메뉴 건너뛰기




Volumn 6123 LNCS, Issue , 2010, Pages 255-272

Efficient implementation of the Orlandi protocol

Author keywords

Homomorphic encryption; MPC; Protocols; Secure multiparty computation

Indexed keywords

ACTIVE ADVERSARY; ARITHMETIC CIRCUIT; EFFICIENT IMPLEMENTATION; HOMOMORPHIC-ENCRYPTIONS; MPC; MULTIPARTY COMPUTATION; ON-LINE GAMING; PAILLIER CRYPTOSYSTEM; PROTOCOLS; SECURE MULTI-PARTY COMPUTATION;

EID: 77956992754     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13708-2_16     Document Type: Conference Paper
Times cited : (12)

References (35)
  • 2
    • 38049082907 scopus 로고    scopus 로고
    • Security against covert adversaries: Efficient protocols for realistic adversaries
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Aumann, Y., Lindell, Y.: Security against covert adversaries: Efficient protocols for realistic adversaries. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 137-156. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 137-156
    • Aumann, Y.1    Lindell, Y.2
  • 3
    • 70349266254 scopus 로고    scopus 로고
    • FairplayMP: A system for secure multi-party computation
    • Ning, P., Syverson, P.F., Jha, S. (eds.). ACM, New York
    • Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: Ning, P., Syverson, P.F., Jha, S. (eds.) ACM Conference on Computer and Communications Security, pp. 257-266. ACM, New York (2008)
    • (2008) ACM Conference on Computer and Communications Security , pp. 257-266
    • Ben-David, A.1    Nisan, N.2    Pinkas, B.3
  • 7
    • 57049188348 scopus 로고    scopus 로고
    • Sharemind: A framework for fast privacypreserving computations
    • Jajodia, S., Lopez, J. (eds.) ESORICS 2008. Springer, Heidelberg
    • Bogdanov, D., Laur, S., Willemson, J.: Sharemind: A framework for fast privacypreserving computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 192-206. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5283 , pp. 192-206
    • Bogdanov, D.1    Laur, S.2    Willemson, J.3
  • 11
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143-202 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 12
    • 84880897758 scopus 로고    scopus 로고
    • Universally Composable Commitments
    • Advances in Cryptology - CRYPTO 2001
    • Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001) (Pubitemid 33317906)
    • (2001) LNCS , Issue.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 14
    • 67049134126 scopus 로고    scopus 로고
    • Asynchronous multiparty computation: Theory and implementation
    • Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
    • Damgård, I., Geisler, M., Krøigaard, M., Nielsen, J.B.: Asynchronous multiparty computation: Theory and implementation. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 160-179. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5443 , pp. 160-179
    • Damgård, I.1    Geisler, M.2    Krøigaard, M.3    Nielsen, J.B.4
  • 16
    • 34548794348 scopus 로고
    • Technical report, Stanford University, Stanford, CA, USA
    • Dolev, D.: The byzantine generals strike again. Technical report, Stanford University, Stanford, CA, USA (1981)
    • (1981) The Byzantine Generals Strike Again
    • Dolev, D.1
  • 20
    • 79956302294 scopus 로고    scopus 로고
    • ICISC 2002. Springer, Heidelberg
    • Lee, P.J., Lim, C.H. (eds.): ICISC 2002. LNCS, vol. 2587. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2587
    • Lee, P.J.1    Lim, C.H.2
  • 21
    • 84955368946 scopus 로고
    • More flexible exponentiation with precomputation
    • Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
    • Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95-107. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 95-107
    • Lim, C.H.1    Lee, P.J.2
  • 22
    • 52149120767 scopus 로고    scopus 로고
    • Implementing two-party computation efficiently with security against malicious adversaries
    • Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. Springer, Heidelberg
    • Lindell, Y., Pinkas, B., Smart, N.P.: Implementing two-party computation efficiently with security against malicious adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2-20. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5229 , pp. 2-20
    • Lindell, Y.1    Pinkas, B.2    Smart, N.P.3
  • 25
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.L.: Modular multiplication without trial division. Mathematics of computation 44(170), 519-521 (1985)
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 26
    • 84957366256 scopus 로고    scopus 로고
    • A New Public-Key Cryptosystem
    • Advances in Cryptology - Eurocrypt '97
    • Naccache, D., Stern, J.: A new public-key cryptosystem. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 27-36. Springer, Heidelberg (1997) (Pubitemid 127067791)
    • (1997) LNCS , Issue.1233 , pp. 27-36
    • Naccache, D.1    Stern, J.2
  • 27
    • 84956852274 scopus 로고    scopus 로고
    • A new public-key cryptosystem as secure as factoring
    • Nyberg, K. (ed.) EUROCRYPT 1998. Springer, Heidelberg
    • Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308-318. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 308-318
    • Okamoto, T.1    Uchiyama, S.2
  • 29
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
    • Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 30
    • 31144478622 scopus 로고    scopus 로고
    • Efficient public-key cryptosystems provably secure against active adversaries
    • Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. Springer, Heidelberg
    • Paillier, P., Pointcheval, D.: Efficient public-key cryptosystems provably secure against active adversaries. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 165-179. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1716 , pp. 165-179
    • Paillier, P.1    Pointcheval, D.2
  • 31
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 32
    • 79956314339 scopus 로고    scopus 로고
    • VIFF - The Virtual Ideal Functionality Framework, http://viff.dk
  • 33
    • 79956293501 scopus 로고    scopus 로고
    • VIFFBench Framework, http://bitbucket.org/tpj/viffbench
  • 34
    • 0022882770 scopus 로고
    • How to generate and exchange secrets (extended abstract)
    • IEEE, Los Alamitos
    • Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: Foundations of Computer Science, pp. 162-167. IEEE, Los Alamitos (1986)
    • (1986) Foundations of Computer Science , pp. 162-167
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.