暂无分享,去创建一个
[1] Bruce Schneier,et al. Introduction to Cryptographic Protocols , 2015 .
[2] Ivan Damgård,et al. Secure Multiparty Computation and Secret Sharing , 2015 .
[3] Jan Willemson,et al. Secure floating point arithmetic and private satellite collision analysis , 2015, International Journal of Information Security.
[4] Marcel Keller,et al. Efficient, Oblivious Data Structures for MPC , 2014, IACR Cryptol. ePrint Arch..
[5] Kartik Nayak,et al. Oblivious Data Structures , 2014, IACR Cryptol. ePrint Arch..
[6] Yaniv Erlich,et al. Routes for breaching and protecting genetic privacy , 2013, Nature Reviews Genetics.
[7] S. Rajsbaum. Foundations of Cryptography , 2014 .
[8] Marcel Keller,et al. An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..
[9] Ashish Choudhury,et al. Asynchronous Multiparty Computation with Linear Communication Complexity , 2013, DISC.
[10] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[11] Peter Bro Miltersen,et al. Efficient Multiparty Protocols via Log-Depth Threshold Formulae , 2013, Electron. Colloquium Comput. Complex..
[12] Dan Bogdanov,et al. A new way to protect privacy in large-scale genome-wide association studies , 2013, Bioinform..
[13] Rafail Ostrovsky,et al. Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.
[14] David J. Wu,et al. Using Homomorphic Encryption for Large Scale Statistical Analysis , 2012 .
[15] Yehuda Lindell,et al. SCAPI: The Secure Computation Application Programming Interface , 2012, IACR Cryptol. ePrint Arch..
[16] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[17] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[18] Yehuda Lindell,et al. The IPS Compiler: Optimizations, Variants and Concrete Efficiency , 2011, CRYPTO.
[19] Yuval Ishai,et al. Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..
[20] Paul Ohm. Broken Promises of Privacy: Responding to the Surprising Failure of Anonymization , 2009 .
[21] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[22] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[23] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[24] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[25] Yuval Ishai,et al. Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.
[26] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[27] Martin Hirt,et al. Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.
[28] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[29] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[30] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[31] Michael A. Bishop,et al. 50 Years of Successful Predictive Modeling Should Be Enough: Lessons for Philosophy of Science , 2002, Philosophy of Science.
[32] Jeroen van de Graaf,et al. Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.
[33] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[34] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[35] Claude Crépeau,et al. Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.
[36] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[37] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[38] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[39] Adi Shamir,et al. How to share a secret , 1979, CACM.
[40] C. Crépeau,et al. Introduction to Cryptographic Protocols , 2022 .