메뉴 건너뛰기




Volumn 3378, Issue , 2005, Pages 303-324

Keyword search and oblivious pseudorandom functions

Author keywords

Oblivious pseudorandom functions; Privacy preserving protocols; Private information retrieval; Secure keyword search; Secure two party protocols

Indexed keywords

CLIENT SERVER COMPUTER SYSTEMS; DATABASE SYSTEMS; FUNCTIONS; INFORMATION RETRIEVAL; NETWORK PROTOCOLS;

EID: 24144488603     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/978-3-540-30576-7_17     Document Type: Conference Paper
Times cited : (272)

References (30)
  • 1
    • 0038451639 scopus 로고    scopus 로고
    • Priced oblivious transfer: How to sell digital goods
    • Innsbruck, Austria, May
    • Bill Aiello, Yuval Ishai, and Omer Reingold. Priced oblivious transfer: How to sell digital goods. In EUROCRYPT, Innsbruck, Austria, May 2001.
    • (2001) EUROCRYPT
    • Aiello, B.1    Ishai, Y.2    Reingold, O.3
  • 2
    • 4243152206 scopus 로고    scopus 로고
    • Reducing the servers' computation in private information retrieval: Pir with preprocessing
    • Santa Barbara, CA, August
    • Amos Beimel, Yuval Ishai, and Tal Malkin. Reducing the servers' computation in private information retrieval: Pir with preprocessing. In CRYPTO, Santa Barbara, CA, August 2000.
    • (2000) CRYPTO
    • Beimel, A.1    Ishai, Y.2    Malkin, T.3
  • 3
    • 17444370055 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Interlaken, Switzerland, May
    • Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In EUROCRYPT, Interlaken, Switzerland, May 2004.
    • (2004) EUROCRYPT
    • Boneh, D.1    Crescenzo, G.D.2    Ostrovsky, R.3    Persiano, G.4
  • 4
    • 0001090406 scopus 로고    scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • Prague, Czech Republic, May
    • Christian Cachin, Silvio Micali, and Markus Stadler. Computationally private information retrieval with polylogarithmic communication. In EUROCRYPT, Prague, Czech Republic, May 1999.
    • (1999) EUROCRYPT
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 5
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Ran Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 6
    • 33751035759 scopus 로고    scopus 로고
    • Single database private information retrieval with logarithmic communication
    • Sydney, Australia, July
    • Yan-Cheng Chang. Single database private information retrieval with logarithmic communication. In Proc. 9th ACISP, Sydney, Australia, July 2004.
    • (2004) Proc. 9th ACISP
    • Chang, Y.-C.1
  • 7
    • 0003701129 scopus 로고    scopus 로고
    • Private information retrieval by keywords
    • Dept. of Computer Science, Technion
    • Benny Chor, Niv Gilboa, and Moni Naor. Private information retrieval by keywords. Technical Report TR-CS0917, Dept. of Computer Science, Technion, 1997.
    • (1997) Technical Report , vol.TR-CS0917
    • Chor, B.1    Gilboa, N.2    Naor, M.3
  • 9
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • Shimon Even, Oded Goldreich, and Abraham Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28(6):637-647, 1985.
    • (1985) Communications of the ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 10
    • 12244263240 scopus 로고    scopus 로고
    • Efficient private matching and set intersection
    • Interlaken, Switzerland, May
    • Michael J. Freedman, Kobbi Nissim, and Benny Pinkas. Efficient private matching and set intersection. In EUROCRYPT, Interlaken, Switzerland, May 2004.
    • (2004) EUROCRYPT
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 11
    • 0031624875 scopus 로고    scopus 로고
    • Protecting data privacy in private information retrieval schemes
    • Dallas, TX, May
    • Yael Gertner, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. Protecting data privacy in private information retrieval schemes. In Proc. 30th ACM STOC, Dallas, TX, May 1998.
    • (1998) Proc. 30th ACM STOC
    • Gertner, Y.1    Ishai, Y.2    Kushilevitz, E.3    Malkin, T.4
  • 14
    • 0022793132 scopus 로고
    • How to construct random functions
    • October
    • Oded Goldreich, Shaft Goldwasser, and Silvio Micali. How to construct random functions. Journal of the ACM, 33(4):792-807, October 1986.
    • (1986) Journal of the ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 15
    • 0345253860 scopus 로고    scopus 로고
    • Construction of pseudorandom generator from any one-way function
    • Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. Construction of pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364-1396, 1999.
    • (1999) SIAM Journal on Computing , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 16
    • 0003165811 scopus 로고
    • One-way functions are essential for complexity based cryptography
    • Research Triangle Park, NC, October-November
    • Russell Impagliazzo and Michael Luby. One-way functions are essential for complexity based cryptography. In Proc. 30th FOCS, Research Triangle Park, NC, October-November 1989.
    • (1989) Proc. 30th FOCS
    • Impagliazzo, R.1    Luby, M.2
  • 17
    • 52249111886 scopus 로고    scopus 로고
    • Extending oblivious transfers efficiently
    • Santa Barbara, CA, August
    • Yuval Ishai, Joe Kilian, Kobbi Nissim, and Erez Petrank. Extending oblivious transfers efficiently. In CRYPTO, Santa Barbara, CA, August 2003.
    • (2003) CRYPTO
    • Ishai, Y.1    Kilian, J.2    Nissim, K.3    Petrank, E.4
  • 19
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • Chicago, IL, May
    • Joe Kilian. Founding cryptography on oblivious transfer. In Proc. 20th ACM STOC, Chicago, IL, May 1988.
    • (1988) Proc. 20th ACM STOC
    • Kilian, J.1
  • 20
    • 0001959541 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally-private information retrieval
    • Miami Beach, FL, October
    • Eyal Kushilevitz and Rafail Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In Proc. 38th FOCS, Miami Beach, FL, October 1997.
    • (1997) Proc. 38th FOCS
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 21
    • 26444579536 scopus 로고    scopus 로고
    • An oblivious transfer protocol with log-squared communication
    • Helger Lipmaa. An oblivious transfer protocol with log-squared communication. Crypto ePrint Archive, Report 2004/063, 2004.
    • (2004) Crypto EPrint Archive, Report , vol.2004 , Issue.63
    • Lipmaa, H.1
  • 22
    • 70350365723 scopus 로고    scopus 로고
    • Zero-knowledge sets
    • Cambridge, MA, October
    • Silvio Micali, Michael Rabin, and Joe Kilian. Zero-knowledge sets. In Proc. 44th FOCS, Cambridge, MA, October 2003.
    • (2003) Proc. 44th FOCS
    • Micali, S.1    Rabin, M.2    Kilian, J.3
  • 23
    • 0032669864 scopus 로고    scopus 로고
    • Oblivious transfer and polynomial evaluation
    • Atlanta, GA, May
    • Moni Naor and Benny Pinkas. Oblivious transfer and polynomial evaluation. In Proc. 31st ACM STOC, Atlanta, GA, May 1999.
    • (1999) Proc. 31st ACM STOC
    • Naor, M.1    Pinkas, B.2
  • 24
    • 1342297764 scopus 로고    scopus 로고
    • Oblivious transfer with adaptive queries
    • Santa Barbara, CA, August
    • Moni Naor and Benny Pinkas. Oblivious transfer with adaptive queries. In CRYPTO, Santa Barbara, CA, August 1999.
    • (1999) CRYPTO
    • Naor, M.1    Pinkas, B.2
  • 25
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Washington, DC, January
    • Moni Naor and Benny Pinkas. Efficient oblivious transfer protocols. In Proc. 12th SIAM SODA, Washington, DC, January 2001.
    • (2001) Proc. 12th SIAM SODA
    • Naor, M.1    Pinkas, B.2
  • 26
    • 40249087763 scopus 로고    scopus 로고
    • Number-theoretic constructions of efficient pseudorandom functions
    • Miami Beach, FL, October
    • Moni Naor and Omer Reingold. Number-theoretic constructions of efficient pseudorandom functions. In Proc. 38th FOCS, Miami Beach, FL, October 1997.
    • (1997) Proc. 38th FOCS
    • Naor, M.1    Reingold, O.2
  • 28
    • 0000277371 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Prague, Czech Republic, May
    • Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, Prague, Czech Republic, May 1999.
    • (1999) EUROCRYPT
    • Paillier, P.1
  • 29
    • 0003462641 scopus 로고
    • How to exchange secrets by oblivious transfer
    • Harvard Aiken Computation Laboratory
    • Michael O. Rabin. How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory, 1981.
    • (1981) Technical Report , vol.TR-81
    • Rabin, M.O.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.