메뉴 건너뛰기




Volumn 5672 LNCS, Issue , 2009, Pages 164-184

Privacy-preserving policy-based information transfer

Author keywords

[No Author keywords available]

Indexed keywords

COMMUNICATION PROTOCOLS; GLOBAL SOCIETY; INFORMATION INFORMATION; INFORMATION TRANSFERS; PERFORMANCE IMPROVEMENTS; PRIVACY PRESERVING; SENSITIVE INFORMATIONS;

EID: 69949150672     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03168-7_10     Document Type: Conference Paper
Times cited : (26)

References (23)
  • 1
    • 84946837370 scopus 로고    scopus 로고
    • Key-Privacy in Public-Key Encryption
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-Privacy in Public-Key Encryption. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566-582. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 566-582
    • Bellare, M.1    Boldyreva, A.2    Desai, A.3    Pointcheval, D.4
  • 2
    • 35048901123 scopus 로고    scopus 로고
    • Public key Encryption with Keyword Search
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 3
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. SIAM Journal of Computing 32(3), 586-615 (2003)
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 4
    • 33749573228 scopus 로고    scopus 로고
    • Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 290-307
    • Boyen, X.1    Waters, B.2
  • 6
    • 35048855095 scopus 로고    scopus 로고
    • Secret Handshakes from CA-Oblivious Encryption
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Castelluccia, C., Jarecki, S., Tsudik, G.: Secret Handshakes from CA-Oblivious Encryption. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 293-307. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 293-307
    • Castelluccia, C.1    Jarecki, S.2    Tsudik, G.3
  • 9
    • 84979291225 scopus 로고
    • Broadcast Encryption
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Fiat, A., Naor, M.: Broadcast Encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480-491. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 10
    • 35048820609 scopus 로고    scopus 로고
    • Efficient private matching and set intersection
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1-19. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 1-19
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 11
    • 0031624875 scopus 로고    scopus 로고
    • Protecting data privacy in private information retrieval schemes
    • Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. In: STOC 1998, pp. 151-160 (1998)
    • (1998) STOC 1998 , pp. 151-160
    • Gertner, Y.1    Ishai, Y.2    Kushilevitz, E.3    Malkin, T.4
  • 12
    • 40249108370 scopus 로고    scopus 로고
    • Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 155-175. Springer, Heidelberg (2008) Privacy-Preserving Policy-Based Information Transfer 179
    • Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155-175. Springer, Heidelberg (2008) Privacy-Preserving Policy-Based Information Transfer 179
  • 13
    • 70350656283 scopus 로고    scopus 로고
    • Jarecki, S., Liu, X.: Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection. In: Reingold, O. (ed.) TCC 2009. LNCS, 5444, pp. 577-594. Springer, Heidelberg (2009)
    • Jarecki, S., Liu, X.: Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 577-594. Springer, Heidelberg (2009)
  • 14
    • 18744387712 scopus 로고    scopus 로고
    • Oblivious signature-based envelope
    • Li, N., Du, W., Boneh, D.: Oblivious signature-based envelope. Distributed Computing 17(4), 293-302 (2005)
    • (2005) Distributed Computing , vol.17 , Issue.4 , pp. 293-302
    • Li, N.1    Du, W.2    Boneh, D.3
  • 16
    • 0032669864 scopus 로고    scopus 로고
    • Oblivious Transfer and Polynomial Evaluation
    • Naor, M., Pinkas, B.: Oblivious Transfer and Polynomial Evaluation. In: STOC 1999, pp. 245-254 (1999)
    • (1999) STOC 1999 , pp. 245-254
    • Naor, M.1    Pinkas, B.2
  • 17
    • 33750067030 scopus 로고    scopus 로고
    • Revisiting oblivious signature-based envelopes
    • Nasserian, S., Tsudik, G.: Revisiting oblivious signature-based envelopes. In: Financial Cryptography 2006, pp. 221-235 (2006)
    • (2006) Financial Cryptography 2006 , pp. 221-235
    • Nasserian, S.1    Tsudik, G.2
  • 18
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387-398. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 19
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120-126 (1978)
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 20
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.: Efficient signature generation by smart cards. Journal of Cryptology 4(3), 161-174 (1991)
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.1
  • 21
  • 22
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • Yao, A.: Protocols for secure computations. In: FOCS 1982, pp. 160-164 (1982)
    • (1982) FOCS 1982 , pp. 160-164
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.