메뉴 건너뛰기




Volumn 2006, Issue , 2006, Pages 166-171

Two-party private vector dominance: The all-or-nothing deal

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER APPLICATIONS; ELECTRONIC COMMERCE; INFORMATION TECHNOLOGY; KNOWLEDGE ENGINEERING; PROBLEM SOLVING;

EID: 33750804685     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ITNG.2006.136     Document Type: Conference Paper
Times cited : (6)

References (31)
  • 3
    • 22444454758 scopus 로고    scopus 로고
    • A new and efficient all-or-nothing disclosure of secrets protocol
    • J. Stern, "A new and efficient all-or-nothing disclosure of secrets protocol," In ASIACRYPT'98, 1998.
    • (1998) ASIACRYPT'98
    • Stern, J.1
  • 4
    • 0031378815 scopus 로고    scopus 로고
    • Single-database computationally private information retrieval
    • E. Kushilevitz, R. Ostrovsky, "Single-database computationally private information retrieval," In Proc. of 38th FOCS., 1997, pp. 364-373.
    • (1997) Proc. of 38th FOCS. , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 5
    • 0001090406 scopus 로고    scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • C. Cachin, S. Micali, M. Stadler, "Computationally private information retrieval with polylogarithmic communication," In EUROCRYPT'99, 1999.
    • (1999) EUROCRYPT'99
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 8
    • 0003147279 scopus 로고    scopus 로고
    • Oblivious transfer and polynomial evaluation
    • M. Noar and B. Pinkas, "Oblivious transfer and polynomial evaluation," In Proc. of stat. Stoc., 1999, pp. 245-254.
    • (1999) Proc. of Stat. Stoc. , pp. 245-254
    • Noar, M.1    Pinkas, B.2
  • 9
    • 0003659340 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Jan
    • M. Naor and B. Pinkas, "Efficient Oblivious Transfer Protocols," Proc.of SODA, Jan, 2001, pp. 7-9.
    • (2001) Proc.of SODA , pp. 7-9
    • Naor, M.1    Pinkas, B.2
  • 10
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • IEEE
    • A. C. Yao, "Protocols for Secure Computations," 23rd Symp. on FOCS, IEEE, 1982, pp. 160-164.
    • (1982) 23rd Symp. on FOCS , pp. 160-164
    • Yao, A.C.1
  • 12
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • M. Ben-Or, S. Goldwasser, and A. Wigderson, "Completeness theorems for non-cryptographic fault-tolerant distributed computation," In Proc. of STOC'88, 1988.
    • (1988) Proc. of STOC'88
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 13
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, "How to share a secret," Comm. ACM, 22(11), 1979, pp. 612-613,
    • (1979) Comm. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 14
    • 0024859552 scopus 로고
    • Verifiable secret sharing and multiparty protocols with honest majority
    • August
    • T. Rabin and M. Ben-Or, "Verifiable secret sharing and multiparty protocols with honest majority," In ACM Symp. on Principles of Distributed Computing, August, 1989, pp. 73-85.
    • (1989) ACM Symp. on Principles of Distributed Computing , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 15
    • 0025230154 scopus 로고
    • Secure circuit evaluation
    • a protocol based on hiding information from an oracle
    • M. Abadi and J. Feigenbaum, "Secure circuit evaluation," a protocol based on hiding information from an oracle. Journal of Cryptology 2, 1990, pp. 1-12.
    • (1990) Journal of Cryptology , vol.2 , pp. 1-12
    • Abadi, M.1    Feigenbaum, J.2
  • 16
    • 84898947315 scopus 로고
    • Multiparty unconditionally secure protocols
    • D. Chaum, C. Crepeau, I. Damgard, "Multiparty unconditionally secure protocols," In Proc. of STOC, 1988, pp. 11-19.
    • (1988) Proc. of STOC , pp. 11-19
    • Chaum, D.1    Crepeau, C.2    Damgard, I.3
  • 17
    • 0033706604 scopus 로고    scopus 로고
    • More general completeness theorems for secure two-party computation
    • May 21-23
    • Joe Kilian, "More general completeness theorems for secure two-party computation," Proc. of 32nd ACM symp. on Theory of computing, May 21-23, 2000, pp. 316-324.
    • (2000) Proc. of 32nd ACM Symp. on Theory of Computing , pp. 316-324
    • Kilian, J.1
  • 19
    • 0041863132 scopus 로고    scopus 로고
    • Non-interactive private auctions
    • Financial Cryptography - Fifth Int. Conference, BWI, February
    • O. Baudron and J. Stern, "Non-interactive Private Auctions," In Financial Cryptography - Fifth Int. Conference, Lecture Notes in Computer Science, BWI, February 2001.
    • (2001) Lecture Notes in Computer Science
    • Baudron, O.1    Stern, J.2
  • 20
    • 33750826658 scopus 로고
    • Secure fault tolerant protocols and the public key model
    • Springer-Verlag
    • Z. Galil, S. Haber, M. Yung, "Secure Fault Tolerant Protocols and the Public Key Model," Crypto'87, Springer-Verlag, 1987.
    • (1987) Crypto'87
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 21
    • 85032194875 scopus 로고
    • How to solve any protocol problem: An efficient improvement
    • Proc. of Crypto '87
    • O. Goldreich and R. Vainish, "How to solve any protocol problem: an efficient improvement," Proc. of Crypto '87, LNCS Vol. 293, 1988, pp. 73-86.
    • (1988) LNCS Vol. 293 , pp. 73-86
    • Goldreich, O.1    Vainish, R.2
  • 22
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • A. Yao, "How to generate and exchange secrets," Proc. of the 27th FOCS, 1986, pp. 162-186.
    • (1986) Proc. of the 27th FOCS , pp. 162-186
    • Yao, A.1
  • 26
    • 84957104180 scopus 로고    scopus 로고
    • Two party RSA key generation
    • Proc of Crypto'99, Springer-Verlag
    • N. Gilboa, "Two Party RSA Key Generation," Proc of Crypto'99, Lecture Notes in Computer Science, Vol. 1666, Springer-Verlag, 1999, pp. 116-129.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 116-129
    • Gilboa, N.1
  • 27
    • 2642517976 scopus 로고    scopus 로고
    • Efficient two party multi-prime RSA key generation
    • New York
    • T. Straub, "Efficient Two Party Multi-Prime RSA Key Generation," In Proc. IASTED, New York, 2003.
    • (2003) Proc. IASTED
    • Straub, T.1
  • 28
    • 33750795777 scopus 로고    scopus 로고
    • Fast three-party shared generation of RSA keys without distributed primality tests
    • Las Vegas, USA
    • Maged H. Ibrahim, I. I. Ibrahim, A. H. El-Sawy, "Fast Three-Party Shared Generation of RSA Keys Without Distributed Primality Tests," in Proc. of ISNG'04, Las Vegas, USA, 2004, pp. 5-10.
    • (2004) Proc. of ISNG'04 , pp. 5-10
    • Ibrahim, M.H.1    Ibrahim, I.I.2    El-Sawy, A.H.3
  • 29
    • 84956852274 scopus 로고    scopus 로고
    • A new public-key cryptosystem as secure as factoring
    • SpringerVerlag
    • T. Okamoto and S. Uchiyama, "A New Public-Key Cryptosystem as secure as Factoring," Proc. of Eurocrypt'98, SpringerVerlag, 1998, pp. 308-318.
    • (1998) Proc. of Eurocrypt'98 , pp. 308-318
    • Okamoto, T.1    Uchiyama, S.2
  • 30
    • 0000277371 scopus 로고    scopus 로고
    • Public-key cryptosystems based on discrete logarithms residues
    • Eurocrypt'99
    • P. Paillier, "Public-key Cryptosystems Based on Discrete Logarithms Residues," In Eurocrypt'99, LNCS, 1999.
    • (1999) LNCS
    • Paillier, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.