메뉴 건너뛰기




Volumn 85, Issue , 2004, Pages 5-12

A study of secure multi-party elementary function computation protocols

Author keywords

Elementary function; Four operations; Private; Protocol; Secure multi party computation

Indexed keywords

COMPUTATION DOMAINS; COMPUTATION PROTOCOLS; COOPERATIVE COMPUTATION; ELEMENTARY FUNCTION; PRIVATE PROTOCOLS; SECURE MULTI-PARTY COMPUTATION; TWO-PARTY COMPUTATION;

EID: 77952948723     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1046290.1046293     Document Type: Conference Paper
Times cited : (5)

References (29)
  • 5
    • 84888252697 scopus 로고
    • All-or-nothing disclosure of secrets
    • Advances in Cryptology Crypto86
    • G Brassard, C. Crepeau and J. Robert. All-or-nothing disclosure of secrets. In Advances in Cryptology Crypto86, Lecture Notes in Computer Science, volume 234-238, 1987.
    • (1987) Lecture Notes in Computer Science , vol.234-238
    • Brassard, G.1    Crepeau, C.2    Robert, J.3
  • 6
    • 0032669864 scopus 로고    scopus 로고
    • Oblivious transfer and polynomial evaluation
    • (extended abstract). Atanta, GA, USA, May 1-4
    • M. Naor and B. Pinkas. Oblivious transfer and polynomial evaluation (extended abstract). In proceedings of the 31th ACM symposium on theory of Computing. pages 245-254, Atanta, GA, USA, May 1-4 1999.
    • (1999) Proceedings of the 31th ACM Symposium on Theory of Computing , pp. 245-254
    • Naor, M.1    Pinkas, B.2
  • 10
    • 20544447754 scopus 로고    scopus 로고
    • Ph.D. Thesis. Department of Computer Science and Applied Mathematics, The Weizmann lnstitiute of Science, Israel, Available from
    • Y. Lindell. On the Composition of Secure Multi-party Protocols. Ph.D. Thesis. Department of Computer Science and Applied Mathematics, The Weizmann lnstitiute of Science, Israel, 2002. Available from http://www.research.ibm.com/ people/1/.
    • (2002) On the Composition of Secure Multi-party Protocols
    • Lindell, Y.1
  • 11
    • 0001090406 scopus 로고    scopus 로고
    • Computationally private information retrieval with polyogarithmic communication
    • Advances in cryptology: EUROCRYPT 1999
    • C. Cachin, S. Micali and M. Stadler. Computationally private information retrieval with polyogarithmic communication. Advances in cryptology: EUROCRYPT 1999. Lecture Notes in computer, Pages 308-318, 1998.
    • (1998) Lecture Notes in Computer , pp. 308-318
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 16
    • 84937422114 scopus 로고    scopus 로고
    • Distributed Oblivious Transfer
    • Advances in Cryptology - Asiacrypt '00 Proceedings, Springer-Verlag, December
    • M. Naor and B. Pinkas. Distributed Oblivious Transfer. Advances in Cryptology - Asiacrypt '00 Proceedings, LNCS 1976, Springer-Verlag, pp. 200-219,December 2000.
    • (2000) LNCS 1976 , pp. 200-219
    • Naor, M.1    Pinkas, B.2
  • 17
    • 84957096920 scopus 로고    scopus 로고
    • Oblivious Transfer with adaptive queries
    • Advances in Cryptology - Crypto '99 Proceedings, springer-Veringer, August
    • M. Naor and B. Pinkas. Oblivious Transfer with adaptive queries. Advances in Cryptology - Crypto '99 Proceedings, Lncs 1666, springer-Veringer, pp. 573-590, August 1999.
    • (1999) Lncs 1666 , pp. 573-590
    • Naor, M.1    Pinkas, B.2
  • 19
    • 77952926307 scopus 로고    scopus 로고
    • Secure Multi-Party Computation Made Simple
    • Third Conference on Security in Communication Networks, Springer-Verlag, Oct
    • Ueli Maurer. Secure Multi-Party Computation Made Simple. Third Conference on Security in Communication Networks, Lecture Notes in Computer Science, Springer-Verlag, Oct 2002.
    • (2002) Lecture Notes in Computer Science
    • Maurer, U.1
  • 21
    • 85030121757 scopus 로고
    • Equivalence between two flavors of oblivious transfers
    • Advances in Cryptology - CRYPTO 1987, Springer-Verlag
    • C. Crépeau. Equivalence between two flavors of oblivious transfers. In Advances in Cryptology - CRYPTO 1987, Lecture Notes in Computer Science, Volume 293, pages 350-354. Springer-Verlag, 1988.
    • (1988) Lecture Notes in Computer Science , vol.293 , pp. 50-354
    • Crépeau, C.1
  • 24
    • 77952941740 scopus 로고    scopus 로고
    • Unconditionally-Secure Oblivious Transfer
    • Feb.
    • Yang Bo, Chen Kai. Unconditionally-Secure Oblivious Transfer. Chinese Journal of Computers Feb.2003, Vol. 26. No. 2 202-205
    • (2003) Chinese Journal of Computers , vol.26 , Issue.2 , pp. 202-205
    • Bo, Y.1    Kai, C.2
  • 25
    • 77950612293 scopus 로고    scopus 로고
    • Research and Application of Secure Multi-party Computation Protocols
    • Li Qiang, Yah Hao Chen Ke-Fei. Research and Application of Secure Multi-party Computation Protocols. Chinese Journal of computer science. 2003 Vol.30 No. 8
    • (2003) Chinese Journal of Computer Science , vol.30 , Issue.8
    • Li, Q.1    Yah, H.2    Chen, K.-F.3
  • 27
    • 1542532126 scopus 로고    scopus 로고
    • Secure Two-party Scientific Computations
    • Luo Wenjun, Li Xiang. Secure Two-party Scientific Computations. Journal of Jishou University. Vol.24 No.4
    • Journal of Jishou University , vol.24 , Issue.4
    • Luo, W.1    Li, X.2
  • 28
    • 23044442944 scopus 로고    scopus 로고
    • Two-directional Zero-Knowledge Proof and Secure Two-Party Computation
    • Luo Wenjun, Li Xiang.Two-directional Zero-Knowledge Proof and Secure Two-Party Computation. Journal of Guizhou University 2004, Vol.21 No. 1
    • (2004) Journal of Guizhou University , vol.21 , Issue.1
    • Luo, W.1    Li, X.2
  • 29
    • 77952914324 scopus 로고    scopus 로고
    • A Study of Secure Multi-party Scientific Computation Problem
    • Luo Wenjun, Li Xiang. A Study of Secure Multi-party Scientific Computation Problem. Chinacrypt'2004.
    • Chinacrypt'2004
    • Luo, W.1    Li, X.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.