Sharemind: A Framework for Fast Privacy-Preserving Computations
暂无分享,去创建一个
[1] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[2] J'anos Simon,et al. Proceedings of the twentieth annual ACM symposium on Theory of computing , 1988, STOC 1988.
[3] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[4] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[5] Eyal Kushilevitz,et al. A zero-one law for Boolean privacy , 1989, STOC '89.
[6] Leonid A. Levin,et al. Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.
[7] Ran Canetti,et al. Asynchronous secure computation , 1993, STOC.
[8] Tal Rabin,et al. Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.
[9] C. Moler,et al. Advances in Cryptology , 2000, Lecture Notes in Computer Science.
[10] Ramakrishnan Srikant,et al. Privacy-preserving data mining , 2000, SIGMOD '00.
[11] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[12] Silvio Micali,et al. Parallel Reducibility for Information-Theoretically Secure Computation , 2000, CRYPTO.
[13] Ueli Maurer,et al. Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.
[14] Charu C. Aggarwal,et al. On the design and quantification of privacy preserving data mining algorithms , 2001, PODS.
[15] Wenliang Du,et al. Protocols for Secure Remote Database Access with Approximate Matching , 2001, E-Commerce Security and Privacy.
[16] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[17] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..
[18] Yuval Ishai,et al. Efficient Multi-party Computation over Rings , 2003, EUROCRYPT.
[19] Yehuda Lindell,et al. On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions , 2003, EUROCRYPT.
[20] Yehuda Lindell,et al. A Proof of Yao's Protocol for Secure Two-Party Computation , 2004, Electron. Colloquium Comput. Complex..
[21] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[22] Donald Beaver,et al. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.
[23] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .
[24] Eike Kiltz,et al. Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..
[25] Ivan Damgård,et al. A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.
[26] Rebecca N. Wright,et al. Experimental analysis of a privacy-preserving scalar product protocol , 2006, Comput. Syst. Sci. Eng..