메뉴 건너뛰기




Volumn , Issue , 2007, Pages 461-468

Privacy preserving set intersection protocol secure against malicious behaviors

Author keywords

Cryptographic protocol; Distributed datasets; Privacy preservation; Set intersection; Zero knowledge proof

Indexed keywords

INTERSECTIONS; PROBABILITY;

EID: 48049104079     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/PDCAT.2007.4420204     Document Type: Conference Paper
Times cited : (28)

References (19)
  • 1
    • 0035879575 scopus 로고    scopus 로고
    • A Fair and Efficient Solution to the Socialist Millionaires' Problem
    • F. Boudot, B. Schoenmakers and J. Traor'e, "A Fair and Efficient Solution to the Socialist Millionaires' Problem", in Discrete Applied Mathematics, 111(1-2), pp. 23-36, 2001.
    • (2001) Discrete Applied Mathematics , vol.111 , Issue.1-2 , pp. 23-36
    • Boudot, F.1    Schoenmakers, B.2    Traor'e, J.3
  • 2
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty Computation from Threshold Homomorphic Encryption
    • Advances in Cryptology, EUROCRYPT 2001, Springer
    • R. Cramer, I. Damgard, and J. Nielsen, "Multiparty Computation from Threshold Homomorphic Encryption", in Advances in Cryptology - EUROCRYPT 2001, LNCS, Springer, vol. 2045, pp. 280-300, 2001.
    • (2001) LNCS , vol.2045 , pp. 280-300
    • Cramer, R.1    Damgard, I.2    Nielsen, J.3
  • 4
    • 0030150177 scopus 로고    scopus 로고
    • Comparing Information without Leaking It
    • R. Fagin, M. Naor, and P. Winkler, "Comparing Information without Leaking It", in Communications of the ACM, 39(5): 77-85, 1996.
    • (1996) Communications of the ACM , vol.39 , Issue.5 , pp. 77-85
    • Fagin, R.1    Naor, M.2    Winkler, P.3
  • 6
    • 84946827596 scopus 로고    scopus 로고
    • Threshold Cryptosystems Secure against Chosen-ciphertext Attacks
    • P. Fouque and D. Pointcheval, "Threshold Cryptosystems Secure against Chosen-ciphertext Attacks", in Proc. of Asiacrypt 2001, pp. 351 - 368, 2001.
    • (2001) Proc. of Asiacrypt 2001 , pp. 351-368
    • Fouque, P.1    Pointcheval, D.2
  • 7
    • 35048820609 scopus 로고    scopus 로고
    • Efficient Private Matching and Set Intersection
    • Proc. of Eurocrypt '04, Springer
    • M. Freedman, K. Nissim and B. Pinkas, "Efficient Private Matching and Set Intersection", in Proc. of Eurocrypt '04, LNCS, Springer, vol. 3027, pp. 1 -19,2004.
    • (2004) LNCS , vol.3027 , pp. 1-19
    • Freedman, M.1    Nissim, K.2    Pinkas, B.3
  • 10
    • 84937417083 scopus 로고    scopus 로고
    • Mix and Match: Secure Function Evaluation via Ciphertexts
    • M. Jakobsson and A. Juels, "Mix and Match: Secure Function Evaluation via Ciphertexts", in ASI-ACRYPT 2000, pp 162-177, 2000.
    • (2000) ASI-ACRYPT 2000 , pp. 162-177
    • Jakobsson, M.1    Juels, A.2
  • 11
    • 33745160750 scopus 로고    scopus 로고
    • Privacy-Preserving Set Operations
    • Advances in Cryptology, CRYPTO 2005, Springer
    • L. Kissner and D. Song, "Privacy-Preserving Set Operations", in Advances in Cryptology - CRYPTO 2005, LNCS, Springer, vol.3621, pp. 241-257, 2005.
    • (2005) LNCS , vol.3621 , pp. 241-257
    • Kissner, L.1    Song, D.2
  • 12
    • 38049094878 scopus 로고    scopus 로고
    • Privacy-Preserving Set Operations
    • Technical Report CMU-CS-05-113, Carnegie Mellon University, June
    • L. Kissner and D. Song, "Privacy-Preserving Set Operations", in Technical Report CMU-CS-05-113, Carnegie Mellon University, June 2005.
    • (2005)
    • Kissner, L.1    Song, D.2
  • 13
    • 4544235438 scopus 로고    scopus 로고
    • Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
    • Y. Lindell. "Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation", in Journal of Cryptology, 16(3): pp. 143-184, 2003.
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 143-184
    • Lindell, Y.1
  • 14
    • 0345058962 scopus 로고    scopus 로고
    • Verifiable Homomorphic Oblivious Transfer and Private Equality Test
    • H. Lipmaa, "Verifiable Homomorphic Oblivious Transfer and Private Equality Test", in Advances in Cryptography ASIACRYPT 2003, pp. 416-433, 2003.
    • (2003) Advances in Cryptography ASIACRYPT 2003 , pp. 416-433
    • Lipmaa, H.1
  • 16
    • 0000277371 scopus 로고    scopus 로고
    • Public-key Cryptosystems based on Composite Degree Residuosity Classes
    • P. Paillier, "Public-key Cryptosystems based on Composite Degree Residuosity Classes", in Proc. of EUROCRYPT 1999, pp. 573-584, 2000.
    • (1999) Proc. of EUROCRYPT , pp. 573-584
    • Paillier, P.1
  • 17
    • 84990648258 scopus 로고
    • Efficient Generation of Random Non-singular Matrices
    • D. Randall, "Efficient Generation of Random Non-singular Matrices", in Random Structures and Algorithms, vol. 4(1), pp. 111-118, 1993.
    • (1993) Random Structures and Algorithms , vol.4 , Issue.1 , pp. 111-118
    • Randall, D.1
  • 18
    • 41549104640 scopus 로고    scopus 로고
    • Y. Sang, H. Shen, Y. Tan and N. Xiong, Efficient Protocols for Privacy Preserving Matching Against Distributed Datasets, accepted by the 8th International Conference on Information and Communications Security (ICICS '06), LNCS, 2006.
    • Y. Sang, H. Shen, Y. Tan and N. Xiong, "Efficient Protocols for Privacy Preserving Matching Against Distributed Datasets", accepted by the 8th International Conference on Information and Communications Security (ICICS '06), LNCS, 2006.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.