The Oblivious Machine - or: How to Put the C into MPC
暂无分享,去创建一个
[1] Kartik Nayak,et al. ObliVM: A Programming Framework for Secure Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[2] Eli Ben-Sasson,et al. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.
[3] Florian Kerschbaum,et al. Practical Private Regular Expression Matching , 2006, SEC.
[4] Nigel P. Smart,et al. Actively Secure Private Function Evaluation , 2014, ASIACRYPT.
[5] Elaine Shi,et al. Automating Efficient RAM-Model Secure Computation , 2014, 2014 IEEE Symposium on Security and Privacy.
[6] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[7] Rafail Ostrovsky,et al. Garbled RAM Revisited , 2014, EUROCRYPT.
[8] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[9] Jonathan Katz,et al. Secure two-party computation in sublinear (amortized) time , 2012, CCS.
[10] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Abstract) , 1987, CRYPTO.
[11] Craig Gentry,et al. Private Database Access with HE-over-ORAM Architecture , 2015, ACNS.
[12] Rafail Ostrovsky,et al. Private Information Storage , 1996, IACR Cryptol. ePrint Arch..
[13] Stephen A. Cook,et al. Time-bounded random access machines , 1972, J. Comput. Syst. Sci..
[14] John Launchbury,et al. Application-Scale Secure Multiparty Computation , 2014, ESOP.
[15] Michael J. Fischer,et al. Relations Among Complexity Measures , 1979, JACM.
[16] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[17] Marcel Keller,et al. Efficient, Oblivious Data Structures for MPC , 2014, IACR Cryptol. ePrint Arch..
[18] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[19] Marcel Keller,et al. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol , 2012, SCN.
[20] David Evans,et al. Obliv-C: A Language for Extensible Data-Oblivious Computation , 2015, IACR Cryptol. ePrint Arch..
[21] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[22] Ivan Damgård,et al. Perfectly Secure Oblivious RAM Without Random Oracles , 2011, IACR Cryptol. ePrint Arch..
[23] Helmut Veith,et al. Secure two-party computations in ANSI C , 2012, CCS.
[24] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[25] Marcel Keller,et al. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..
[26] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[27] Kevin Barraclough,et al. I and i , 2001, BMJ : British Medical Journal.
[28] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[29] Jonathan Katz,et al. Secure Computation of MIPS Machine Code , 2016, ESORICS.
[30] Rafail Ostrovsky,et al. Private information storage (extended abstract) , 1997, STOC '97.
[31] Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2-4, 1988, Chicago, Illinois, USA , 1988, STOC.
[32] Elaine Shi,et al. Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound , 2015, IACR Cryptol. ePrint Arch..
[33] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[34] Yihua Zhang,et al. PICCO: a general-purpose compiler for private distributed computation , 2013, CCS.
[35] Ahmad-Reza Sadeghi,et al. TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits , 2015, 2015 IEEE Symposium on Security and Privacy.
[36] Abhi Shelat,et al. PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation , 2013, USENIX Security Symposium.
[37] Peter Bumbulis,et al. RE2C: a more versatile scanner generator , 1993, LOPL.
[38] Yehuda Lindell,et al. Hiding the Input-Size in Secure Two-Party Computation , 2013, IACR Cryptol. ePrint Arch..
[39] Abhi Shelat,et al. SCORAM: Oblivious RAM for Secure Computation , 2014, IACR Cryptol. ePrint Arch..