Rate-limited secure function evaluation
暂无分享,去创建一个
[1] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[2] Matthew K. Franklin,et al. Efficiency Tradeoffs for Malicious Two-Party Computation , 2006, Public Key Cryptography.
[3] Benny Pinkas,et al. Secure computation of the kth-ranked element , 2004 .
[4] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[5] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[6] Emiliano De Cristofaro,et al. Linear-Complexity Private Set Intersection Protocols Secure in Malicious Model , 2010, ASIACRYPT.
[7] Anat Paskin-Cherniavsky,et al. Evaluating Branching Programs on Encrypted Data , 2007, TCC.
[8] Toniann Pitassi,et al. The Limits of Two-Party Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[9] Yehuda Lindell,et al. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries , 2008, Journal of Cryptology.
[10] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[11] Christoph Böhm,et al. The Basic Applications , 2013 .
[12] Carmit Hazay,et al. Outsourced Pattern Matching , 2013, ICALP.
[13] Carmit Hazay,et al. Automata Evaluation and Text Search Protocols with Simulation-Based Security , 2014, Journal of Cryptology.
[14] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[15] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[16] Benny Pinkas,et al. Secure Computation of the k th-Ranked Element , 2004, EUROCRYPT.
[17] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[18] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[19] Yehuda Lindell,et al. Efficient Fully-Simulatable Oblivious Transfer , 2008, Chic. J. Theor. Comput. Sci..
[20] Daniele Venturi,et al. A Multi-Party Protocol for Privacy-Preserving Cooperative Linear Systems of Equations , 2014, BalkanCryptSec.
[21] Ahmad-Reza Sadeghi,et al. Secure Evaluation of Private Linear Branching Programs with Medical Applications , 2009, ESORICS.
[22] Ivan Damgård,et al. Entangled cloud storage , 2016, Future Gener. Comput. Syst..
[23] Jeroen van de Graaf,et al. Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.
[24] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[25] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[26] Carmit Hazay,et al. Computationally Secure Pattern Matching in the Presence of Malicious Adversaries , 2010, Journal of Cryptology.
[27] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[28] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[29] Payman Mohassel,et al. Rate-Limited Secure Function Evaluation: Definitions and Constructions , 2013, Public Key Cryptography.
[30] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[31] Ivan Damgård,et al. Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..
[32] Vitaly Shmatikov,et al. Efficient Two-Party Secure Computation on Committed Inputs , 2007, EUROCRYPT.
[33] Juan A. Garay. Efficient and Universally Composable Committed Oblivious Transfer and Applications , 2004, TCC.
[34] Eran Omri,et al. Distributed Private Data Analysis: On Simultaneously Solving How and What , 2008, CRYPTO.
[35] Jonathan Katz,et al. Knowledge-oriented secure multiparty computation , 2012, PLAS.
[36] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[37] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[38] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[39] Benny Pinkas,et al. Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.
[40] Abhi Shelat,et al. Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.
[41] Donald Beaver,et al. Multiparty Computation with Faulty Majority , 1989, CRYPTO.
[42] Stefan Katzenbeisser,et al. Privacy preserving error resilient dna searching through oblivious automata , 2007, CCS '07.
[43] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[44] Dan Bogdanov,et al. Deploying Secure Multi-Party Computation for Financial Data Analysis - (Short Paper) , 2012, Financial Cryptography.
[45] Ivan Damgård,et al. Entangled Encodings and Data Entanglement , 2015, SCC@ASIACCS.
[46] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[47] Yehuda Lindell,et al. Efficient Oblivious Polynomial Evaluation with Simulation-Based Security , 2009, IACR Cryptol. ePrint Arch..
[48] Jonathan Katz,et al. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.
[49] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[50] Kaoru Kurosawa,et al. Oblivious keyword search , 2004, J. Complex..
[51] Carmit Hazay,et al. Efficient Set Operations in the Presence of Malicious Adversaries , 2010, Journal of Cryptology.
[52] Jan Camenisch,et al. Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.