메뉴 건너뛰기




Volumn 5628 LNCS, Issue , 2009, Pages 108-127

Private intersection of certified sets

Author keywords

Certified sets; Private set intersection; Secure two party computation

Indexed keywords

CERTIFIED SETS; CONSTANT FACTORS; INPUT SET; MALICIOUS PARTICIPANT; PRIVATE SET INTERSECTION; REAL-WORLD PROBLEM; SECURE TWO-PARTY COMPUTATION; SET INTERSECTION; TRUSTED PARTY;

EID: 70350400269     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03549-4_7     Document Type: Conference Paper
Times cited : (83)

References (27)
  • 2
    • 50849114523 scopus 로고    scopus 로고
    • Fast batch verification for modular exponentiation and digital signatures
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Bellare, M., Garay, J., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 236-250. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 236-250
    • Bellare, M.1    Garay, J.2    Rabin, T.3
  • 4
    • 0035879575 scopus 로고    scopus 로고
    • A fair and efficient solution to the socialist millionaires' problem
    • Boudot, F., Schoenmakers, B., Traoré, J.: A fair and efficient solution to the socialist millionaires' problem. Discrete and Applied Math. 111, 23-36 (2001)
    • (2001) Discrete and Applied Math , vol.111 , pp. 23-36
    • Boudot, F.1    Schoenmakers, B.2    Traoré, J.3
  • 5
    • 24644493543 scopus 로고    scopus 로고
    • Proof systems for general statements about discrete logarithms
    • Institute for Theoretical Computer Science, ETH Zürich
    • Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report TR 260, Institute for Theoretical Computer Science, ETH Zürich (1997)
    • (1997) Technical Report TR , vol.260
    • Camenisch, J.1    Stadler, M.2
  • 6
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 7
    • 35248839965 scopus 로고    scopus 로고
    • Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 268-289. Springer, Heidelberg (2003)
    • Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
  • 8
    • 34547379480 scopus 로고    scopus 로고
    • Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clone wars: efficient periodic n-times anonymous authentication. In: Proceedings of CCS 2006, pp. 201-210. ACM Press, New York (2006)
    • Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clone wars: efficient periodic n-times anonymous authentication. In: Proceedings of CCS 2006, pp. 201-210. ACM Press, New York (2006)
  • 9
    • 84948970500 scopus 로고    scopus 로고
    • Efficient concurrent zero-knowledge in the auxiliary string model
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Damgård, I.: Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 418-430. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 418-430
    • Damgård, I.1
  • 10
    • 84867553981 scopus 로고    scopus 로고
    • Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier's probabilistic public-key system. In: Kim, K. C. (ed.) PKC 2001. LNCS, 1992, pp. 119-136. Springer, Heidelberg (2001)
    • Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier's probabilistic public-key system. In: Kim, K. C. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001)
  • 11
    • 84874800178 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • Elgamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 469-472 (1986)
    • (1986) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • Elgamal, T.1
  • 12
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 13
    • 0003508562 scopus 로고    scopus 로고
    • National Institute of Standards and Technology, FIPS PUB
    • National Institute of Standards and Technology. Digital signature standard (DSS). FIPS PUB 186-2 (2000)
    • (2000) Digital signature standard (DSS) , pp. 186-192
  • 14
    • 35048820609 scopus 로고    scopus 로고
    • Efficient private matching and set intersection
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1-19. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 1-19
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 15
    • 35048861845 scopus 로고    scopus 로고
    • Furukawa, J.: Efficient verifiable shuffle decryption and its requirement of unlinkability. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, 2947, pp. 319-332. Springer, Heidelberg (2004)
    • Furukawa, J.: Efficient verifiable shuffle decryption and its requirement of unlinkability. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 319-332. Springer, Heidelberg (2004)
  • 16
    • 0003979335 scopus 로고    scopus 로고
    • The Foundations of Cryptography
    • Basic Applications. Cambridge University Press, New York 2004
    • Goldreich, O.: The Foundations of Cryptography - Volume 2 Basic Applications. Cambridge University Press, New York (2004)
    • , vol.2
    • Goldreich, O.1
  • 17
    • 44449134147 scopus 로고    scopus 로고
    • Sub-linear zero-knowledge argument for correctness of a shuffle
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Groth, J., Ishai, Y.: Sub-linear zero-knowledge argument for correctness of a shuffle. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 379-396. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 379-396
    • Groth, J.1    Ishai, Y.2
  • 18
    • 40249108370 scopus 로고    scopus 로고
    • Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 155-175. Springer, Heidelberg (2008)
    • Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155-175. Springer, Heidelberg (2008)
  • 19
    • 56749157577 scopus 로고    scopus 로고
    • Hohenberger, S., Weis, S.: Honest-verifier private disjointness testing without random oracles. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, 4258, pp. 277-294. Springer, Heidelberg (2006)
    • Hohenberger, S., Weis, S.: Honest-verifier private disjointness testing without random oracles. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol. 4258, pp. 277-294. Springer, Heidelberg (2006)
  • 20
    • 26444553355 scopus 로고    scopus 로고
    • Kiayias, A., Mitrofanova, A.: Testing disjointness of private datasets. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, 3570, pp. 109-124. Springer, Heidelberg (2005)
    • Kiayias, A., Mitrofanova, A.: Testing disjointness of private datasets. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 109-124. Springer, Heidelberg (2005)
  • 21
    • 33745130929 scopus 로고    scopus 로고
    • Private and threshold set intersection
    • Technical report CMU-CS-04-182, School of Computer Science, Carnegie Mellon University
    • Kissner, L., Song, D.: Private and threshold set intersection. Technical report CMU-CS-04-182, School of Computer Science, Carnegie Mellon University (2004)
    • (2004)
    • Kissner, L.1    Song, D.2
  • 22
    • 33745160750 scopus 로고    scopus 로고
    • Privacy preserving set operations
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Kissner, L., Song, D.: Privacy preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241-257. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 241-257
    • Kissner, L.1    Song, D.2
  • 24
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite residuosity classes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Paillier, P.: Public-key cryptosystems based on composite residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-239. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-239
    • Paillier, P.1
  • 25
    • 35248825608 scopus 로고    scopus 로고
    • On deniability in the common reference and random oracle model
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Pass, R.: On deniability in the common reference and random oracle model. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 316-337. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 316-337
    • Pass, R.1
  • 27
    • 70350386424 scopus 로고    scopus 로고
    • Extended technical report version of this paper
    • Extended technical report version of this paper


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.