메뉴 건너뛰기




Volumn , Issue , 2006, Pages 720-725

Zero-knowledge test of vector equivalence and granulation of user data with privacy

Author keywords

Equivalence test; Granulation; Privacy; Zero knowledge protocol

Indexed keywords

EQUIVALENCE TESTS; ZERO KNOWLEDGE PROTOCOL;

EID: 33751096728     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (5)

References (21)
  • 9
    • 35048879624 scopus 로고    scopus 로고
    • A partition model of granular computing
    • Y. Y. Yao, "A partition model of granular computing," LNCS Transactions on Rough Sets, vol. 1, pp. 232-253, 2004.
    • (2004) LNCS Transactions on Rough Sets , vol.1 , pp. 232-253
    • Yao, Y.Y.1
  • 11
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • IEEE
    • A. C.-C. Yao, "Protocols for secure computations," in FOCS '82. IEEE, 1982, pp. 160-164.
    • (1982) FOCS '82 , pp. 160-164
    • Yao, A.C.-C.1
  • 14
    • 0003839182 scopus 로고    scopus 로고
    • Working Draft, [Online]. Available: citeseer.nj.nec.com/ goldreich98secure.html
    • O. Goldreich, "Secure multi-party computation," Working Draft, 2000. [Online]. Available: citeseer.nj.nec.com/goldreich98secure.html
    • (2000) Secure Multi-party Computation
    • Goldreich, O.1
  • 15
    • 85014508412 scopus 로고
    • Multiparty computation with faulty majority
    • ser. Lecture Notes in Computer Science. Springer-Verlag
    • D. Beaver and S. Goldwasser, "Multiparty computation with faulty majority," in Proceedings of Advances in Cryptology - CRYPTO '89, ser. Lecture Notes in Computer Science, vol. 435. Springer-Verlag, 1989, p. 589.
    • (1989) Proceedings of Advances in Cryptology - CRYPTO '89 , vol.435 , pp. 589
    • Beaver, D.1    Goldwasser, S.2
  • 16
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • ser. Lecture Notes in Computer Science. Springer-Verlag
    • S. Goldwasser and L. Levin, "Fair computation of general functions in presence of immoral majority," in Advances in Cryptology - CRYPTO '90, ser. Lecture Notes in Computer Science, vol. 537. Springer-Verlag, 1991, pp. 77-93.
    • (1991) Advances in Cryptology - CRYPTO '90 , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 17
    • 0036082701 scopus 로고    scopus 로고
    • Collaborative filtering with privacy
    • Oakland, CA, May. [Online]
    • J. Canny, "Collaborative filtering with privacy," in IEEE Symposium on Security and Privacy, Oakland, CA, May 2002, pp. 45-57. [Online]. Available: http://citeseer.nj.nec.com/canny02collaborative.html
    • (2002) IEEE Symposium on Security and Privacy , pp. 45-57
    • Canny, J.1
  • 18
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • ser. Lecture Notes in Computer Science. Springer-Verlag
    • T. Pedersen, "Non-interactive and information-theoretic secure verifiable secret sharing," in Advances in Cryptology - CRYPTO '91, ser. Lecture Notes in Computer Science, vol. 576. Springer-Verlag, 1991, pp. 129-140.
    • (1991) Advances in Cryptology - CRYPTO '91 , vol.576 , pp. 129-140
    • Pedersen, T.1
  • 19
    • 84957680703 scopus 로고    scopus 로고
    • Zero-knowledge proof for finite field arithmetic, or: Can zero-knowledge be for free?
    • ser. Lecture Notes in Computer Science. Springer-Verlag
    • R. Cramer and I. Damgård, "Zero-knowledge proof for finite field arithmetic, or: Can zero-knowledge be for free?" in CRYPTO '98, ser. Lecture Notes in Computer Science, vol. 1642. Springer-Verlag, 1998.
    • (1998) CRYPTO '98 , vol.1642
    • Cramer, R.1    Damgård, I.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.