暂无分享,去创建一个
[1] Alex J. Malozemoff,et al. Amortizing Garbled Circuits , 2015, IACR Cryptol. ePrint Arch..
[2] Paul G. Spirakis,et al. Space Efficient Hash Tables with Worst Case Constant Access Time , 2003, Theory of Computing Systems.
[3] Moni Naor,et al. Backyard Cuckoo Hashing: Constant Worst-Case Operations with a Succinct Representation , 2009, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[4] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[5] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[6] Benny Pinkas,et al. Phasing: Private Set Intersection Using Permutation-based Hashing , 2015, USENIX Security Symposium.
[7] Moni Naor,et al. Computationally Secure Oblivious Transfer , 2004, Journal of Cryptology.
[8] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[9] Changyu Dong,et al. When private set intersection meets big data: an efficient and scalable protocol , 2013, CCS.
[10] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[11] Mikkel Lambæk. Breaking and Fixing Private Set Intersection Protocols , 2016, IACR Cryptol. ePrint Arch..
[12] Yehuda Lindell,et al. More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.
[13] Marcel Keller,et al. Actively Secure OT Extension with Optimal Overhead , 2015, CRYPTO.
[14] Gilles Brassard,et al. All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.
[15] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[16] Jesper Buus Nielsen,et al. Extending Oblivious Transfers Efficiently - How to get Robustness Almost for Free , 2007, IACR Cryptol. ePrint Arch..
[17] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[18] Yuval Ishai,et al. OT-Combiners via Secure Computation , 2008, TCC.
[19] Claudio Orlandi,et al. MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions , 2013, EUROCRYPT.
[20] Yehuda Lindell. Fast Cut-and-Choose-Based Protocols for Malicious and Covert Adversaries , 2015, Journal of Cryptology.
[21] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[22] Yehuda Lindell,et al. On the Feasibility of Extending Oblivious Transfer , 2013, Journal of Cryptology.
[23] Abhi Shelat,et al. Fast two-party secure computation with minimal assumptions , 2013, CCS.
[24] Rudolf Ahlswede,et al. Founding Cryptography on Oblivious Transfer , 2016 .
[25] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[26] Yehuda Lindell,et al. More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries , 2015, IACR Cryptol. ePrint Arch..
[27] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[28] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[29] Enrique Larraia,et al. Extending Oblivious Transfer Efficiently - or - How to Get Active Security with Constant Cryptographic Overhead , 2014, LATINCRYPT.
[30] Vladimir Kolesnikov,et al. Improved OT Extension for Transferring Short Secrets , 2013, CRYPTO.
[31] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[32] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[33] Michael Mitzenmacher,et al. More Robust Hashing: Cuckoo Hashing with a Stash , 2008, ESA.
[34] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[35] Claudio Orlandi,et al. LEGO for Two-Party Secure Computation , 2009, TCC.
[36] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[37] Oded Goldreich,et al. How to Solve any Protocol Problem - An Efficiency Improvement , 1987, CRYPTO.
[38] Yehuda Lindell,et al. Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries , 2015, IACR Cryptol. ePrint Arch..
[39] Benny Pinkas,et al. Faster Private Set Intersection Based on OT Extension , 2014, USENIX Security Symposium.