Faster secure {Two-Party} computation using garbled circuits Y Huang, D Evans, J Katz, L Malka 20th USENIX Security Symposium (USENIX Security 11), 2011 | 836 | 2011 |
Private set intersection: Are garbled circuits better than custom protocols? Y Huang, D Evans, J Katz NDSS, 2012 | 512 | 2012 |
Oblivm: A programming framework for secure computation C Liu, XS Wang, K Nayak, Y Huang, E Shi 2015 IEEE Symposium on Security and Privacy, 359-376, 2015 | 465 | 2015 |
Efficient privacy-preserving biometric identification D Evans, Y Huang, J Katz, L Malka Proceedings of the 17th conference Network and Distributed System Security …, 2011 | 290 | 2011 |
Oblivious data structures XS Wang, K Nayak, C Liu, THH Chan, E Shi, E Stefanov, Y Huang Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications …, 2014 | 276 | 2014 |
SCORAM: oblivious RAM for secure computation XS Wang, Y Huang, THH Chan, A Shelat, E Shi Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications …, 2014 | 203 | 2014 |
Efficient genome-wide, privacy-preserving similar patient query based on private edit distance XS Wang, Y Huang, Y Zhao, H Tang, XF Wang, D Bu Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 154 | 2015 |
Efficient secure two-party computation using symmetric cut-and-choose Y Huang, J Katz, D Evans Annual Cryptology Conference, 18-35, 2013 | 146 | 2013 |
Automating efficient RAM-model secure computation C Liu, Y Huang, E Shi, J Katz, M Hicks 2014 IEEE Symposium on Security and Privacy, 623-638, 2014 | 141 | 2014 |
Practicing oblivious access on cloud storage: the gap, the fallacy, and the new way forward V Bindschaedler, M Naveed, X Pan, XF Wang, Y Huang Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 140 | 2015 |
Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution Y Huang, J Katz, D Evans 2012 IEEE Symposium on Security and Privacy, 272-284, 2012 | 137 | 2012 |
Amortizing garbled circuits Y Huang, J Katz, V Kolesnikov, R Kumaresan, AJ Malozemoff Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014 | 100 | 2014 |
{Privacy-Preserving} Applications on Smartphones Y Huang, P Chapman, D Evans 6th USENIX Workshop on Hot Topics in Security (HotSec 11), 2011 | 100 | 2011 |
Implementing cryptographic program obfuscation D Apon, Y Huang, J Katz, AJ Malozemoff Cryptology ePrint Archive, 2014 | 61 | 2014 |
Efficient secure computation with garbled circuits Y Huang, C Shen, D Evans, J Katz, A Shelat Information Systems Security: 7th International Conference, ICISS 2011 …, 2011 | 33 | 2011 |
NANOPI: extreme-scale actively-secure multi-party computation R Zhu, D Cassel, A Sabry, Y Huang Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018 | 26 | 2018 |
Efficient publicly verifiable 2pc over a blockchain with applications to financially-secure computations R Zhu, C Ding, Y Huang Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications …, 2019 | 25 | 2019 |
JIMU: faster LEGO-based secure computation using additive homomorphic hashes R Zhu, Y Huang Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017 | 18 | 2017 |
The {Cut-and-Choose} Game and Its Application to Cryptographic Protocols R Zhu, Y Huang, J Katz, A Shelat 25th USENIX Security Symposium (USENIX Security 16), 1085-1100, 2016 | 18 | 2016 |
Private editing using untrusted cloud services Y Huang, D Evans 2011 31st International Conference on Distributed Computing Systems …, 2011 | 17 | 2011 |