Efficient Server-Aided 2PC for Mobile Phones
暂无分享,去创建一个
[1] Mihir Bellare,et al. Efficient Garbling from a Fixed-Key Blockcipher , 2013, 2013 IEEE Symposium on Security and Privacy.
[2] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[3] Abhi Shelat,et al. Fast two-party secure computation with minimal assumptions , 2013, CCS.
[4] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[5] Jonathan Katz,et al. Practical Secure Two-Party Computation : Techniques , Tools , and Applications , 2014 .
[6] Patrick Traynor,et al. Whitewash: outsourcing garbled circuit generation for mobile devices , 2014, ACSAC.
[7] Michael Zohner,et al. Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens , 2014, USENIX Security Symposium.
[8] Alex J. Malozemoff,et al. Amortizing Garbled Circuits , 2015, IACR Cryptol. ePrint Arch..
[9] Joan Feigenbaum,et al. Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values , 2014, CCS.
[10] Moni Naor,et al. A Minimal Model for Secure Computation , 2002 .
[11] Ben Riva,et al. Salus: a system for server-aided secure function evaluation , 2012, CCS.
[12] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[13] Kevin R. B. Butler,et al. Memory-Efficient Garbled Circuit Generation for Mobile Devices , 2012, Financial Cryptography.
[14] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[15] Emiliano De Cristofaro,et al. Genodroid: are privacy-preserving genomic tests ready for prime time? , 2012, WPES '12.
[16] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[17] Abhi Shelat,et al. PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation , 2013, USENIX Security Symposium.
[18] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[19] Abhi Shelat,et al. Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.
[20] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[21] Yehuda Lindell,et al. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer , 2011, Journal of Cryptology.
[22] Yehuda Lindell,et al. Cut-and-Choose Based Two-Party Computation in the Online/Offline and Batch Settings , 2014, IACR Cryptol. ePrint Arch..
[23] Yuval Ishai,et al. Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.
[24] Ben Riva,et al. Garbled Circuits Checking Garbled Circuits: More Efficient and Secure Two-Party Computation , 2013, IACR Cryptol. ePrint Arch..
[25] Jonathan Katz,et al. Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces , 2012, CT-RSA.
[26] Claudio Orlandi,et al. LEGO for Two-Party Secure Computation , 2009, TCC.
[27] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[28] Patrick Traynor,et al. Secure outsourced garbled circuit evaluation for mobile devices , 2013, J. Comput. Secur..
[29] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[30] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[31] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[32] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[33] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[34] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[35] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.
[36] Patrick Traynor,et al. For your phone only: custom protocols for efficient secure function evaluation on mobile devices , 2014, Secur. Commun. Networks.
[37] Abhi Shelat,et al. Two-Output Secure Computation with Malicious Adversaries , 2011, EUROCRYPT.
[38] Mariana Raykova,et al. Outsourcing Multi-Party Computation , 2011, IACR Cryptol. ePrint Arch..
[39] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[40] Matthew K. Franklin,et al. Efficiency Tradeoffs for Malicious Two-Party Computation , 2006, Public Key Cryptography.
[41] Yan Huang,et al. Privacy-Preserving Applications on Smartphones , 2011, HotSec.
[42] Yehuda Lindell. Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries , 2013, CRYPTO.
[43] Vitaly Shmatikov,et al. Efficient Two-Party Secure Computation on Committed Inputs , 2007, EUROCRYPT.