메뉴 건너뛰기




Volumn 3621 LNCS, Issue , 2006, Pages 395-411

Secure computation of constant-depth circuits with applications to database search problems

Author keywords

[No Author keywords available]

Indexed keywords

CONSTANT-DEPTH CIRCUITS; DATABASE SEARCH PROBLEMS; SECURE COMPUTATION; SECURE MULTIPARTY COMPUTATION PROTOCOLS;

EID: 33745116951     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: None     Document Type: Conference Paper
Times cited : (15)

References (30)
  • 1
    • 84990678058 scopus 로고
    • Simple construction of almost k-wise independent random variables
    • Preliminary version in FOCS '90
    • N. Alon, O. Goldreich, J. Hastad, and R. Peralta. Simple construction of almost k-wise independent random variables. Random Structures and Algorithms, 3(1):289-304, 1992. Preliminary version in FOCS '90.
    • (1992) Random Structures and Algorithms , vol.3 , Issue.1 , pp. 289-304
    • Alon, N.1    Goldreich, O.2    Hastad, J.3    Peralta, R.4
  • 2
    • 33745511846 scopus 로고
    • Hiding instances in multioracle queries
    • D. Beaver and J. Feigenbaum. Hiding instances in multioracle queries. In Proc. 7th STAGS, pages 37-48, 1990.
    • (1990) Proc. 7th STAGS , pp. 37-48
    • Beaver, D.1    Feigenbaum, J.2
  • 4
    • 84879524288 scopus 로고    scopus 로고
    • Information-theoretic private information retrieval: A unified construction
    • A. Beimel and Y. Ishai. Information-theoretic private information retrieval: A unified construction. In Proc. 28th ICALP, pages 912-926, 2001.
    • (2001) Proc. 28th ICALP , pp. 912-926
    • Beimel, A.1    Ishai, Y.2
  • 5
    • 0002531104 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. 20th STOC, 1988.
    • (1988) Proc. 20th STOC
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 6
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • D. Boneh, E.J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In Proc. 2nd TCC, pages 325-341, 2005.
    • (2005) Proc. 2nd TCC , pp. 325-341
    • Boneh, D.1    Goh, E.J.2    Nissim, K.3
  • 7
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. J. Cryptology, 13(1):143-202, 2000.
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proc. 42st FOCS, pages 136-145, 2001.
    • (2001) Proc. 42st FOCS , pp. 136-145
    • Canetti, R.1
  • 9
    • 84869170897 scopus 로고    scopus 로고
    • New algorithms for subset query, partial match, orthogonal range searching and related problems
    • M. Charikar, P. Indyk, and R. Panigrahy. New algorithms for subset query, partial match, orthogonal range searching and related problems. In Proc. 29th ICALP, pages 451-462, 2002.
    • (2002) Proc. 29th ICALP , pp. 451-462
    • Charikar, M.1    Indyk, P.2    Panigrahy, R.3
  • 10
    • 0003701129 scopus 로고    scopus 로고
    • Private information retrieval by keywords
    • Department of Computer Science, Technion
    • B. Chor, N. Gilboa, and M. Naor. Private information retrieval by keywords. Technical report, Department of Computer Science, Technion, 1997.
    • (1997) Technical Report
    • Chor, B.1    Gilboa, N.2    Naor, M.3
  • 12
    • 0002626155 scopus 로고    scopus 로고
    • General secure multy-party computation from any linear secret-sharing scheme
    • R. Cramer, I. Damgård, and U. Maurer. General secure multy-party computation from any linear secret-sharing scheme. In Proc. of EUROCRYPT, 2000.
    • (2000) Proc. of EUROCRYPT
    • Cramer, R.1    Damgård, I.2    Maurer, U.3
  • 13
  • 14
    • 33745155959 scopus 로고    scopus 로고
    • The round complexity of verifiable secret sharing and secure multicast
    • R. Gennaro, Y. Ishai, E. Kushilevitz and T. Rabin. The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In Proc. 33rd STOC, 2001.
    • (2001) Proc. 33rd STOC
    • Gennaro, R.1    Ishai, Y.2    Kushilevitz, E.3    Rabin, T.4
  • 15
    • 17444394365 scopus 로고    scopus 로고
    • Simplified VSS and fact-track multiparty computations with applications to threshold
    • R. Gennaro, M.O. Rabin, and T. Rabin. Simplified VSS and fact-track multiparty computations with applications to threshold. In Proc. 17th PODC, 1998.
    • (1998) Proc. 17th PODC
    • Gennaro, R.1    Rabin, M.O.2    Rabin, T.3
  • 16
    • 0034205020 scopus 로고    scopus 로고
    • Protecting data privacy in private information retrieval schemes
    • Preliminary version in STOC '98
    • Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin. Protecting data privacy in private information retrieval schemes. J. of Computer and Systems Sciences, 60, 2000. Preliminary version in STOC '98.
    • (2000) J. of Computer and Systems Sciences , vol.60
    • Gertner, Y.1    Ishai, Y.2    Kushilevitz, E.3    Malkin, T.4
  • 19
    • 0034507841 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Y. Ishai and E. Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In Proc. 41st FOCS, pages 294-304, 2000.
    • (2000) Proc. 41st FOCS , pp. 294-304
    • Ishai, Y.1    Kushilevitz, E.2
  • 20
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Y. Ishai and E. Kushilevitz. Perfect constant-round secure computation via perfect randomizing polynomials. In Proc. 29th ICALP, pages 244-256, 2002.
    • (2002) Proc. 29th ICALP , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 21
    • 0002178683 scopus 로고    scopus 로고
    • Efficient search for approximate nearest neighbor in high dimensional spaces
    • E. Kushilevitz, R. Ostrovsky, and Y. Rabani. Efficient search for approximate nearest neighbor in high dimensional spaces. In Proc. 30th STOC, 1998.
    • (1998) Proc. 30th STOC
    • Kushilevitz, E.1    Ostrovsky, R.2    Rabani, Y.3
  • 23
    • 0027641832 scopus 로고
    • Small-bias probability spaces: Efficient constructions and applications
    • J. Naor and M. Naor. Small-bias probability spaces: Efficient constructions and applications. SIAM J. Comput., 22(4):838-856, 1993.
    • (1993) SIAM J. Comput. , vol.22 , Issue.4 , pp. 838-856
    • Naor, J.1    Naor, M.2
  • 24
    • 0034819509 scopus 로고    scopus 로고
    • Communication preserving protocols for secure function evaluation
    • M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. In Proc. 33rd STOC, pages 590-599, 2001.
    • (2001) Proc. 33rd STOC , pp. 590-599
    • Naor, M.1    Nissim, K.2
  • 25
    • 26944478724 scopus 로고
    • Lower bounds for the size of circuits of bounded depth with basis (AND, XOR)
    • A. Razborov. Lower bounds for the size of circuits of bounded depth with basis (AND, XOR). Math. Notes of the Academy of Science of the USSR, 41(4):333-338, 1987.
    • (1987) Math. Notes of the Academy of Science of the USSR , vol.41 , Issue.4 , pp. 333-338
    • Razborov, A.1
  • 26
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir. How to share a secret. Communication of the ACM, 22(11):612-613, 1979.
    • (1979) Communication of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 27
    • 0023570259 scopus 로고
    • Algebric methods in the theory of lower bound for boolean circuit complexity
    • R. Smolensky. Algebric methods in the theory of lower bound for boolean circuit complexity. In Proc. 19th STOC, pages 77-82, 1987.
    • (1987) Proc. 19th STOC , pp. 77-82
    • Smolensky, R.1
  • 28
    • 0022911518 scopus 로고
    • NP is as easy as detecting unique solutions
    • Preliminary version in STOC '85
    • L.G. Valiant and V.V. Vazirani. NP is as easy as detecting unique solutions. Theoretical Computer Science, 47:85-93, 1986. Preliminary version in STOC '85.
    • (1986) Theoretical Computer Science , vol.47 , pp. 85-93
    • Valiant, L.G.1    Vazirani, V.V.2
  • 29
    • 27644594172 scopus 로고    scopus 로고
    • A geometric approach to information-theoretic private information retrieval
    • Report TR05-009. To appear in CCC 2005
    • D. Woodruff and S. Yekhanin. A geometric approach to information- theoretic private information retrieval. In Electronic Colloquium on Computational Complexity (ECCC), 2005. Report TR05-009. To appear in CCC 2005.
    • (2005) Electronic Colloquium on Computational Complexity (ECCC)
    • Woodruff, D.1    Yekhanin, S.2
  • 30
    • 0003113271 scopus 로고
    • How to generate and exchange secrets
    • A. C. Yao. How to generate and exchange secrets. In Proc. 27th FOCS, 1986.
    • (1986) Proc. 27th FOCS
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.