메뉴 건너뛰기




Volumn 4107 LNCS, Issue , 2006, Pages 81-95

Private policy negotiation

Author keywords

[No Author keywords available]

Indexed keywords

BANDWIDTH; COMMUNICATION CHANNELS (INFORMATION THEORY); CRYPTOGRAPHY; DATA HANDLING; NETWORK PROTOCOLS; PUBLIC POLICY;

EID: 33750036681     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11889663_6     Document Type: Conference Paper
Times cited : (3)

References (25)
  • 1
    • 0025230154 scopus 로고
    • Secure circuit evaluation
    • M. Abadi and J. Feigenbaum. Secure circuit evaluation. J. Cryptology, 2(1):1-12, 1990.
    • (1990) J. Cryptology , vol.2 , Issue.1 , pp. 1-12
    • Abadi, M.1    Feigenbaum, J.2
  • 2
    • 84941163332 scopus 로고    scopus 로고
    • Escrow-free encryption supporting cryptographic workflow
    • S. S. Al-Riyami, J. Malone-Lee, and N. P. Smart. Escrow-free encryption supporting cryptographic workflow. Cryptology ePrint Archive, Report 2004/258, 2004. Available from http://eprint.iacr.org/.
    • (2004) Cryptology ePrint Archive, Report , vol.2004 , Issue.258
    • Al-Riyami, S.S.1    Malone-Lee, J.2    Smart, N.P.3
  • 3
    • 2442516401 scopus 로고    scopus 로고
    • Efficient comparison of enterprise privacy policies
    • New York, NY, USA, ACM Press
    • M. Backes, G. Karjoth, W. Bagga, and M. Schunter. Efficient comparison of enterprise privacy policies. In ACM SAC 2004, pages 375-382, New York, NY, USA, 2004. ACM Press.
    • (2004) ACM SAC 2004 , pp. 375-382
    • Backes, M.1    Karjoth, G.2    Bagga, W.3    Schunter, M.4
  • 4
    • 26444464784 scopus 로고    scopus 로고
    • Policy-based cryptography and applications
    • A. Patrick and M. Yung, editors, Financial Cryptography 2005, Springer
    • W. Bagga and R. Molva. Policy-based cryptography and applications. In A. Patrick and M. Yung, editors, Financial Cryptography 2005, volume 3570 of LNCS, pages 72-87. Springer, 2005.
    • (2005) LNCS , vol.3570 , pp. 72-87
    • Bagga, W.1    Molva, R.2
  • 6
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • J. Kilian, editor, TCC 2005, Springer
    • D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In J. Kilian, editor, TCC 2005, volume 3378 of LNCS, pages 325-341. Springer, 2005.
    • (2005) LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 7
    • 0038687775 scopus 로고    scopus 로고
    • Design and implementation of the idemix anonymous credential system
    • New York, NY, USA, ACM Press
    • J. Camenisch and E. Van Herreweghen. Design and implementation of the idemix anonymous credential system. In Proc. of the 9th CCS, pages 21-30, New York, NY, USA, 2002. ACM Press.
    • (2002) Proc. of the 9th CCS , pp. 21-30
    • Camenisch, J.1    Van Herreweghen, E.2
  • 8
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • ACM Press
    • R. Cleve. Limits on the security of coin flips when half the processors are faulty. In Proc. of the 18th ACM STOC, pages 364-369. ACM Press, 1986.
    • (1986) Proc. of the 18th ACM STOC , pp. 364-369
    • Cleve, R.1
  • 9
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • B. Pfitzmann, editor, EUROCRYPT 2001, Springer
    • R. Cramer, I. Damgård, and J. B. Nielsen. Multiparty computation from threshold homomorphic encryption. In B. Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 280-300. Springer, 2001.
    • (2001) LNCS , vol.2045 , pp. 280-300
    • Cramer, R.1    Damgård, I.2    Nielsen, J.B.3
  • 10
    • 35248844164 scopus 로고    scopus 로고
    • Universally composable efficient multiparty computation from threshold homomorphic encryption
    • D. Boneh, editor, CRYPTO 2003, Springer
    • I. Damgård and J. B. Nielsen. Universally composable efficient multiparty computation from threshold homomorphic encryption. In D. Boneh, editor, CRYPTO 2003, volume 2729 of LNCS, pages 565-582. Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 565-582
    • Damgård, I.1    Nielsen, J.B.2
  • 11
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • G. Brassard, editor, CRYPTO 1989, Springer
    • Y. Desmedt and Y. Frankel. Threshold cryptosystems. In G. Brassard, editor, CRYPTO 1989, volume 435 of LNCS, pages 307-315. Springer, 1990.
    • (1990) LNCS , vol.435 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 12
    • 84957800033 scopus 로고    scopus 로고
    • Towards measuring anonymity
    • R. Dingledine and P. Syverson, editors, PET 2002, Springer
    • C. Díaz, S. Seys, J. Claessens, and B. Preneel. Towards measuring anonymity. In R. Dingledine and P. Syverson, editors, PET 2002, volume 2482 of LNCS. Springer, 2002.
    • (2002) LNCS , vol.2482
    • Díaz, C.1    Seys, S.2    Claessens, J.3    Preneel, B.4
  • 13
    • 0002992068 scopus 로고    scopus 로고
    • Joint encryption and message-efficient secure computation
    • M. K. Franklin and S. Haber. Joint encryption and message-efficient secure computation. J. Cryptology, 9(4):217-232, 1996.
    • (1996) J. Cryptology , vol.9 , Issue.4 , pp. 217-232
    • Franklin, M.K.1    Haber, S.2
  • 14
    • 35048820609 scopus 로고    scopus 로고
    • Efficient private matching and set intersection
    • C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, Springer
    • M. J. Freedman, K. Nissim, and B. Pinkas. Efficient private matching and set intersection. In C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 1-19. Springer, 2004.
    • (2004) LNCS , vol.3027 , pp. 1-19
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 15
    • 49049089688 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • J. Stern, editor, EUROCRYPT 1999 Springer
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure distributed key generation for discrete-log based cryptosystems. In J. Stern, editor, EUROCRYPT 1999, volume 1592 of LNCS, pages 295-310. Springer, 1999.
    • (1999) LNCS , vol.1592 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 16
    • 23944448377 scopus 로고    scopus 로고
    • Secure applications of Pedersen's distributed key generation protocol
    • M. Joye, editor, CT-RSA 2003, Springer
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure applications of Pedersen's distributed key generation protocol. In M. Joye, editor, CT-RSA 2003, volume 2964 of LNCS, pages 373-390. Springer, 2003.
    • (2003) LNCS , vol.2964 , pp. 373-390
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 17
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • ACM Press
    • O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In Proc. of the 19th ACM STOC, pages 218-229. ACM Press, 1987.
    • (1987) Proc. of the 19th ACM STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 18
    • 58349092253 scopus 로고    scopus 로고
    • Mix and match: Secure function evaluation via ciphertexts
    • T. Okamoto, editor, ASIACRYPT 2000, Springer
    • M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via ciphertexts. In T. Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS, pages 346-358. Springer, 2000.
    • (2000) LNCS , vol.1976 , pp. 346-358
    • Jakobsson, M.1    Juels, A.2
  • 19
    • 84942776290 scopus 로고    scopus 로고
    • Towards accountable management of identity and privacy: Sticky policies and enforceable tracing services
    • IEEE Computer Society
    • M. C. Mont, S. Pearson, and P. Bramhall. Towards accountable management of identity and privacy: Sticky policies and enforceable tracing services. In DEXA 2003, pages 377-382. IEEE Computer Society, 2003.
    • (2003) DEXA 2003 , pp. 377-382
    • Mont, M.C.1    Pearson, S.2    Bramhall, P.3
  • 20
    • 35048828873 scopus 로고    scopus 로고
    • Practical two-party computation based on the conditional gate
    • P. J. Lee, editor, ASIACRYPT 2004, Springer
    • B. Schoenmakers and P. Tuyls. Practical two-party computation based on the conditional gate. In P. J. Lee, editor, ASIACRYPT 2004, volume 3329 of LNCS, pages 119-136. Springer, 2004.
    • (2004) LNCS , vol.3329 , pp. 119-136
    • Schoenmakers, B.1    Tuyls, P.2
  • 21
    • 85056545124 scopus 로고    scopus 로고
    • Limiting the disclosure of access control policies during automated trust negotiation
    • The Internet Society
    • K. E. Seamons, M. Winslett, and T. Yu. Limiting the disclosure of access control policies during automated trust negotiation. In NDSS 2001. The Internet Society, 2001.
    • (2001) NDSS 2001
    • Seamons, K.E.1    Winslett, M.2    Yu, T.3
  • 22
    • 35248849922 scopus 로고    scopus 로고
    • Modelling unlinkability
    • R. Dingledine, editor, PET 2003, Springer
    • S. Steinbrecher and S. Köpsell. Modelling unlinkability. In R. Dingledine, editor, PET 2003, volume 2760 of LNCS. Springer, 2003.
    • (2003) LNCS , vol.2760
    • Steinbrecher, S.1    Köpsell, S.2
  • 24
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • IEEE, editor, IEEE Computer Society Press
    • A. C.-C. Yao. Protocols for secure computations. In IEEE, editor, Proc. of the 23rd FOCS, pages 160-164. IEEE Computer Society Press, 1982.
    • (1982) Proc. of the 23rd FOCS , pp. 160-164
    • Yao, A.C.-C.1
  • 25
    • 1642327001 scopus 로고    scopus 로고
    • Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation
    • T. Yu, M. Winslett, and K. E. Seamons. Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation. ACM Trans. Inf. Syst. Secur., 6:1-42, 2003.
    • (2003) ACM Trans. Inf. Syst. Secur. , vol.6 , pp. 1-42
    • Yu, T.1    Winslett, M.2    Seamons, K.E.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.