메뉴 건너뛰기




Volumn 5283 LNCS, Issue , 2008, Pages 192-206

Sharemind: A framework for fast privacy-preserving computations

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; INFORMATION THEORY; SECURITY OF DATA; SECURITY SYSTEMS;

EID: 57049188348     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-88313-5_13     Document Type: Conference Paper
Times cited : (511)

References (18)
  • 1
    • 0034827009 scopus 로고    scopus 로고
    • On the design and quantification of privacy preserving data mining algorithms
    • Agrawal, D., Aggarwal, C.C.: On the design and quantification of privacy preserving data mining algorithms. In: Proc. of PODS 2001. pp. 247-255 (2001)
    • (2001) Proc. of PODS , pp. 247-255
    • Agrawal, D.1    Aggarwal, C.C.2
  • 2
    • 0041783510 scopus 로고    scopus 로고
    • Privacy-preserving data mining
    • Agrawal, R., Srikant, R.: Privacy-preserving data mining. SIGMOD Rec. 29(2), 439-450 (2000)
    • (2000) SIGMOD Rec , vol.29 , Issue.2 , pp. 439-450
    • Agrawal, R.1    Srikant, R.2
  • 3
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
    • Beaver, D.: Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology 4(2), 75-122 ( 1991)
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 4
    • 85008184918 scopus 로고
    • Asynchronous secure computations with optimal resilience (extended abstract)
    • Ben-Or, M., Kelmer, B., Rabin, T.: Asynchronous secure computations with optimal resilience (extended abstract). In: Proc. of PODC 1994, pp. 183-192 (1994)
    • (1994) Proc. of PODC 1994 , pp. 183-192
    • Ben-Or, M.1    Kelmer, B.2    Rabin, T.3
  • 5
    • 80052383468 scopus 로고    scopus 로고
    • Sharemind: A framework for fast privacy-preserving computations. Cryptology ePrint Archive
    • Report 2008/289
    • Bogdanov, D., Laur, S., Willemson, J.: Sharemind: a framework for fast privacy-preserving computations. Cryptology ePrint Archive, Report 2008/289 (2008)
    • (2008)
    • Bogdanov, D.1    Laur, S.2    Willemson, J.3
  • 6
    • 33750056675 scopus 로고    scopus 로고
    • Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: A practical implementation of secure auctions based on multiparty integer computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, 4107, pp. 142-147. Springer, Heidelberg (2006)
    • Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: A practical implementation of secure auctions based on multiparty integer computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 142-147. Springer, Heidelberg (2006)
  • 7
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143-202 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proc. of FOCS 2001, pp. 136-145 (2001)
    • (2001) Proc. of FOCS 2001 , pp. 136-145
    • Canetti, R.1
  • 9
    • 35248883422 scopus 로고    scopus 로고
    • Efficient multi-party computation over rings
    • Proc. of EUROCRYPT
    • Cramer, R., Fehr, S., Ishai, Y. Kushilevitz, E.: Efficient multi-party computation over rings. In: Proc. of EUROCRYPT 2003. LNCS, vol. 4107, pp. 596-613 (2003)
    • (2003) LNCS , vol.4107 , pp. 596-613
    • Cramer, R.1    Fehr, S.2    Ishai, Y.3    Kushilevitz, E.4
  • 10
    • 33745567199 scopus 로고    scopus 로고
    • Damgård. I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 285-304. Springer, Heidelberg (2006)
    • Damgård. I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285-304. Springer, Heidelberg (2006)
  • 11
    • 84974597111 scopus 로고    scopus 로고
    • Parallel reducibility for information-theoretically secure computation
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Dodis, Y. Micali, S.: Parallel reducibility for information-theoretically secure computation. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 74-92. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 74-92
    • Dodis, Y.1    Micali, S.2
  • 12
    • 70449677016 scopus 로고    scopus 로고
    • Protocols for secure remote database access with approximate matching
    • Athens, Greece, November 1-4
    • Du, W., Atallah, M.J.: Protocols for secure remote database access with approximate matching. In: ACMCCS 2000, Athens, Greece, November 1-4 (2000)
    • (2000) ACMCCS
    • Du, W.1    Atallah, M.J.2
  • 14
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multi-party computation
    • Hirt, M., Maurer, U.M.: Player simulation and general adversary structures in perfect multi-party computation. Journal of Cryptology 13(1), 31-60 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.M.2
  • 15
    • 24744472288 scopus 로고    scopus 로고
    • A proof of Yao's protocol for secure two-party computation. Cryptology ePrint Archive
    • Report 2004/175
    • Lindell, Y., Pinkas, B.: A proof of Yao's protocol for secure two-party computation. Cryptology ePrint Archive, Report 2004/175 (2004)
    • (2004)
    • Lindell, Y.1    Pinkas, B.2
  • 17
    • 57049158718 scopus 로고    scopus 로고
    • The SHAREMIND project web page
    • The SHAREMIND project web page (2007), http://sharemind.cs.ut.ee
    • (2007)
  • 18
    • 33646358700 scopus 로고    scopus 로고
    • Experimental analysis of a privacy-preserving scalar product protocol
    • Yang, Z., Wright, R.N., Subramaniam, H.: Experimental analysis of a privacy-preserving scalar product protocol. Comput. Syst. Sci. Eng. 21(1) (2006)
    • (2006) Comput. Syst. Sci. Eng , vol.21 , Issue.1
    • Yang, Z.1    Wright, R.N.2    Subramaniam, H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.