메뉴 건너뛰기




Volumn , Issue , 2006, Pages 239-248

Cryptography from anonymity

Author keywords

[No Author keywords available]

Indexed keywords

ANONYMOUS COMMUNICATION; BUILDING BLOCK; POINT-TO-POINT CHANNELS;

EID: 38049021884     PISSN: 02725428     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/FOCS.2006.25     Document Type: Conference Paper
Times cited : (135)

References (52)
  • 4
    • 4344573261 scopus 로고    scopus 로고
    • Reducing the servers' computation in private information retrieval: PIR with pre-processing
    • Earlier version in CRYPTO
    • A. Beimel, Y. Ishai, and T. Malkin. Reducing the servers' computation in private information retrieval: PIR with pre-processing. Journal of Cryptology, 17(2), pages 125-151, 2004. Earlier version in CRYPTO 2000.
    • (2000) Journal of Cryptology , vol.17 , Issue.2 , pp. 125-151
    • Beimel, A.1    Ishai, Y.2    Malkin, T.3
  • 5
    • 35048856983 scopus 로고    scopus 로고
    • A Quantitative Approach to Reductions in Secure Computation
    • A. Beimel and T. Malkin. A Quantitative Approach to Reductions in Secure Computation. In Proc. of 1st TCC, pages 238-257, 2004.
    • (2004) Proc. of 1st TCC , pp. 238-257
    • Beimel, A.1    Malkin, T.2
  • 6
    • 0023985539 scopus 로고
    • Privacy Amplification by Public Discussion
    • C. H. Bennett, G. Brassard, and J. M. Robert. Privacy Amplification by Public Discussion. SIAM J. Comput. 17(2): 210-229 (1988).
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 210-229
    • Bennett, C.H.1    Brassard, G.2    Robert, J.M.3
  • 8
    • 21144446985 scopus 로고    scopus 로고
    • Decoding of Interleaved Reed Solomon Codes over Noisy Data
    • D. Bleichenbacher, A. Kiayias, and M. Yung. Decoding of Interleaved Reed Solomon Codes over Noisy Data. In Proc. of ICALP 2003, pages 97-108.
    • (2003) Proc. of ICALP , pp. 97-108
    • Bleichenbacher, D.1    Kiayias, A.2    Yung, M.3
  • 9
    • 84948951675 scopus 로고    scopus 로고
    • Noisy Polynomial Interpolation and Noisy Chinese Remaindering
    • D. Bleichenbacher and P. Q. Nguyen. Noisy Polynomial Interpolation and Noisy Chinese Remaindering. In Proc. of EUROCRYPT 2000, pages 53-69.
    • (2000) Proc. of EUROCRYPT , pp. 53-69
    • Bleichenbacher, D.1    Nguyen, P.Q.2
  • 10
    • 1642602228 scopus 로고    scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • C. Cachin, S. Micali, and M. Stadler. Computationally private information retrieval with polylogarithmic communication. In Proc. of EUROCRYPT '99, pages 402-414.
    • Proc. of EUROCRYPT '99 , pp. 402-414
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 11
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. In J. of Cryptology, 13(1), 2000.
    • (2000) J. of Cryptology , vol.13 , Issue.1
    • Canetti, R.1
  • 12
    • 0019532104 scopus 로고    scopus 로고
    • D. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Commun. ACM, 24(2), pages 84-88, 1981. Also: UC Berkeley M.Sc. Thesis, 1979.
    • D. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Commun. ACM, Vol. 24(2), pages 84-88, 1981. Also: UC Berkeley M.Sc. Thesis, 1979.
  • 13
    • 85034632918 scopus 로고
    • Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA
    • David Chaum. Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA. In Proc. EUROCRYPT 1988, pages 177-182.
    • (1988) Proc. EUROCRYPT , pp. 177-182
    • Chaum, D.1
  • 15
    • 0032201622 scopus 로고    scopus 로고
    • Private information retrieval
    • Earlier version in FOCS '95
    • B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. J. of the ACM, 45:965-981, 1998. Earlier version in FOCS '95.
    • (1998) J. of the ACM , vol.45 , pp. 965-981
    • Chor, B.1    Goldreich, O.2    Kushilevitz, E.3    Sudan, M.4
  • 16
    • 0038447028 scopus 로고    scopus 로고
    • Reconstructing curves in three (and higher) dimensional space from noisy data
    • D. Coppersmith and M. Sudan. Reconstructing curves in three (and higher) dimensional space from noisy data. In Proc. of 35th STOC, pages 136-142, 2003.
    • (2003) Proc. of 35th STOC , pp. 136-142
    • Coppersmith, D.1    Sudan, M.2
  • 17
    • 1142275486 scopus 로고    scopus 로고
    • Revealing information while preserving privacy
    • I. Dinur and K. Nissim. Revealing information while preserving privacy. In Proc. of 22nd PODS, pp. 202-210, 2003.
    • (2003) Proc. of 22nd PODS , pp. 202-210
    • Dinur, I.1    Nissim, K.2
  • 18
    • 0027986369 scopus 로고
    • A minimal model for secure computation
    • U. Feige, J. Kilian, and M. Naor. A minimal model for secure computation. In Proc. of 26th STOC, pages 554-563, 1994.
    • (1994) Proc. of 26th STOC , pp. 554-563
    • Feige, U.1    Kilian, J.2    Naor, M.3
  • 20
    • 0008860634 scopus 로고
    • Multiparty Secret Key Exchange Using a Random Deal of Cards
    • M. J. Fischer and R. N. Wright. Multiparty Secret Key Exchange Using a Random Deal of Cards. In Proc. CRYPTO 1991, pages 141-155.
    • (1991) Proc. CRYPTO , pp. 141-155
    • Fischer, M.J.1    Wright, R.N.2
  • 21
    • 84880899701 scopus 로고    scopus 로고
    • Minimal Complete Primitives for Secure Multi-party Computation
    • M. Fitzi, J. Garay, U. Maurer, and R. Ostrovsky. Minimal Complete Primitives for Secure Multi-party Computation. In Proc. Crypto 2001, pages 80-100.
    • (2001) Proc. Crypto , pp. 80-100
    • Fitzi, M.1    Garay, J.2    Maurer, U.3    Ostrovsky, R.4
  • 22
    • 35048830930 scopus 로고    scopus 로고
    • Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness
    • M. Fitzi, S. Wolf, and J. Wullschleger. Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness. In Proc. CRYPTO 2004, pages 562-578.
    • (2004) Proc. CRYPTO , pp. 562-578
    • Fitzi, M.1    Wolf, S.2    Wullschleger, J.3
  • 23
    • 26444512068 scopus 로고    scopus 로고
    • Single-Database Private Information Retrieval with Constant Communication Rate
    • C. Gentry and Z. Ramzan. Single-Database Private Information Retrieval with Constant Communication Rate. In Proc. 32nd ICALP, pages 803-815, 2005.
    • (2005) Proc. 32nd ICALP , pp. 803-815
    • Gentry, C.1    Ramzan, Z.2
  • 26
    • 34047125908 scopus 로고    scopus 로고
    • Explicit Capacity-Achieving List-Decodable Codes
    • V. Guruswami and A. Rudra. Explicit Capacity-Achieving List-Decodable Codes. In Proc. 38th STOC, pp. 1-10, 2006.
    • (2006) Proc. 38th STOC , pp. 1-10
    • Guruswami, V.1    Rudra, A.2
  • 27
    • 0033183669 scopus 로고    scopus 로고
    • V. Guruswami, and M. Sudan. Improved decoding of Reed-Solomon and algebraic-geometry codes. IEEE Transactions on Information Theory, 45(6), pages 1757-1767, 1999. Earlier version in FOCS '98.
    • V. Guruswami, and M. Sudan. Improved decoding of Reed-Solomon and algebraic-geometry codes. IEEE Transactions on Information Theory, Vol. 45(6), pages 1757-1767, 1999. Earlier version in FOCS '98.
  • 28
    • 4544297111 scopus 로고    scopus 로고
    • Completeness in two-party secure computation: A computational view
    • D. Harnik, M. Naor, O. Reingold, and A. Rosen. Completeness in two-party secure computation: a computational view. In Proc. 36th STOC, pages 252-261, 2004.
    • (2004) Proc. 36th STOC , pp. 252-261
    • Harnik, D.1    Naor, M.2    Reingold, O.3    Rosen, A.4
  • 29
    • 0001143795 scopus 로고    scopus 로고
    • Efficient Cryptographic Schemes Provably as Secure as Subset Sum
    • Earlier version in FOCS '89
    • R. Impagliazzo and M. Naor. Efficient Cryptographic Schemes Provably as Secure as Subset Sum. J. Cryptology 9(4), pages 199-216, 1996. Earlier version in FOCS '89.
    • (1996) J. Cryptology , vol.9 , Issue.4 , pp. 199-216
    • Impagliazzo, R.1    Naor, M.2
  • 31
    • 84869164571 scopus 로고    scopus 로고
    • Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials
    • Y. Ishai and E. Kushilevitz. Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials. In Proc. 29th ICALP, pages 244-256, 2002.
    • (2002) Proc. 29th ICALP , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 33
    • 38049021884 scopus 로고    scopus 로고
    • Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. Cryptography from Anonymity. Cryptology ePrint Archive, Report 2006/084, 2006.
    • Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. Cryptography from Anonymity. Cryptology ePrint Archive, Report 2006/084, 2006.
  • 34
    • 84879518622 scopus 로고    scopus 로고
    • Secure Games with Polynomial Expressions
    • A. Kiayias and M. Yung. Secure Games with Polynomial Expressions. In Proc. 28th ICALP, pages 939-950, 2001.
    • (2001) Proc. 28th ICALP , pp. 939-950
    • Kiayias, A.1    Yung, M.2
  • 35
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • J. Kilian. Founding cryptography on oblivious transfer. In Proc. 20th STOC, pages 20-31, 1988.
    • (1988) Proc. 20th STOC , pp. 20-31
    • Kilian, J.1
  • 36
    • 0033725451 scopus 로고    scopus 로고
    • Reducibility and Completeness in Private Computations
    • J. Kilian, E. Kushilevitz, S. Micali, and R. Ostrovsky: Reducibility and Completeness in Private Computations. SIAM J. Comput. 29(4): 1189-1208 (2000).
    • (2000) SIAM J. Comput , vol.29 , Issue.4 , pp. 1189-1208
    • Kilian, J.1    Kushilevitz, E.2    Micali, S.3    Ostrovsky, R.4
  • 37
    • 0031378815 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally-private information retrieval
    • E. Kushilevitz and R. Ostrovsky. Replication is not needed: single database, computationally-private information retrieval. In Proc. 38th FOCS, pages 364-373, 1997.
    • (1997) Proc. 38th FOCS , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 38
    • 33645970169 scopus 로고    scopus 로고
    • An Oblivious Transfer Protocol with LogSquared Communication
    • H. Lipmaa. An Oblivious Transfer Protocol with LogSquared Communication. In Proc. ISC2005, pages 314-328.
    • Proc. ISC2005 , pp. 314-328
    • Lipmaa, H.1
  • 39
    • 0027599802 scopus 로고
    • Secret key agreement by public discussion from common information
    • U. M. Maurer. Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory 39(3): 733-742, 1993.
    • (1993) IEEE Transactions on Information Theory , vol.39 , Issue.3 , pp. 733-742
    • Maurer, U.M.1
  • 40
    • 26444553313 scopus 로고    scopus 로고
    • Basing cryptographic protocols on tamper-evident Seals
    • T. Moran and M. Naor. Basing cryptographic protocols on tamper-evident Seals. In Proc. of 32nd ICALP, pages 285-297, 2005.
    • (2005) Proc. of 32nd ICALP , pp. 285-297
    • Moran, T.1    Naor, M.2
  • 41
    • 33750199090 scopus 로고    scopus 로고
    • M. Naor and B. Pinkas. Oblivious polynomial evaluation. SIAM J. Comput. 35(5), pages 1254-1281, 2006. Earlier version in STOC '99.
    • M. Naor and B. Pinkas. Oblivious polynomial evaluation. SIAM J. Comput. 35(5), pages 1254-1281, 2006. Earlier version in STOC '99.
  • 42
    • 0030086632 scopus 로고    scopus 로고
    • N. Nisan and D. Zuckerman. Randomness is Linear in Space. J. Comput. Syst. Sci., 52(1), pages 43-52, 1996. Earlier version in STOC '93.
    • N. Nisan and D. Zuckerman. Randomness is Linear in Space. J. Comput. Syst. Sci., Vol. 52(1), pages 43-52, 1996. Earlier version in STOC '93.
  • 43
    • 33646831750 scopus 로고    scopus 로고
    • Correcting Errors Beyond the Guruswami-Sudan Radius in Polynomial Time
    • F. Parvaresh and A. Vardy. Correcting Errors Beyond the Guruswami-Sudan Radius in Polynomial Time. In Proc. 46th FOCS, pages, 285-294, 2005.
    • (2005) Proc. 46th FOCS , pp. 285-294
    • Parvaresh, F.1    Vardy, A.2
  • 44
    • 38749122281 scopus 로고    scopus 로고
    • A. Pfitzmann and M. Waidner. Networks without user observability - design options. In Proc. Eurocrypt '85, pages 245-253, 1986. Revision in: Computers and Security 6/2 (1987) 158-166.
    • A. Pfitzmann and M. Waidner. Networks without user observability - design options. In Proc. Eurocrypt '85, pages 245-253, 1986. Revision in: Computers and Security 6/2 (1987) 158-166.
  • 45
    • 38749101800 scopus 로고    scopus 로고
    • B. Pfitzmann and M. Waidner. Information-Theoretic Pseudosignatures and Byzantine Agreement for t > n/3. IBM Research Report RZ 2882 (#90830), 1996.
    • B. Pfitzmann and M. Waidner. Information-Theoretic Pseudosignatures and Byzantine Agreement for t > n/3. IBM Research Report RZ 2882 (#90830), 1996.
  • 46
    • 0024859552 scopus 로고
    • Verifiable Secret Sharing and Multiparty Protocols with Honest Majority
    • T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In Proc. 21st STOC, pages 73-85, 1989.
    • (1989) Proc. 21st STOC , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 48
    • 0002054934 scopus 로고    scopus 로고
    • Crowds: Anonymity for Web Transactions
    • M. K. Reiter and A. D. Rubin. Crowds: Anonymity for Web Transactions. ACM Trans. Inf. Syst. Secur., 1(1), pages 66-92, 1998.
    • (1998) ACM Trans. Inf. Syst. Secur , vol.1 , Issue.1 , pp. 66-92
    • Reiter, M.K.1    Rubin, A.D.2
  • 49
    • 24344440124 scopus 로고    scopus 로고
    • Anonymous Communication and Anonymous Cash
    • D. R. Simon. Anonymous Communication and Anonymous Cash. In Proc. CRYPTO 1996, pages 61-73.
    • (1996) Proc. CRYPTO , pp. 61-73
    • Simon, D.R.1
  • 50
    • 35048843809 scopus 로고    scopus 로고
    • Information Theory and the Security of Binary Data Perturbation
    • P. L. Vora. Information Theory and the Security of Binary Data Perturbation. In Proc. Indocrypt2004, pages 136-147.
    • Proc. Indocrypt2004 , pp. 136-147
    • Vora, P.L.1
  • 51
    • 38749105278 scopus 로고    scopus 로고
    • P. Winkler. Cryptologie techniques in bidding and defense: Parts I, II, III, and IV. Bridge Magazine, April-July 1981.
    • P. Winkler. Cryptologie techniques in bidding and defense: Parts I, II, III, and IV. Bridge Magazine, April-July 1981.
  • 52
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • A. C. Yao. How to generate and exchange secrets. In Proc. 27th FOCS, pages 162-167, 1986.
    • (1986) Proc. 27th FOCS , pp. 162-167
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.