New Approach to Set Representation and Practical Private Set-Intersection Protocols
暂无分享,去创建一个
Mingwu Zhang | Ou Ruan | Zihao Wang | Jing Mi | Ou Ruan | Mingwu Zhang | Zihao Wang | Jing Mi
[1] Benny Pinkas,et al. Scalable Private Set Intersection Based on OT Extension , 2018, IACR Cryptol. ePrint Arch..
[2] Peter Rindal,et al. Faster Malicious 2-Party Secure Computation with Online/Offline Dual Execution , 2016, USENIX Security Symposium.
[3] Andrea Montanari,et al. Tight Thresholds for Cuckoo Hashing via XORSAT , 2009, ICALP.
[4] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[5] Catherine A. Meadows,et al. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party , 1986, 1986 IEEE Symposium on Security and Privacy.
[6] Benny Pinkas,et al. Efficient Set Intersection with Simulation-Based Security , 2014, Journal of Cryptology.
[7] Moni Naor,et al. Backyard Cuckoo Hashing: Constant Worst-Case Operations with a Succinct Representation , 2009, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[8] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[9] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[10] Vladimir Kolesnikov,et al. Efficient Batched Oblivious PRF with Applications to Private Set Intersection , 2016, CCS.
[11] Changyu Dong,et al. When private set intersection meets big data: an efficient and scalable protocol , 2013, CCS.
[12] Sotirios Terzis,et al. O-PSI: Delegated Private Set Intersection on Outsourced Datasets , 2015, SEC.
[13] David Evans,et al. Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates , 2015, EUROCRYPT.
[14] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[15] Benny Pinkas,et al. Phasing: Private Set Intersection Using Permutation-based Hashing , 2015, USENIX Security Symposium.
[16] Jonathan Katz,et al. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.
[17] Ratna Dutta,et al. Secure and Efficient Private Set Intersection Cardinality Using Bloom Filter , 2015, ISC.
[18] Jian Shen,et al. Obfuscating EVES Algorithm and Its Application in Fair Electronic Transactions in Public Clouds , 2019, IEEE Systems Journal.
[19] Gaston H. Gonnet,et al. Expected Length of the Longest Probe Sequence in Hash Code Searching , 1981, JACM.
[20] Benny Pinkas,et al. Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.
[21] Rasmus Pagh,et al. Cuckoo Hashing , 2001, Encyclopedia of Algorithms.
[22] Vladimir Kolesnikov,et al. Improved OT Extension for Transferring Short Secrets , 2013, CRYPTO.
[23] Martin Raab,et al. "Balls into Bins" - A Simple and Tight Analysis , 1998, RANDOM.
[24] Benny Pinkas,et al. Faster Private Set Intersection Based on OT Extension , 2014, USENIX Security Symposium.
[25] Sotirios Terzis,et al. VD-PSI: Verifiable Delegated Private Set Intersection on Outsourced Private Datasets , 2016, Financial Cryptography.
[26] Mikkel Lambæk. Breaking and Fixing Private Set Intersection Protocols , 2016, IACR Cryptol. ePrint Arch..
[27] Emiliano De Cristofaro,et al. Practical Private Set Intersection Protocols with Linear Complexity , 2010, Financial Cryptography.
[28] Dawn Xiaodong Song,et al. Privacy-Preserving Set Operations , 2005, CRYPTO.
[29] Michael Mitzenmacher,et al. More Robust Hashing: Cuckoo Hashing with a Stash , 2008, ESA.
[30] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[31] Michael Mitzenmacher,et al. The Power of Two Choices in Randomized Load Balancing , 2001, IEEE Trans. Parallel Distributed Syst..
[32] Peter Rindal,et al. Improved Private Set Intersection Against Malicious Adversaries , 2017, EUROCRYPT.
[33] Burton H. Bloom,et al. Space/time trade-offs in hash coding with allowable errors , 1970, CACM.
[34] Yehuda Lindell,et al. More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.