More Efficient Oblivious Transfer Extensions
暂无分享,去创建一个
Yehuda Lindell | Michael Zohner | Gilad Asharov | Thomas Schneider | Yehuda Lindell | T. Schneider | Gilad Asharov | Michael Zohner
[1] Emmanuela Orsini,et al. High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer , 2021, IACR Cryptol. ePrint Arch..
[2] Yehuda Lindell,et al. More Efficient Oblivious Transfer Extensions , 2016, Journal of Cryptology.
[3] Marcel Keller,et al. A Unified Approach to MPC with Preprocessing using OT , 2015, IACR Cryptol. ePrint Arch..
[4] Yehuda Lindell,et al. Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries , 2015, IACR Cryptol. ePrint Arch..
[5] Claudio Orlandi,et al. The Simplest Protocol for Oblivious Transfer , 2015, IACR Cryptol. ePrint Arch..
[6] Marcel Keller,et al. Actively Secure OT Extension with Optimal Overhead , 2015, CRYPTO.
[7] Benny Pinkas,et al. Phasing: Private Set Intersection Using Permutation-based Hashing , 2015, USENIX Security Symposium.
[8] Yehuda Lindell,et al. More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries , 2015, IACR Cryptol. ePrint Arch..
[9] Michael Zohner,et al. ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation , 2015, NDSS.
[10] Enrique Larraia,et al. Extending Oblivious Transfer Efficiently - or - How to Get Active Security with Constant Cryptographic Overhead , 2014, LATINCRYPT.
[11] Ivan Damgård,et al. An Empirical Study and Some Improvements of the MiniMac Protocol for Secure Computation , 2014, SCN.
[12] Benny Pinkas,et al. Faster Private Set Intersection Based on OT Extension , 2014, USENIX Security Symposium.
[13] Emmanuela Orsini,et al. Dishonest Majority Multi-Party Computation for Binary Circuits , 2014, IACR Cryptol. ePrint Arch..
[14] Marcel Keller,et al. An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..
[15] Changyu Dong,et al. When private set intersection meets big data: an efficient and scalable protocol , 2013, CCS.
[16] Yehuda Lindell,et al. More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.
[17] Vladimir Kolesnikov,et al. Improved OT Extension for Transferring Short Secrets , 2013, CRYPTO.
[18] J. Nielsen,et al. Fast and Maliciously Secure Two-Party Computation Using the GPU , 2013, ACNS.
[19] Stratis Ioannidis,et al. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records , 2013, 2013 IEEE Symposium on Security and Privacy.
[20] Mihir Bellare,et al. Efficient Garbling from a Fixed-Key Blockcipher , 2013, 2013 IEEE Symposium on Security and Privacy.
[21] Thomas Schneider,et al. Faster secure two-party computation with less memory , 2013, ASIA CCS '13.
[22] Julien Bringer,et al. SHADE: Secure HAmming DistancE Computation from Oblivious Transfer , 2013, Financial Cryptography Workshops.
[23] Michael Zohner,et al. GMW vs. Yao? Efficient Secure Two-Party Computation with Low Depth Circuits , 2013, Financial Cryptography.
[24] Yehuda Lindell,et al. On the Feasibility of Extending Oblivious Transfer , 2013, Journal of Cryptology.
[25] Ivan Damgård,et al. Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing , 2013, TCC.
[26] Helmut Veith,et al. Secure two-party computations in ANSI C , 2012, CCS.
[27] Jonathan Katz,et al. Secure two-party computation in sublinear (amortized) time , 2012, CCS.
[28] Abhi Shelat,et al. Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.
[29] Jonathan Katz,et al. Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces , 2012, CT-RSA.
[30] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[31] Florian Kerschbaum,et al. Automatically optimizing secure computation , 2011, CCS '11.
[32] Lior Malka,et al. VMCrypt: modular software architecture for scalable secure computation , 2011, CCS '11.
[33] Florian Kerschbaum,et al. Demo: secure computation in JavaScript , 2011, CCS '11.
[34] Yan Huang,et al. Privacy-Preserving Applications on Smartphones , 2011, HotSec.
[35] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[36] Yehuda Lindell,et al. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer , 2011, Journal of Cryptology.
[37] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[38] Stefan Katzenbeisser,et al. Privacy-Preserving Face Recognition , 2009, Privacy Enhancing Technologies.
[39] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[40] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[41] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[42] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[43] Rafail Ostrovsky,et al. Cryptography with constant computational overhead , 2008, STOC.
[44] Yuval Ishai,et al. OT-Combiners via Secure Computation , 2008, TCC.
[45] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, Journal of Cryptology.
[46] Mikhail J. Atallah,et al. Privacy-preserving credit checking , 2005, EC '05.
[47] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[48] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[49] Michael K. Reiter,et al. Automatic generation of two-party computations , 2003, CCS '03.
[50] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[51] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[52] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[53] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[54] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[55] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[56] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[57] J. O. Eklundh,et al. A Fast Computer Method for Matrix Transposing , 1972, IEEE Transactions on Computers.
[58] Yehuda Lindell,et al. SCAPI: The Secure Computation Application Programming Interface , 2012, IACR Cryptol. ePrint Arch..
[59] Jonathan Katz,et al. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.
[60] Jane Zundel. MATCHING THEORY , 2011 .
[61] Jonathan Katz,et al. Efficient Privacy-Preserving Biometric Identification , 2011, NDSS.
[62] Jesper Buus Nielsen,et al. Extending Oblivious Transfers Efficiently - How to get Robustness Almost for Free , 2007, IACR Cryptol. ePrint Arch..
[63] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[64] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .
[65] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[66] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[67] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.