메뉴 건너뛰기




Volumn 6056 LNCS, Issue , 2010, Pages 332-350

Text search protocols with simulation based security

Author keywords

[No Author keywords available]

Indexed keywords

FUNDAMENTAL PROBLEM; INPUT STRING; MALICIOUS ADVERSARIES; SIMULATION-BASED SECURITY; TEXT SEARCH;

EID: 78650035406     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13013-7_20     Document Type: Conference Paper
Times cited : (38)

References (21)
  • 1
    • 35048837958 scopus 로고    scopus 로고
    • Security and composition of multi-party cryptographic protocols
    • Canetti, R.: Security and composition of multi-party cryptographic protocols. Journal of Cryptology 13, 2000 (1998)
    • (1998) Journal of Cryptology , vol.13 , pp. 2000
    • Canetti, R.1
  • 2
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
    • Goldwasser, S., Levin, L.A.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77-93. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.A.2
  • 3
    • 85029542707 scopus 로고
    • Foundations of secure interactive computing
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377-391. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 377-391
    • Beaver, D.1
  • 4
    • 84974655726 scopus 로고
    • Secure computation (abstract)
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Micali, S., Rogaway, P.: Secure computation (abstract). In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392-404. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 9
    • 40249108370 scopus 로고    scopus 로고
    • Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155-175. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 155-175
    • Hazay, C.1    Lindell, Y.2
  • 11
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 12
    • 70350656283 scopus 로고    scopus 로고
    • Efficient oblivious pseudorandom function with applications to adaptive ot and secure computation of set intersection
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Jarecki, S., Xiaomin, L.: Efficient oblivious pseudorandom function with applications to adaptive ot and secure computation of set intersection. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 577-594. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 577-594
    • Jarecki, S.1    Xiaomin, L.2
  • 14
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 15
    • 72449131818 scopus 로고    scopus 로고
    • Secure two-party computation is practical
    • ASIACRYPT 2009, Tokyo, Japan. Springer, Heidelberg
    • Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: ASIACRYPT 2009, Tokyo, Japan. LNCS, pp. 250-267. Springer, Heidelberg (2009)
    • (2009) LNCS , pp. 250-267
    • Pinkas, B.1    Schneider, T.2    Smart, N.P.3    Williams, S.C.4
  • 16
    • 38049136533 scopus 로고    scopus 로고
    • Efficient two-party secure computation on committed inputs
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Jarecki, S., Shmatikov, V.: Efficient two-party secure computation on committed inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 17
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 239-252
    • Schnorr, C.P.1
  • 18
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
    • Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 21
    • 38049040291 scopus 로고    scopus 로고
    • Verifiable shuffle of large size ciphertexts
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Groth, J., Lu, S.: Verifiable shuffle of large size ciphertexts. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 377-392. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 377-392
    • Groth, J.1    Lu, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.