Secure Set Intersection with Untrusted Hardware Tokens
暂无分享,去创建一个
Benny Pinkas | Ahmad-Reza Sadeghi | Marc Fischlin | Ivan Visconti | Thomas Schneider | Benny Pinkas | A. Sadeghi | Ivan Visconti | T. Schneider | M. Fischlin
[1] Carmit Hazay,et al. Efficient Set Operations in the Presence of Malicious Adversaries , 2010, Journal of Cryptology.
[2] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[3] Emiliano De Cristofaro,et al. Practical Private Set Intersection Protocols with Linear Complexity , 2010, Financial Cryptography.
[4] Dawn Xiaodong Song,et al. Privacy-Preserving Set Operations , 2005, CRYPTO.
[5] Felix C. Freiling,et al. TrustedPals: Secure Multiparty Computation Implemented with Smart Cards , 2006, ESORICS.
[6] Yuval Ishai,et al. Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..
[7] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[8] Amit Sahai,et al. New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[9] Benny Pinkas,et al. Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.
[10] Yehuda Lindell,et al. Constructions of truly practical secure protocols using standardsmartcards , 2008, CCS.
[11] Ahmad-Reza Sadeghi,et al. Embedded SFE: Offloading Server and Network Using Hardware Tokens , 2010, Financial Cryptography.
[12] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[13] Ehud Gudes,et al. Data and Applications Security XXIII, 23rd Annual IFIP WG 11.3 Working Conference, Montreal, Canada, July 12-15, 2009. Proceedings , 2009, Database Security.
[14] Yael Tauman Kalai,et al. One-Time Programs , 2008, CRYPTO.
[15] Dieter Gollmann,et al. Computer Security - ESORICS 2006, 11th European Symposium on Research in Computer Security, Hamburg, Germany, September 18-20, 2006, Proceedings , 2006, ESORICS.
[16] Hong Shen,et al. Privacy Preserving Set Intersection Protocol Secure against Malicious Behaviors , 2007 .
[17] Jörn Müller-Quade,et al. Universally composable zero-knowledge arguments and commitments from signature cards , 2007 .
[18] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.
[19] Yehuda Lindell,et al. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries , 2008, Journal of Cryptology.
[20] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[21] Ivan Damgård,et al. Universally Composable Multiparty Computation with Partially Isolated Parties , 2009, TCC.
[22] H. Sharangpani,et al. Statistical Analysis of Floating Point Flaw in the Pentium Processor , 1994 .
[23] Aggelos Kiayias,et al. Multi-query Computationally-Private Information Retrieval with Constant Communication Rate , 2010, Public Key Cryptography.
[24] Ahmad-Reza Sadeghi,et al. Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version) , 2010, CHES.
[25] Vandana Gunupudi,et al. Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents , 2008, Financial Cryptography.
[26] Moti Yung,et al. Efficient robust private set intersection , 2012, Int. J. Appl. Cryptogr..
[27] Emiliano De Cristofaro,et al. Linear-Complexity Private Set Intersection Protocols Secure in Malicious Model , 2010, ASIACRYPT.
[28] Eli Biham,et al. Bug Attacks , 2008, CRYPTO.
[29] Xiaomin Liu,et al. Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection , 2009, TCC.
[30] Emiliano De Cristofaro,et al. Practical Private Set Intersection Protocols with Linear Computational and Bandwidth Complexity , 2009, IACR Cryptol. ePrint Arch..
[31] Markus Kasper,et al. The World is Not Enough: Another Look on Second-Order DPA , 2010, IACR Cryptol. ePrint Arch..
[32] Emiliano De Cristofaro,et al. (If) Size Matters: Size-Hiding Private Set Intersection , 2011, IACR Cryptol. ePrint Arch..
[33] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[34] Jonathan Katz,et al. Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.
[35] Moni Naor. Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.
[36] Joseph Bonneau,et al. What's in a Name? , 2020, Financial Cryptography.
[37] Roopa Vishwanathan,et al. Improving Cut-and-Choose in Verifiable Encryption and Fair Exchange Protocols Using Trusted Computing Technology , 2009, DBSec.
[38] Vladimir Kolesnikov,et al. Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens , 2010, TCC.
[39] Gil Segev,et al. David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[40] Sean W. Smith,et al. More Efficient Secure Function Evaluation Using Tiny Trusted Third Parties , 2005 .
[41] Stefan Mangard,et al. Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.
[42] Xiaomin Liu,et al. Fast Secure Computation of Set Intersection , 2010, SCN.