메뉴 건너뛰기




Volumn 4107 LNCS, Issue , 2006, Pages 206-220

Conditional encrypted mapping and comparing encrypted numbers

Author keywords

Auctions; Conditional encrypted mapping; Private selective payments; Two Millionaires with encrypted inputs

Indexed keywords

COMPUTATIONAL METHODS; CONFORMAL MAPPING; DATA PRIVACY; ELECTRONIC COMMERCE; NETWORK PROTOCOLS; PROBLEM SOLVING;

EID: 33750037945     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11889663_18     Document Type: Conference Paper
Times cited : (32)

References (16)
  • 1
    • 84945134014 scopus 로고    scopus 로고
    • Priced oblivious transfer: How to sell digital goods
    • William Aiello, Yuval Ishai, and Omer Reingold. Priced oblivious transfer: How to sell digital goods. In Proc. EUROCRYPT 2001, pages 119-135, 2001.
    • (2001) Proc. EUROCRYPT 2001 , pp. 119-135
    • Aiello, W.1    Ishai, Y.2    Reingold, O.3
  • 2
    • 35048846561 scopus 로고    scopus 로고
    • Strong conditional oblivious transfer and computing on intervals
    • Advances in Cryptology - ASIACRYPT 2004. Springer
    • Ian F. Blake and Vladimir Kolesnikov. Strong conditional oblivious transfer and computing on intervals. In Advances in Cryptology - ASIACRYPT 2004, volume 3329 of Lecture Notes in Computer Science, pages 515-529. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3329 , pp. 515-529
    • Blake, I.F.1    Kolesnikov, V.2
  • 4
    • 84957690041 scopus 로고    scopus 로고
    • Conditional oblivious transfer and time-released encryption
    • Springer-Verlag, 1999. Lecture Notes in Computer Science
    • G. Di Crescenzo, R. Ostrovsky, and S. Rajagopalan. Conditional oblivious transfer and time-released encryption. In Proc. CRYPTO 99, pages 74-89. Springer-Verlag, 1999. Lecture Notes in Computer Science, vol. 1592.
    • Proc. CRYPTO 99 , vol.1592 , pp. 74-89
    • Di Crescenzo, G.1    Ostrovsky, R.2    Rajagopalan, S.3
  • 5
    • 84944320484 scopus 로고    scopus 로고
    • Private selective payment protocols
    • Giovanni Di Crescenzo. Private selective payment protocols. In Financial Cryptography, pages 72-89, 2000.
    • (2000) Financial Cryptography , pp. 72-89
    • Di Crescenzo, G.1
  • 6
    • 84937542853 scopus 로고    scopus 로고
    • A cost-effective pay-per-multiplication comparison method for millionaires
    • Springer-Verlag. Lecture Notes in Computer Science
    • Marc Fischlin. A cost-effective pay-per-multiplication comparison method for millionaires. In RSA Security 2001 Cryptographer's Track, pages 457-471. Springer-Verlag, 2001. Lecture Notes in Computer Science, vol. 2020.
    • (2001) RSA Security 2001 Cryptographer's Track , vol.2020 , pp. 457-471
    • Fischlin, M.1
  • 7
    • 35048820609 scopus 로고    scopus 로고
    • Efficient private matching and set intersection
    • Springer-Verlag, 2004. Lecture Notes in Computer Science
    • Michael J. Freedman, Kobbi Nissim, and Benny Pinkas. Efficient private matching and set intersection. In Proc. EUROCRYPT 2004, pages 1-19. Springer-Verlag, 2004. Lecture Notes in Computer Science, vol. 3027.
    • Proc. EUROCRYPT 2004 , vol.3027 , pp. 1-19
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 11
    • 33646813314 scopus 로고    scopus 로고
    • Gate evaluation secret sharing and secure one-round two-party computation
    • Advances in Cryptology - ASIACRYPT 2005. Springer
    • Vladimir Kolesnikov. Gate evaluation secret sharing and secure one-round two-party computation. In Advances in Cryptology - ASIACRYPT 2005, volume 3788 of Lecture Notes in Computer Science, pages 136-155. Springer, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3788 , pp. 136-155
    • Kolesnikov, V.1
  • 12
    • 77954761667 scopus 로고    scopus 로고
    • Additive conditional disclosure of secrets and applications
    • Sven Laur and Helger Lipmaa. Additive conditional disclosure of secrets and applications. Cryptology ePrint Archive, Report 2005/378, 2005. http://eprint.iacr.org/.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.378
    • Laur, S.1    Lipmaa, H.2
  • 13
    • 0003625004 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Springer-Verlag. Lecture Notes in Computer Science
    • Yehuda Lindell and Benny Pinkas. Privacy preserving data mining. In Proc. CRYPTO 00, pages 20-24. Springer-Verlag, 2000. Lecture Notes in Computer Science, vol. 1880.
    • (2000) Proc. CRYPTO 00 , vol.1880 , pp. 20-24
    • Lindell, Y.1    Pinkas, B.2
  • 15
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Springer-Verlag. Lecture Notes in Computer Science
    • Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proc. EUROCRYPT 99, pages 223-238. Springer-Verlag, 1999. Lecture Notes in Computer Science, vol. 1592.
    • (1999) Proc. EUROCRYPT 99 , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 16
    • 0003462641 scopus 로고
    • How to exchange secrets by oblivious transfer
    • Harvard Aiken Computation Laboratory
    • M. Rabin. How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory, 1981.
    • (1981) Technical Report , vol.TR-81
    • Rabin, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.