VMCrypt: modular software architecture for scalable secure computation
暂无分享,去创建一个
[1] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[2] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[3] Jonathan Katz,et al. Efficient Privacy-Preserving Biometric Identification , 2011, NDSS.
[4] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[5] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[6] Yehuda Lindell,et al. Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries , 2008, SCN.
[7] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[8] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[9] Stefan Katzenbeisser,et al. Privacy-Preserving Face Recognition , 2009, Privacy Enhancing Technologies.
[10] Vitaly Shmatikov,et al. Towards Practical Privacy for Genomic Computation , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[11] Vincenzo Piuri,et al. Privacy-preserving fingercode authentication , 2010, MM&Sec '10.
[12] Benny Pinkas,et al. SCiFI - A System for Secure Face Identification , 2010, 2010 IEEE Symposium on Security and Privacy.
[13] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[14] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[15] Ahmad-Reza Sadeghi,et al. Efficient Privacy-Preserving Face Recognition , 2009, ICISC.
[16] Ivan Damgård,et al. Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..
[17] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[18] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[19] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[20] Michael K. Reiter,et al. Automatic generation of two-party computations , 2003, CCS '03.
[21] Michael I. Schwartzbach,et al. A domain-specific programming language for secure multiparty computation , 2007, PLAS '07.
[22] Ivan Damgård,et al. Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost , 2010, IACR Cryptol. ePrint Arch..
[23] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[24] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[25] Ahmad-Reza Sadeghi,et al. Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..
[26] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[27] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[28] Ahmad-Reza Sadeghi,et al. Practical Secure Evaluation of Semi-Private Functions , 2009, IACR Cryptol. ePrint Arch..
[29] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[30] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[31] Yehuda Lindell,et al. Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..