secure collaborative supply chain planning and inverse optimization – The JELS model , 2010 .
[8] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[9] Radu Sion,et al. On the Computational Practicality of Private Information Retrieval , 2006 .
[10] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[11] Debmalya Biswas,et al. On the practical importance of communication complexity for secure multi-party computation protocols , 2009, SAC '09.
[12] Bart Goethals,et al. On Private Scalar Product Computation for Privacy-Preserving Data Mining , 2004, ICISC.
[13] Luigi Rizzo,et al. Dummynet revisited , 2010, CCRV.
[14] Tomas Toft,et al. Linear, Constant-Rounds Bit-Decomposition , 2009, ICISC.
[15] Eike Kiltz,et al. Secure Computation of the Mean and Related Statistics , 2005, IACR Cryptol. ePrint Arch..
[16] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[17] Arjen K. Lenstra,et al. Selecting Cryptographic Key Sizes , 2000, Public Key Cryptography.
[18] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[19] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[20] Florian Kerschbaum,et al. L1 - An Intermediate Language for Mixed-Protocol Secure Computation , 2011, 2011 IEEE 35th Annual Computer Software and Applications Conference.
[21] Rafail Ostrovsky,et al. Secure two-party k-means clustering , 2007, CCS '07.
[22] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[23] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[24] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .
[25] Debmalya Biswas,et al. Performance Comparison of Secure Comparison Protocols , 2009, 2009 20th International Workshop on Database and Expert Systems Application.
[26] Florian Kerschbaum,et al. Practical Privacy-Preserving Benchmarking , 2008, SEC.
[27] John L. Henning. SPEC CPU2000: Measuring CPU Performance in the New Millennium , 2000, Computer.
[28] Michael J. Schulte,et al. A New Era of Performance Evaluation , 2007, Computer.