메뉴 건너뛰기




Volumn 5157 LNCS, Issue , 2008, Pages 572-591

Founding cryptography on oblivious transfer - Efficiently

Author keywords

[No Author keywords available]

Indexed keywords

BLACK BOXES; COMMUNICATION COMPLEXITIES; COMMUNICATION OVERHEADS; COMPUTATIONALLY EFFICIENT; CRYPTOGRAPHIC PRIMITIVES; CRYPTOLOGY; HYBRID MODEL; OBLIVIOUS TRANSFER; PSEUDO-RANDOM GENERATORS; SECURE MULTI-PARTY COMPUTATION; TOTAL LENGTH; TWO-PARTY COMPUTATION; ZERO-KNOWLEDGE PROOFS;

EID: 51849102397     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85174-5_32     Document Type: Conference Paper
Times cited : (341)

References (40)
  • 1
    • 84928743703 scopus 로고
    • Precomputing oblivious transfer
    • Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
    • Beaver, D.: Precomputing oblivious transfer. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 97-109. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 97-109
    • Beaver, D.1
  • 2
    • 0029702967 scopus 로고    scopus 로고
    • Correlated pseudorandomness and the complexity of private computations
    • ACM, New York
    • Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: Proc. 28th STOC, pp. 479-488. ACM, New York (1996)
    • (1996) Proc. 28th STOC , pp. 479-488
    • Beaver, D.1
  • 3
    • 0025137207 scopus 로고    scopus 로고
    • Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: STOC, pp. 503-513. ACM, New York (1990)
    • Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: STOC, pp. 503-513. ACM, New York (1990)
  • 4
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • ACM, New York
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proc. 20th STOC, pp. 1-10. ACM, New York (1988)
    • (1988) Proc. 20th STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 6
    • 0023436302 scopus 로고
    • An o(log n) expected rounds randomized byzantine generals protocol
    • Bracha, G.: An o(log n) expected rounds randomized byzantine generals protocol. J. ACM 34(4), 910-920 (1987)
    • (1987) J. ACM , vol.34 , Issue.4 , pp. 910-920
    • Bracha, G.1
  • 9
    • 51849094704 scopus 로고    scopus 로고
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Electronic Colloquium on Computational Complexity (ECCC) TR01-016, 2001. Previous version A unified framework for analyzing security of protocols availabe at the ECCC archive TR01-016. Extended abstract in FOCS 2001 (2001)
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Electronic Colloquium on Computational Complexity (ECCC) TR01-016, 2001. Previous version A unified framework for analyzing security of protocols availabe at the ECCC archive TR01-016. Extended abstract in FOCS 2001 (2001)
  • 10
    • 0036038991 scopus 로고    scopus 로고
    • Universally composable two-party computation
    • ACM, New York
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party computation. In: Proc. 34th STOC, pp. 494-503. ACM, New York (2002)
    • (2002) Proc. 34th STOC , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 11
    • 84898947315 scopus 로고
    • Multiparty unconditionally secure protocols
    • ACM, New York
    • Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proc. 20th STOC, pp. 11-19. ACM, New York (1988)
    • (1988) Proc. 20th STOC , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgård, I.3
  • 12
    • 33749554579 scopus 로고    scopus 로고
    • Algebraic geometric secret sharing schemes and secure multi-party computations over small fields
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Chen, H., Cramer, R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 521-536. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 521-536
    • Chen, H.1    Cramer, R.2
  • 13
    • 85030121757 scopus 로고
    • Equivalence between two flavours of oblivious transfers
    • Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
    • Crépeau, C.: Equivalence between two flavours of oblivious transfers. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 350-354. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 350-354
    • Crépeau, C.1
  • 14
    • 33746042169 scopus 로고    scopus 로고
    • Optimal reductions between oblivious transfers using interactive hashing
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Crépeau, C., Savvides, G.: Optimal reductions between oblivious transfers using interactive hashing. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 201-221. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 201-221
    • Crépeau, C.1    Savvides, G.2
  • 15
    • 84957649042 scopus 로고
    • Committed oblivious transfer and private multi-party computation
    • Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
    • Crépeau, C., van de Graaf, J., Tapp, A.: Committed oblivious transfer and private multi-party computation. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 110-123. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 110-123
    • Crépeau, C.1    van de Graaf, J.2    Tapp, A.3
  • 16
    • 33745124039 scopus 로고    scopus 로고
    • Constant-round multiparty computation using a black-box pseudorandom generator
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Damgård, I., Ishai, Y.: Constant-round multiparty computation using a black-box pseudorandom generator. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 378-394. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 378-394
    • Damgård, I.1    Ishai, Y.2
  • 17
    • 33749557660 scopus 로고    scopus 로고
    • Scalable secure multiparty computation
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Damgård, I., Ishai, Y.: Scalable secure multiparty computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 501-520. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 501-520
    • Damgård, I.1    Ishai, Y.2
  • 18
    • 84974597111 scopus 로고    scopus 로고
    • Parallel reducibility for information- theoretically secure computation
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Dodis, Y., Micali, S.: Parallel reducibility for information- theoretically secure computation. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 74-92. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 74-92
    • Dodis, Y.1    Micali, S.2
  • 19
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637-647 (1985)
    • (1985) Commun. ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 20
    • 0026985378 scopus 로고    scopus 로고
    • Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract). In: STOC, pp. 699-710. ACM, New York (1992)
    • Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract). In: STOC, pp. 699-710. ACM, New York (1992)
  • 22
    • 0023545076 scopus 로고    scopus 로고
    • Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: ACM (ed.) Proc. 19th STOC, pp. 218-229. ACM, New York (1987); See [21, Chap. 7] for more details
    • Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: ACM (ed.) Proc. 19th STOC, pp. 218-229. ACM, New York (1987); See [21, Chap. 7] for more details
  • 23
    • 85032194875 scopus 로고
    • How to solve any protocol problem - an efficiency improvement
    • Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
    • Goldreich, O., Vainish, R.: How to solve any protocol problem - an efficiency improvement. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 73-86. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 73-86
    • Goldreich, O.1    Vainish, R.2
  • 24
    • 84947284060 scopus 로고    scopus 로고
    • Goldwasser, S., Lindell, Y.: Secure computation without agreement. In: Malkhi, D. (ed.) DISC 2002. LNCS, 2508, pp. 17-32. Springer, Heidelberg (2002)
    • Goldwasser, S., Lindell, Y.: Secure computation without agreement. In: Malkhi, D. (ed.) DISC 2002. LNCS, vol. 2508, pp. 17-32. Springer, Heidelberg (2002)
  • 25
    • 44449160882 scopus 로고    scopus 로고
    • Efficient two party and multi party computation against covert adversaries
    • Smart, N, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Goyal, V., Mohassel, P., Smith, A.: Efficient two party and multi party computation against covert adversaries. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 289-306. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 289-306
    • Goyal, V.1    Mohassel, P.2    Smith, A.3
  • 26
    • 40249094510 scopus 로고    scopus 로고
    • Haitner, I.: Semi-honest to malicious oblivious transfer - the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 412-426. Springer, Heidelberg (2008)
    • Haitner, I.: Semi-honest to malicious oblivious transfer - the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412-426. Springer, Heidelberg (2008)
  • 27
    • 40249091385 scopus 로고    scopus 로고
    • Harnik, D., Ishai, Y., Kushilevitz, E., Nielsen, J.B.: OT-combiners via secure computation. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 393-411. Springer, Heidelberg (2008)
    • Harnik, D., Ishai, Y., Kushilevitz, E., Nielsen, J.B.: OT-combiners via secure computation. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 393-411. Springer, Heidelberg (2008)
  • 28
    • 24944472289 scopus 로고    scopus 로고
    • On robust combiners for oblivious transfer and other primitives
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Harnik, D., Kilian, J., Naor, M., Reingold, O., Rosen, A.: On robust combiners for oblivious transfer and other primitives. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 96-113. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 96-113
    • Harnik, D.1    Kilian, J.2    Naor, M.3    Reingold, O.4    Rosen, A.5
  • 29
    • 24144457853 scopus 로고    scopus 로고
    • Extending oblivious transfers efficiently
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 145-161
    • Ishai, Y.1    Kilian, J.2    Nissim, K.3    Petrank, E.4
  • 30
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Widmayer, P, Triguero, F, Morales, R, Hennessy, M, Eidenbenz, S, Conejo, R, eds, ICALP 2002, Springer, Heidelberg
    • Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244-256. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2380 , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 31
    • 33748112416 scopus 로고    scopus 로고
    • Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions for secure computation. In: STOC, pp. 99-108. ACM, New York (2006)
    • Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions for secure computation. In: STOC, pp. 99-108. ACM, New York (2006)
  • 32
    • 35448945589 scopus 로고    scopus 로고
    • Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC, pp. 21-30. ACM, New York (2007)
    • Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC, pp. 21-30. ACM, New York (2007)
  • 33
    • 84898989941 scopus 로고    scopus 로고
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20-31. ACM, New York (1988)
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20-31. ACM, New York (1988)
  • 34
    • 51849149270 scopus 로고    scopus 로고
    • Kiraz, M., Schoenmakers, B.: A protocol issue for the malicious case of Yao's garbled circuit construction. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, 3958, pp. 283-290. Springer, Heidelberg (2006)
    • Kiraz, M., Schoenmakers, B.: A protocol issue for the malicious case of Yao's garbled circuit construction. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 283-290. Springer, Heidelberg (2006)
  • 35
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 36
    • 33745843587 scopus 로고    scopus 로고
    • Mohassel, P., Franklin, M.K.: Efficiency tradeoffs for malicious two-party computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, 3958, pp. 458-473. Springer, Heidelberg (2006)
    • Mohassel, P., Franklin, M.K.: Efficiency tradeoffs for malicious two-party computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458-473. Springer, Heidelberg (2006)
  • 37
    • 51849144452 scopus 로고    scopus 로고
    • A framework for efficient and composable oblivious transfer. In: These proceedings available from Cryptology ePrint Archive
    • Report 2007/348
    • Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: These proceedings available from Cryptology ePrint Archive, Report 2007/348 (2008), http://eprint.iacr.org/
    • (2008)
    • Peikert, C.1    Vaikuntanathan, V.2    Waters, B.3
  • 38
    • 0003462641 scopus 로고
    • How to exchange secrets by oblivious transfer
    • Technical Report TR-81, Harvard Aiken Computation Laboratory
    • Rabin, M.: How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory (1981)
    • (1981)
    • Rabin, M.1
  • 40
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • IEEE, Los Alamitos
    • Yao, A.C.: How to generate and exchange secrets. In: Proc. 27th FOCS, pp. 162-167. IEEE, Los Alamitos (1986)
    • (1986) Proc. 27th FOCS , pp. 162-167
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.