메뉴 건너뛰기




Volumn 4833 LNCS, Issue , 2007, Pages 298-314

Two-party computing with encrypted data

Author keywords

Computing with encrypted data; CryptoComputing; Oblivious transfer; Secure two party computation

Indexed keywords

COMPUTATION THEORY; COMPUTATIONAL METHODS; MESSAGE PASSING; ONLINE SYSTEMS; SECURITY OF DATA;

EID: 38149073262     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-76900-2_18     Document Type: Conference Paper
Times cited : (15)

References (32)
  • 1
    • 84945134014 scopus 로고    scopus 로고
    • Priced oblivious transfer: How to sell digital goods
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Aiello, W., Ishai, Y., Reingold, O.: Priced oblivious transfer: How to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119-135. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 119-135
    • Aiello, W.1    Ishai, Y.2    Reingold, O.3
  • 2
    • 84948952992 scopus 로고    scopus 로고
    • Minimal-latency secure function evaluation
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Beaver, D.: Minimal-latency secure function evaluation. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 335-350. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 335-350
    • Beaver, D.1
  • 3
    • 84955604812 scopus 로고    scopus 로고
    • Algorithms for black-box fields and their application to cryptography
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Boneh, D., Lipton, R.: Algorithms for black-box fields and their application to cryptography. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 283-297. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 283-297
    • Boneh, D.1    Lipton, R.2
  • 5
    • 84957610863 scopus 로고    scopus 로고
    • Proving that a number is the product of two safe primes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Camenisch, J., Michels, M.: Proving that a number is the product of two safe primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 107-122
    • Camenisch, J.1    Michels, M.2
  • 6
    • 35248847060 scopus 로고    scopus 로고
    • Practical verifiable encryption and decryption of discrete logarithms
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Camenisch, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 126-144
    • Camenisch, J.1    Shoup, V.2
  • 7
    • 84958612917 scopus 로고    scopus 로고
    • Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Sommer, G., Daniilidis, K., Pauli, J. (eds.) CAIP 1997. LNCS, 1296, pp. 410-424. Springer, Heidelberg (1997)
    • Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Sommer, G., Daniilidis, K., Pauli, J. (eds.) CAIP 1997. LNCS, vol. 1296, pp. 410-424. Springer, Heidelberg (1997)
  • 8
    • 84957375076 scopus 로고    scopus 로고
    • A secure and optimally efficient multi-authority election scheme
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Cramer, R., Genaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103-118. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 103-118
    • Cramer, R.1    Genaro, R.2    Schoenmakers, B.3
  • 9
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 11
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 469-472 (1985)
    • (1985) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • ElGamal, T.1
  • 12
    • 85028913061 scopus 로고
    • On-line/off-line digital schemes
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Even, S., Goldreich, O., Micali, S.: On-line/off-line digital schemes. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 263-275. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 263-275
    • Even, S.1    Goldreich, O.2    Micali, S.3
  • 14
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Massey, J.L, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Massey, J.L. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 15
    • 84880857711 scopus 로고    scopus 로고
    • An efficient scheme for proving a shuffle
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368-387. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 368-387
    • Furukawa, J.1    Sako, K.2
  • 19
    • 38049159751 scopus 로고    scopus 로고
    • Horvitz, O., Katz, J.: Universally-composable two-party computation in two rounds. In: Advances in Cryptology -(CRYPTO 2007), pp. 111-129 (2007)
    • Horvitz, O., Katz, J.: Universally-composable two-party computation in two rounds. In: Advances in Cryptology -(CRYPTO 2007), pp. 111-129 (2007)
  • 20
    • 38149089108 scopus 로고    scopus 로고
    • Jarecki, S., Shmatikov, V.: Efficient two-party secure computation on committed inputs. In: Advances in Cryptology -(EUROCRYPT 2007) (2007)
    • Jarecki, S., Shmatikov, V.: Efficient two-party secure computation on committed inputs. In: Advances in Cryptology -(EUROCRYPT 2007) (2007)
  • 21
    • 38149046139 scopus 로고    scopus 로고
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Advances in Cryptology -(EUROCRYPT 2007) (2007)
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Advances in Cryptology -(EUROCRYPT 2007) (2007)
  • 23
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 107-122
    • Paillier, P.1
  • 24
    • 38149102783 scopus 로고    scopus 로고
    • Rivest, R., Adelman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. In: DeMillo, R.A, Dobkin, D.P., Jones, A.K., Lipto, R.J. (eds.) Foundations of Secure Computation, pp. 169-17. Academic Press, London (1978)
    • Rivest, R., Adelman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. In: DeMillo, R.A, Dobkin, D.P., Jones, A.K., Lipto, R.J. (eds.) Foundations of Secure Computation, pp. 169-17. Academic Press, London (1978)
  • 25
  • 26
    • 0003197918 scopus 로고    scopus 로고
    • Protecting mobile agents against malicious hosts
    • Vigna, G, ed, Mobile Agents and Security, Springer, Heidelberg
    • Sander, T., Tschudin, C.F.: Protecting mobile agents against malicious hosts. In: Vigna, G. (ed.) Mobile Agents and Security. LNCS, vol. 1419, pp. 44-61. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1419 , pp. 44-61
    • Sander, T.1    Tschudin, C.F.2
  • 30
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology 4, 161-174 (1991)
    • (1991) Journal of Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.