Secure Data Exchange: A Marketplace in the Cloud
暂无分享,去创建一个
[1] Mariana Raykova,et al. Outsourcing Multi-Party Computation , 2011, IACR Cryptol. ePrint Arch..
[2] Tal Malkin,et al. Malicious-Client Security in Blind Seer: A Scalable Private DBMS , 2015, 2015 IEEE Symposium on Security and Privacy.
[3] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[4] David Evans,et al. Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates , 2015, EUROCRYPT.
[5] Jim Morrison,et al. Statistics for Engineers: An Introduction , 2009 .
[6] Ben Riva,et al. Salus: a system for server-aided secure function evaluation , 2012, CCS.
[7] Yehuda Lindell,et al. More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.
[8] Carl A. Gunter,et al. Controlled Functional Encryption , 2014, CCS.
[9] Ahmad-Reza Sadeghi,et al. TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits , 2015, 2015 IEEE Symposium on Security and Privacy.
[10] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, Journal of Cryptology.
[11] Matthew K. Franklin,et al. Efficiency Tradeoffs for Malicious Two-Party Computation , 2006, Public Key Cryptography.
[12] Anantha Chandrakasan,et al. Gazelle: A Low Latency Framework for Secure Neural Network Inference , 2018, IACR Cryptol. ePrint Arch..
[13] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[14] Stavros Papadopoulos,et al. Server-Aided Secure Computation with Off-line Parties , 2017, ESORICS.
[15] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[16] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[17] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[18] Payman Mohassel,et al. SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[19] Patrick Traynor,et al. Outsourcing secure two-party computation as a black box , 2015, Secur. Commun. Networks.
[20] Yehuda Lindell,et al. More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries , 2015, IACR Cryptol. ePrint Arch..
[21] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[22] Marcel Keller,et al. Actively Secure OT Extension with Optimal Overhead , 2015, CRYPTO.
[23] Patrick Traynor,et al. Secure outsourced garbled circuit evaluation for mobile devices , 2013, J. Comput. Secur..
[24] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[25] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[26] Angelos D. Keromytis,et al. Blind Seer: A Scalable Private DBMS , 2014, 2014 IEEE Symposium on Security and Privacy.
[27] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[28] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[29] Silvio Micali,et al. Non-Interactive Oblivious Transfer and Applications , 1989, CRYPTO.
[30] Moni Naor,et al. A Minimal Model for Secure Computation , 2002 .
[31] Peter Rindal,et al. ABY3: A Mixed Protocol Framework for Machine Learning , 2018, IACR Cryptol. ePrint Arch..
[32] Claudio Orlandi,et al. A Framework for Outsourcing of Secure Computation , 2014, CCSW.
[33] Joan Feigenbaum,et al. Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values , 2014, CCS.
[34] LindellYehuda,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2015 .
[35] Patrick Traynor,et al. Whitewash: outsourcing garbled circuit generation for mobile devices , 2014, ACSAC.
[36] David P. Woodruff. Revisiting the Efficiency of Malicious Two-Party Computation , 2007, EUROCRYPT.
[37] Ari Juels,et al. Pors: proofs of retrievability for large files , 2007, CCS '07.
[38] Moni Naor,et al. A minimal model for secure computation (extended abstract) , 1994, STOC '94.
[39] Berry Schoenmakers,et al. An Efficient Protocol for Fair Secure Two-Party Computation , 2008, CT-RSA.
[40] Mihir Bellare,et al. Efficient Garbling from a Fixed-Key Blockcipher , 2013, 2013 IEEE Symposium on Security and Privacy.