메뉴 건너뛰기




Volumn , Issue , 2010, Pages 41-51

Small, stupid, and scalable: Secure computing with faerieplay

Author keywords

oram; pir; secure computation

Indexed keywords

CIRCUIT EVALUATION; CIRCUIT SOLUTION; CO-PROCESSORS; INTERNAL STATE; ORAM; PIR; PRIVATE INFORMATION RETRIEVAL; SECURE COMPUTATION; SECURE COPROCESSOR; SECURE MULTI-PARTY COMPUTATION; TRUSTED THIRD PARTIES;

EID: 78650202743     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1867635.1867643     Document Type: Conference Paper
Times cited : (12)

References (37)
  • 2
    • 0004242324 scopus 로고    scopus 로고
    • Cambridge University Press, Versions exist for C and Java as well
    • Andrew W. Appel. Modern Compiler Implementation in ML. Cambridge University Press, 1997. Versions exist for C and Java as well.
    • (1997) Modern Compiler Implementation in ML
    • Appel, A.W.1
  • 3
    • 4043168634 scopus 로고    scopus 로고
    • The IBM PCIXCC: A New Cryptographic Coprocessor for the IBM eServer
    • May
    • T. Arnold and L. van Doorn. The IBM PCIXCC: A New Cryptographic Coprocessor for the IBM eServer. IBM Journal of Research and Development, 48:475-487, May 2004.
    • (2004) IBM Journal of Research and Development , vol.48 , pp. 475-487
    • Arnold, T.1    Van Doorn, L.2
  • 7
    • 85032877753 scopus 로고
    • Non-Interactive Oblivious Transfer and Applications
    • Springer-Verlag New York, Inc.
    • Mihir Bellare and Silvio Micali. Non-Interactive Oblivious Transfer and Applications. In CRYPTO '89: Proceedings on Advances in Cryptology, pages 547-557. Springer-Verlag New York, Inc., 1989.
    • (1989) CRYPTO '89: Proceedings on Advances in Cryptology , pp. 547-557
    • Bellare, M.1    Micali, S.2
  • 9
    • 84957651500 scopus 로고    scopus 로고
    • A Formal Treatment of Remotely Keyed Encryption
    • (Extended Abstract). In EUROCRYPT '98, Espoo, Finland, May Springer-Verlag
    • Matt Blaze, Joan Feigenbaum, and Moni Naor. A Formal Treatment of Remotely Keyed Encryption (Extended Abstract). In EUROCRYPT '98, volume 1403 of LNCS, pages 251-265, Espoo, Finland, May 1998. Springer-Verlag.
    • (1998) LNCS , vol.1403 , pp. 251-265
    • Blaze, M.1    Feigenbaum, J.2    Naor, M.3
  • 10
    • 1642602228 scopus 로고    scopus 로고
    • Computationally Private Information Retrieval with Polylogarithmic Communication
    • Eurocrypt 1999, Prague, Czech Republic, Springer-Verlag.
    • Christian Cachin, Silvio Micali, and Markus Stadler. Computationally Private Information Retrieval with Polylogarithmic Communication. In Eurocrypt 1999, Prague, Czech Republic, 1999. Springer-Verlag. LNCS 1592.
    • (1999) LNCS , vol.1592
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 13
    • 33750232983 scopus 로고    scopus 로고
    • TrustedPals: Secure Multiparty Computation Implemented with Smart Cards
    • ESORICS 2006, Hamburg, Germany, September Springer
    • Milan Fort, Felix C. Freiling, Lucia Draque Penso, Zinaida Benenson, and Dogan Kesdogan. TrustedPals: Secure Multiparty Computation Implemented with Smart Cards. In ESORICS 2006, pages 34-48, Hamburg, Germany, September 2006. Springer. LNCS 4189.
    • (2006) LNCS , vol.4189 , pp. 34-48
    • Fort, M.1    Freiling, F.C.2    Penso, L.D.3    Benenson, Z.4    Kesdogan, D.5
  • 15
    • 0030149547 scopus 로고    scopus 로고
    • Software Protection and Simulation on Oblivious RAMs
    • Oded Goldreich and Rafail Ostrovsky. Software Protection and Simulation on Oblivious RAMs. Journal of the ACM, 43(3):431-473, 1996.
    • (1996) Journal of the ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 17
    • 17444378522 scopus 로고    scopus 로고
    • Privacy-enhanced directory services
    • Gaithersburg, MD, April NIST
    • Alex Iliev and Sean Smith. Privacy-enhanced directory services. In 2nd Annual PKI Research Workshop, pages 109-121, Gaithersburg, MD, April 2003. NIST.
    • (2003) 2nd Annual PKI Research Workshop , pp. 109-121
    • Iliev, A.1    Smith, S.2
  • 20
    • 33750228085 scopus 로고    scopus 로고
    • Technical Report TR2005-551, Dartmouth College, Computer Science, Hanover, NH, USA, July
    • Alexander Iliev and Sean Smith. More Efficient Secure Function Evaluation Using Tiny Trusted Third Parties. Technical Report TR2005-551, Dartmouth College, Computer Science, Hanover, NH, USA, July 2005. http://www.cs.dartmouth. edu/reports/ abstracts/TR2005-551/.
    • (2005) More Efficient Secure Function Evaluation Using Tiny Trusted Third Parties
    • Iliev, A.1    Smith, S.2
  • 21
    • 78650189434 scopus 로고    scopus 로고
    • Technical Report TR2005-547, Dartmouth College, NH, USA, July
    • Alexander Iliev and Sean Smith. Towards Tiny Trusted Third Parties. Technical Report TR2005-547, Dartmouth College, NH, USA, July 2005. http://www.cs.dartmouth.edu/reports/abstracts/ TR2005-547/.
    • (2005) Towards Tiny Trusted Third Parties
    • Iliev, A.1    Smith, S.2
  • 24
    • 64249101946 scopus 로고    scopus 로고
    • A Proof of Yao's Protocol for Secure Two-Party Computation
    • Yehuda Lindell and Benny Pinkas. A Proof of Yao's Protocol for Secure Two-Party Computation. J.Cryptology, 22:161-188, 2009.
    • (2009) J.Cryptology , vol.22 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 26
    • 85084163840 scopus 로고    scopus 로고
    • Fairplay - A Secure Two-Party Computation System
    • Matt Blaze, editor, USENIX, August
    • Dahlia Malkhi, Noam Nisan, Benny Pinkas, and Yaron Sella. Fairplay - A Secure Two-Party Computation System. In Matt Blaze, editor, 13th USENIX Security Symposium, pages 287-302. USENIX, August 2004.
    • (2004) 13th USENIX Security Symposium , pp. 287-302
    • Malkhi, D.1    Nisan, N.2    Pinkas, B.3    Sella, Y.4
  • 28
    • 0017490871 scopus 로고
    • An Application of Lagrangian Relaxation to Scheduling in Power-Generation Systems
    • May
    • John A. Muckstadt and Sherri A. Koenig. An Application of Lagrangian Relaxation to Scheduling in Power-Generation Systems. Operations Research, 25(3):387-403, May 1977.
    • (1977) Operations Research , vol.25 , Issue.3 , pp. 387-403
    • Muckstadt, J.A.1    Koenig, S.A.2
  • 32
    • 0034809926 scopus 로고    scopus 로고
    • Practical Server Privacy Using Secure Coprocessors
    • Special Issue on End-to-End Security
    • S.W. Smith and D. Safford. Practical Server Privacy Using Secure Coprocessors. IBM Systems Journal, 40(3):683-695, 2001. (Special Issue on End-to-End Security).
    • (2001) IBM Systems Journal , vol.40 , Issue.3 , pp. 683-695
    • Smith, S.W.1    Safford, D.2
  • 33
    • 0003584029 scopus 로고
    • Jan FIPS PUB 140-1; URL current in June 2005
    • National Institute Of Standards and Technology. Security Requirements for Cryptographic Modules. http://csrc.nist.gov/publications/fips/ fips140-1/fips1401.pdf, Jan 1994. FIPS PUB 140-1; URL current in June 2005.
    • (1994) Security Requirements for Cryptographic Modules
  • 34
    • 33750268079 scopus 로고    scopus 로고
    • Private information retrieval using trusted hardware
    • ESORICS 2006, September
    • S. Wang, X. Ding, R. Deng, and F. Bao. Private information retrieval using trusted hardware. In ESORICS 2006, September 2006. LNCS 4189.
    • (2006) LNCS , vol.4189
    • Wang, S.1    Ding, X.2    Deng, R.3    Bao, F.4
  • 36
    • 0022882770 scopus 로고
    • How to Generate and Exchange Secrets
    • IEEE
    • A. C. Yao. How to Generate and Exchange Secrets. In FOCS 1986, pages 162-167. IEEE, 1986.
    • (1986) FOCS 1986 , pp. 162-167
    • Yao, A.C.1
  • 37
    • 0004196480 scopus 로고
    • PhD thesis, Carnegie Mellon University
    • Bennet S. Yee. Using Secure Coprocessors. PhD thesis, Carnegie Mellon University, 1994.
    • (1994) Using Secure Coprocessors
    • Yee, B.S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.