메뉴 건너뛰기




Volumn 6477 LNCS, Issue , 2010, Pages 195-212

Computationally secure pattern matching in the presence of malicious adversaries

Author keywords

full simulation; malicious adversary; Pattern matching; secure two party computation

Indexed keywords

CRYPTOGRAPHY; HAMMING DISTANCE; POLYNOMIAL APPROXIMATION; SECURITY OF DATA;

EID: 78650837624     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-17373-8_12     Document Type: Conference Paper
Times cited : (55)

References (33)
  • 1
    • 84958748475 scopus 로고    scopus 로고
    • Non-interactive distributed-verifier proofs and proving relations among commitments
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Abe, M., Cramer, R., Fehr, S.: Non-interactive distributed-verifier proofs and proving relations among commitments. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 206-223. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 206-223
    • Abe, M.1    Cramer, R.2    Fehr, S.3
  • 2
    • 84957638499 scopus 로고    scopus 로고
    • Factor oracle: A new structure for pattern matching
    • Bartosek, M., Tel, G., Pavelka, J. (eds.) SOFSEM 1999. Springer, Heidelberg
    • Allauzen, C., Crochemore, M., Raffinot, M.: Factor oracle: A new structure for pattern matching. In: Bartosek, M., Tel, G., Pavelka, J. (eds.) SOFSEM 1999. LNCS, vol. 1725, pp. 295-310. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1725 , pp. 295-310
    • Allauzen, C.1    Crochemore, M.2    Raffinot, M.3
  • 4
    • 35048875418 scopus 로고    scopus 로고
    • Secure computation of the k'th-ranked element
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Aggarwal, G., Mishra, N., Pinkas, B.: Secure computation of the k'th-ranked element. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 40-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 40-55
    • Aggarwal, G.1    Mishra, N.2    Pinkas, B.3
  • 5
    • 85029542707 scopus 로고
    • Foundations of secure interactive computing
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377-391. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 377-391
    • Beaver, D.1
  • 6
    • 0014814325 scopus 로고
    • Space/time trade-offs in hash coding with allowable errors
    • Bloom, B.H.: Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422-426 (1970)
    • (1970) Commun. ACM , vol.13 , Issue.7 , pp. 422-426
    • Bloom, B.H.1
  • 7
    • 0017547820 scopus 로고
    • A fast string searching algorithm
    • Boyer, R.S., Strother Moore, J.: A fast string searching algorithm. Commun. ACM 20(10), 762-772 (1977)
    • (1977) Commun. ACM , vol.20 , Issue.10 , pp. 762-772
    • Boyer, R.S.1    Strother Moore, J.2
  • 8
    • 33745824910 scopus 로고    scopus 로고
    • Efficient cryptographic protocol design based on distributed el gamal encryption
    • Won, D.H., Kim, S. (eds.) ICISC 2005. Springer, Heidelberg
    • Brandt, F.: Efficient cryptographic protocol design based on distributed el gamal encryption. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 32-47. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3935 , pp. 32-47
    • Brandt, F.1
  • 9
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multi-party cryptographic protocols
    • Canetti, R.: Security and composition of multi-party cryptographic protocols. Journal of Cryptology 13, 143-202 (2000)
    • (2000) Journal of Cryptology , vol.13 , pp. 143-202
    • Canetti, R.1
  • 10
    • 84957375076 scopus 로고    scopus 로고
    • A secure and optimally efficient multi-authority election scheme
    • Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
    • Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103-118. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 103-118
    • Cramer, R.1    Gennaro, R.2    Schoenmakers, B.3
  • 11
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
    • Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 13
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31(4), 469-472 (1985)
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 14
    • 35048820609 scopus 로고    scopus 로고
    • Efficient private matching and set-intersection
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set-intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1-19. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 1-19
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 15
    • 84896398826 scopus 로고    scopus 로고
    • Automata evaluation and text search protocols with simulation based security
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Gennaro, R., Hazay, C., Sorensen, J.S.: Automata evaluation and text search protocols with simulation based security. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 145-160. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 145-160
    • Gennaro, R.1    Hazay, C.2    Sorensen, J.S.3
  • 16
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
    • Goldwasser, S., Levin, L.A.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77-93. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.A.2
  • 19
    • 35248822599 scopus 로고    scopus 로고
    • A verifiable secret shuffle of homomorphic encryptions
    • Desmedt, Y.G. (ed.) PKC 2003. Springer, Heidelberg
    • Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145-160. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2567 , pp. 145-160
    • Groth, J.1
  • 20
    • 40249108370 scopus 로고    scopus 로고
    • Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155-175. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 155-175
    • Hazay, C.1    Lindell, Y.2
  • 21
    • 78650282334 scopus 로고    scopus 로고
    • Pattern matching algorithms with don't cares
    • van Leeuwen, J., Italiano, G.F., van der Hoek, W., Meinel, C., Sack, H., Plášil, F. (eds.) SOFSEM 2007. Springer, Heidelberg
    • Iliopoulos, C.S., Sohel Rahman, M.: Pattern matching algorithms with don't cares. In: van Leeuwen, J., Italiano, G.F., van der Hoek, W., Meinel, C., Sack, H., Plášil, F. (eds.) SOFSEM 2007. LNCS, vol. 4362, pp. 116-126. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4362 , pp. 116-126
    • Iliopoulos, C.S.1    Sohel Rahman, M.2
  • 22
    • 68849096248 scopus 로고    scopus 로고
    • Secure hamming distance based computation and its applications
    • Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. eds. ACNS 2009. Springer, Heidelberg
    • Jarrous, A., Pinkas, B.: Secure hamming distance based computation and its applications. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. eds.) ACNS 2009. LNCS, vol. 5536, pp. 107-124. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5536 , pp. 107-124
    • Jarrous, A.1    Pinkas, B.2
  • 23
    • 78649989154 scopus 로고    scopus 로고
    • Secure text processing with applications to private dna matching
    • To appear
    • Katz, J., Malka, L.: Secure text processing with applications to private dna matching. In: To appear CCS (2010)
    • (2010) CCS
    • Katz, J.1    Malka, L.2
  • 25
    • 33745160750 scopus 로고    scopus 로고
    • Privacy-preserving set operations
    • Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
    • Kissner, L., Song, D.X.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241-257. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 241-257
    • Kissner, L.1    Song, D.X.2
  • 26
    • 33746437508 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Lindell, Y., Pinkas, B.: Privacy preserving data mining. Journal of Cryptology 15(3), 177-206 (2002)
    • (2002) Journal of Cryptology , vol.15 , Issue.3 , pp. 177-206
    • Lindell, Y.1    Pinkas, B.2
  • 27
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 28
    • 84974655726 scopus 로고
    • Secure computation
    • (abstract) (This is preliminary version of unpublished 1992 manuscript). Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg This is preliminary version of unpublished (1992) (manuscript)
    • Micali, S., Rogaway, P.: Secure computation (abstract) (This is preliminary version of unpublished 1992 manuscript). In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392-404. Springer, Heidelberg (1992); This is preliminary version of unpublished (1992) (manuscript)
    • (1992) LNCS , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 29
    • 34147186297 scopus 로고    scopus 로고
    • Compressed full-text indexes
    • Navarro, G., Mäkinen, V.: Compressed full-text indexes. ACM Comput. Surv. 39(1), 2 (2007)
    • (2007) ACM Comput. Surv. , vol.39 , Issue.1 , pp. 2
    • Navarro, G.1    Mäkinen, V.2
  • 30
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 31
    • 85032873931 scopus 로고
    • Efficient identification and signatures for smart cards
    • Quisquater, J.-J., Vandewalle, J. (eds.) CRYPTO 1989. Springer, Heidelberg
    • Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Quisquater, J.-J., Vandewalle, J. (eds.) CRYPTO 1989. LNCS, vol. 434, pp. 239-252. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.434 , pp. 239-252
    • Schnorr, C.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.