Constant-Round Maliciously Secure Two-Party Computation in the RAM Model
暂无分享,去创建一个
[1] Peihan Miao. Cut-and-Choose for Garbled RAM , 2016, IACR Cryptol. ePrint Arch..
[2] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[3] Rafail Ostrovsky,et al. On the (in)security of hash-based oblivious RAM and a new balancing scheme , 2012, SODA.
[4] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[5] Elaine Shi,et al. Automating Efficient RAM-Model Secure Computation , 2014, 2014 IEEE Symposium on Security and Privacy.
[6] Rafail Ostrovsky,et al. Black-Box Garbled RAM , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.
[7] Yuval Ishai,et al. Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..
[8] Rafail Ostrovsky,et al. Efficient computation on oblivious RAMs , 1990, STOC '90.
[9] Rafail Ostrovsky,et al. Garbled RAM Revisited , 2014, EUROCRYPT.
[10] Rafail Ostrovsky,et al. Garbled RAM From One-Way Functions , 2015, STOC.
[11] Donald Beaver,et al. Foundations of Secure Interactive Computing , 1991, CRYPTO.
[12] Stephen A. Cook,et al. Time-bounded random access machines , 1972, J. Comput. Syst. Sci..
[13] Marcel Keller,et al. Efficient, Oblivious Data Structures for MPC , 2014, IACR Cryptol. ePrint Arch..
[14] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[15] Sanjam Garg,et al. Secure Multiparty RAM Computation in Constant Rounds , 2016, TCC.
[16] Peter Williams,et al. Single round access privacy on outsourced storage , 2012, CCS '12.
[17] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[18] Michael T. Goodrich,et al. Privacy-preserving group data access via stateless oblivious RAM simulation , 2011, SODA.
[19] Elaine Shi,et al. Constants Count: Practical Improvements to Oblivious RAM , 2015, USENIX Security Symposium.
[20] Arash Afshar,et al. How to Efficiently Evaluate RAM Programs with Malicious Security , 2014, EUROCRYPT.
[21] Yehuda Lindell,et al. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer , 2011, Journal of Cryptology.
[22] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[23] Silvio Micali,et al. Secure Computation (Abstract) , 1991, CRYPTO.
[24] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[25] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[26] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[27] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[28] Abhi Shelat,et al. SCORAM: Oblivious RAM for Secure Computation , 2014, IACR Cryptol. ePrint Arch..
[29] Craig Gentry,et al. Optimizing ORAM and Using It Efficiently for Secure Computation , 2013, Privacy Enhancing Technologies.
[30] Ivan Damgård,et al. Perfectly Secure Oblivious RAM Without Random Oracles , 2011, IACR Cryptol. ePrint Arch..
[31] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[32] Rafail Ostrovsky,et al. How to Garble RAM Programs , 2013, EUROCRYPT.
[33] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[34] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[35] Jonathan Katz,et al. Secure two-party computation in sublinear (amortized) time , 2012, CCS.
[36] Craig Gentry,et al. Private Database Access with HE-over-ORAM Architecture , 2015, ACNS.
[37] Dan Boneh,et al. Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.
[38] Rafail Ostrovsky,et al. Efficient Non-interactive Secure Computation , 2011, EUROCRYPT.
[39] Yehuda Lindell. Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries , 2013, CRYPTO.
[40] Vitaly Shmatikov,et al. Efficient Two-Party Secure Computation on Committed Inputs , 2007, EUROCRYPT.
[41] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[42] Payman Mohassel,et al. Efficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized Cost , 2015, CRYPTO.
[43] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[44] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[45] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[46] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[47] Claudio Orlandi,et al. LEGO for Two-Party Secure Computation , 2009, TCC.
[48] Elaine Shi,et al. Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound , 2015, IACR Cryptol. ePrint Arch..
[49] Kai-Min Chung,et al. A Simple ORAM , 2013, IACR Cryptol. ePrint Arch..
[50] Michael J. Fischer,et al. Relations Among Complexity Measures , 1979, JACM.