메뉴 건너뛰기




Volumn 5222 LNCS, Issue , 2008, Pages 441-454

New communication-efficient oblivious transfer protocols based on pairings

Author keywords

Computationally private information retrieval; Conditional disclosure of secrets; Homomorphic encryption; Oblivious transfer

Indexed keywords

IMAGE QUALITY; INFORMATION RETRIEVAL; INFORMATION SERVICES;

EID: 56649091142     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85886-7_30     Document Type: Conference Paper
Times cited : (7)

References (18)
  • 1
    • 84945134014 scopus 로고    scopus 로고
    • Priced Oblivious Transfer: How to Sell Digital Goods
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Aiello, W., Ishai, Y., Reingold, O.: Priced Oblivious Transfer: How to Sell Digital Goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119-135. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 119-135
    • Aiello, W.1    Ishai, Y.2    Reingold, O.3
  • 2
    • 0037623983 scopus 로고    scopus 로고
    • Identity-Based Encryption from The Weil Pairing
    • Boneh, D., Franklin, M.K.: Identity-Based Encryption from The Weil Pairing. SIAM Journal of Computing 32(3), 586-615 (2003)
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 4
    • 84867553981 scopus 로고    scopus 로고
    • Damgård, I., Jurik, M.: A Generalisation, A Simplification And Some Applications of Pailliers Probabilistic Public-Key System. In: Kim, K. (ed.) PKC 2001. LNCS, 1992, pp. 119-136. Springer, Heidelberg (2001)
    • Damgård, I., Jurik, M.: A Generalisation, A Simplification And Some Applications of Pailliers Probabilistic Public-Key System. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001)
  • 7
    • 33746072569 scopus 로고    scopus 로고
    • Perfect Non-Interactive Zero-Knowledge for NP
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Perfect Non-Interactive Zero-Knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 338-359. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 338-359
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 8
    • 26444512068 scopus 로고    scopus 로고
    • Single-Database Private Information Retrieval with Constant Communication Rate
    • Caires, L, Italiano, G.F, Monteiro, L, Palamidessi, C, Yung, M, eds, ICALP 2005, Springer, Heidelberg
    • Gentry, C., Ramzan, Z.: Single-Database Private Information Retrieval with Constant Communication Rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803-815. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3580 , pp. 803-815
    • Gentry, C.1    Ramzan, Z.2
  • 9
    • 38049046515 scopus 로고    scopus 로고
    • Ishai, Y., Paskin, A.: Evaluating Branching Programs on Encrypted Data. In: Vadhan, S. (ed.) TCC 2007. LNCS, 4392, pp. 575-594. Springer, Heidelberg (2007)
    • Ishai, Y., Paskin, A.: Evaluating Branching Programs on Encrypted Data. In: Vadhan, S. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575-594. Springer, Heidelberg (2007)
  • 10
    • 84898989941 scopus 로고
    • Founding Cryptography on Oblivious Transfer
    • Chicago, Illinois, USA, 2-4 May, ACM Press, New York
    • Kilian, J.: Founding Cryptography on Oblivious Transfer. In: Proceedings of the Twentieth Annual ACM Symposiumon Theory of Computing, Chicago, Illinois, USA, 2-4 May 1988, pp. 20-31. ACM Press, New York (1988)
    • (1988) Proceedings of the Twentieth Annual ACM Symposiumon Theory of Computing , pp. 20-31
    • Kilian, J.1
  • 11
    • 56649108302 scopus 로고    scopus 로고
    • Kilian, J. (ed.): TCC 2005. LNCS, 3378. Springer, Heidelberg (2005)
    • Kilian, J. (ed.): TCC 2005. LNCS, vol. 3378. Springer, Heidelberg (2005)
  • 12
    • 33645970169 scopus 로고    scopus 로고
    • Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, 3650, pp. 314-328. Springer, Heidelberg (2005)
    • Lipmaa, H.: An Oblivious Transfer Protocol with Log-Squared Communication. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314-328. Springer, Heidelberg (2005)
  • 13
    • 56649120779 scopus 로고    scopus 로고
    • Lipmaa, H.: Private Branching Programs: On Communication-Efficient Cryptocomputing. Technical Report 2008/107, International Association for Cryptologic Research (2008), http: //eprint.iacr.org/2008/107
    • Lipmaa, H.: Private Branching Programs: On Communication-Efficient Cryptocomputing. Technical Report 2008/107, International Association for Cryptologic Research (2008), http: //eprint.iacr.org/2008/107
  • 14
    • 38049016843 scopus 로고    scopus 로고
    • Laur, S., Lipmaa, H.: A New Protocol for Conditional Disclosure of Secrets And Its Applications. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, 4521, pp. 207-225. Springer, Heidelberg (2007)
    • Laur, S., Lipmaa, H.: A New Protocol for Conditional Disclosure of Secrets And Its Applications. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 207-225. Springer, Heidelberg (2007)
  • 15
    • 22044454088 scopus 로고    scopus 로고
    • Computationally Secure Oblivious Transfer
    • Naor, M., Pinkas, B.: Computationally Secure Oblivious Transfer. Journal of Cryptology 18(1), 1-35(2005)
    • (2005) Journal of Cryptology , vol.18 , Issue.1 , pp. 1-35
    • Naor, M.1    Pinkas, B.2
  • 16
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 17
    • 84947772655 scopus 로고    scopus 로고
    • Stern, J.P.: A New And Efficient All Or Nothing Disclosure of Secrets Protocol. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, 1514, pp. 357-371. Springer, Heidelberg (1998)
    • Stern, J.P.: A New And Efficient All Or Nothing Disclosure of Secrets Protocol. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 357-371. Springer, Heidelberg (1998)
  • 18
    • 0020312165 scopus 로고
    • Protocols for Secure Computations (Extended Abstract)
    • Chicago, Illinois, USA, 3-5 November, IEEE Computer Society Press, Los Alamitos
    • Yao, A.C.-C.: Protocols for Secure Computations (Extended Abstract). In: 23rd Annual Symposium onFoundations of Computer Science, Chicago, Illinois, USA, 3-5 November 1982, pp. 160-164. IEEE Computer Society Press, Los Alamitos (1982)
    • (1982) 23rd Annual Symposium onFoundations of Computer Science , pp. 160-164
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.