Aggarwal, G., Mishra, N., Pinkas, B.: Secure Computation of the k-th Ranked Element. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 40–55. Springer, Heidelberg (2004)
CrossRef
Google Scholar
Aiello, B., Ishai, Y., Reingold, O.: Priced Oblivious Transfer: How to Sell Digital Goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001)
CrossRef
Google Scholar
Barak, B., Lindell, Y.: Strict Polynomial-Time in Simulation and Extraction. SIAM Journal on Computing 33(4), 783–818 (2004)
CrossRef
MathSciNet
MATH
Google Scholar
Beaver, D.: Foundations of Secure Interactive Computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377–391. Springer, Heidelberg (1992)
Google Scholar
Canetti, R.: Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology 13(1), 143–202 (2000)
CrossRef
MathSciNet
MATH
Google Scholar
Cramer, R.J.F., Damgård, I.B., Schoenmakers, B.: Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)
Google Scholar
Even, S., Goldreich, O., Lempel, A.: A Randomized Protocol for Signing Contracts. Communications of the ACM 28(6), 637–647 (1985)
CrossRef
MathSciNet
Google Scholar
Goldreich, O.: Foundations of Cryptography: Volume 1 – Basic Tools. Cambridge University Press, Cambridge (2001)
CrossRef
Google Scholar
Goldreich, O.: Foundations of Cryptography: Volume 2 – Basic Applications. Cambridge University Press, Cambridge (2004)
Google Scholar
Goldreich, O., Kahan, A.: How To Construct Constant-Round Zero-Knowledge Proof Systems for NP. Journal of Cryptology 9(3), 167–190 (1996)
CrossRef
MathSciNet
MATH
Google Scholar
Goldreich, O., Micali, S., Wigderson, A.: How to Play any Mental Game – A Completeness Theorem for Protocols with Honest Majority. In: 19th STOC, pp. 218–229 (1987), For details see: Goldreich, O.: Foundations of Cryptography: Volume 2 – Basic Applications. Cambridge University Press, Cambridge (2004)
Google Scholar
Goldwasser, S., Levin, L.: Fair Computation of General Functions in Presence of Immoral Majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77–93. Springer, Heidelberg (1991)
Google Scholar
Goldwasser, S., Micali, S., Rivest, R.L.: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput. 17(2), 281–308 (1988)
CrossRef
MathSciNet
MATH
Google Scholar
Halevi, S., Micali, S.: Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 201–215. Springer, Heidelberg (1996)
Google Scholar
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. Eurocrypt 2007, in these proceedings (2007)
Google Scholar
Kalai, Y.T.: Smooth Projective Hashing and Two-Message Oblivious Transfer. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 78–95. Springer, Heidelberg (2005)
CrossRef
Google Scholar
Katz, J., Lindell, Y.: Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 128–149. Springer, Heidelberg (2005)
CrossRef
Google Scholar
Kilian, J.: Founding Cryptography on Oblivious Transfer. In: 20th STOC, pp. 20–31 (1988)
Google Scholar
Kiraz, M., Schoenmakers, B.: A Protocol Issue for the Malicious Case of Yao’s Garbled Circuit Construction. In: Proceedings of 27th Symposium on Information Theory in the Benelux, pp. 283–290 (2006)
Google Scholar
Lindell, Y., Pinkas, B.: A Proof of Yao’s Protocol for Secure Two-Party Computation. To appear in the Journal of Cryptology, Also appeared as Cryptology ePrint Archive, Report 2004/175 (2004)
Google Scholar
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay – A Secure Two-Party Computation System. In: 13th USENIX Security Symposium, pp. 287–302 (2004)
Google Scholar
Micali, S., Rogaway, P.: Secure Computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392–404. Springer, Heidelberg (1992)
Google Scholar
Mohassel, P., Franklin, M.K.: Efficiency Tradeoffs for Malicious Two-Party Computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458–473. Springer, Heidelberg (2006)
CrossRef
Google Scholar
Naor, M.: Bit Commitment Using Pseudorandomness. Journal of Cryptology 4(2), 151–158 (1991)
CrossRef
MATH
Google Scholar
Naor, M., Pinkas, B.: Efficient Oblivious Transfer Protocols. In: 12th SODA, pp. 448–457 (2001)
Google Scholar
Pedersen, T.P.: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)
Google Scholar
Rabin, M.: How to Exchange Secrets by Oblivious Transfer. Tech. Memo TR-81, Aiken Computation Laboratory, Harvard U. (1981)
Google Scholar
Woodruff, D.: Revisiting the Efficiency of Malicious Two-Party Computation. Eurocrypt ’2007, in these proceedings (2007)
Google Scholar
Yao, A.: How to Generate and Exchange Secrets. In: 27th FOCS, pp. 162–167 (1986)
Google Scholar