메뉴 건너뛰기




Volumn 4377 LNCS, Issue , 2007, Pages 163-177

Improved efficiency for private stable matching

Author keywords

Gale Shapley; Passive adversaries; Privacy preserving protocols; Secure multiparty computation; Stable marriage; Stable matching

Indexed keywords

COMPUTATIONAL COMPLEXITY; CRYPTOGRAPHY;

EID: 79251576583     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11967668_11     Document Type: Conference Paper
Times cited : (12)

References (25)
  • 1
    • 84937431456 scopus 로고    scopus 로고
    • Efficient computation modulo a shared secret with application to the generation of shared safe-prime products
    • Joy Algesheimer, Jan Camenisch, and Victor Shoup. Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In CRYPTO ’02, pages 417–432, 2002.
    • (2002) CRYPTO ’02 , pp. 417-432
    • Algesheimer, J.1    Camenisch, J.2    Shoup, V.3
  • 3
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Ran Canetti. Security and composition of multiparty cryptographic protocols. In Journal of Cryptology, volume 13, pages 143–202, 2000.
    • (2000) Journal of Cryptology , vol.13 , pp. 143-202
    • Canetti, R.1
  • 4
    • 84880872502 scopus 로고    scopus 로고
    • Secure distributed linear algebra in a constant number of rounds
    • Ronald Cramer and Ivan Damgård. Secure distributed linear algebra in a constant number of rounds. In CRYPTO ’01, pages 119–136, 2001.
    • (2001) CRYPTO ’01 , pp. 119-136
    • Cramer, R.1    Damgård, I.2
  • 5
    • 80053160162 scopus 로고    scopus 로고
    • How to split a shared secret into shared bits in constant-round
    • Report 2005/140
    • Ivan Damgård, Matthias Fitzi, Jesper Buus Nielsen, and Tomas Toft. How to split a shared secret into shared bits in constant-round. Cryptology ePrint Archive, Report 2005/140, 2005.
    • (2005) Cryptology Eprint Archive
    • Damgård, I.1    Fitzi, M.2    Nielsen, J.B.3    Toft, T.4
  • 6
    • 84867553981 scopus 로고    scopus 로고
    • A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system
    • Ivan Damgård and Mads Jurik. A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In Public Key Cryptography, pages 119–136, 2001.
    • (2001) In Public Key Cryptography , pp. 119-136
    • Damgård, I.1    Jurik, M.2
  • 7
    • 0010333125 scopus 로고    scopus 로고
    • Sharing decryption in the context of voting or lotteries
    • Pierre-Alain Fouque, G Poupard, and Jacques Stern. Sharing decryption in the context of voting or lotteries. In Financial Crypto, 2000.
    • (2000) Financial Crypto
    • Fouque, P.-A.1    Poupard, G.2    Stern, J.3
  • 9
    • 0003165311 scopus 로고
    • College admissions and the stability of marriage
    • David Gale and Lloyd Stowell Shapley. College admissions and the stability of marriage. American Mathematical Monthly, 69:9–15, 1962.
    • (1962) American Mathematical Monthly , vol.69 , pp. 9-15
    • Gale, D.1    Shapley, L.S.2
  • 12
    • 85025812994 scopus 로고    scopus 로고
    • A private stable matching algorithm
    • Philippe Golle. A private stable matching algorithm. In Financial Crypto, 2006.
    • (2006) Financial Crypto
    • Golle, P.1
  • 15
    • 85084162002 scopus 로고    scopus 로고
    • Making mix nets robust for electronic voting by randomized partial checking
    • Markus Jakobsson, Ari Juels, and Ron Rivest. Making mix nets robust for electronic voting by randomized partial checking. In Proc. of USENIX’02, pages 339–353, 2002.
    • (2002) Proc. of USENIX’02 , pp. 339-353
    • Jakobsson, M.1    Juels, A.2    Rivest, R.3
  • 17
    • 84864570691 scopus 로고    scopus 로고
    • Unconditionally secure constant round multi-party computation for equality, comparison, bits and exponentiation
    • Report 2005/066
    • Eike Kiltz. Unconditionally secure constant round multi-party computation for equality, comparison, bits and exponentiation. Cryptology ePrint Archive, Report 2005/066, 2005.
    • (2005) Cryptology Eprint Archive
    • Kiltz, E.1
  • 18
    • 0031378815 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally-private information retrieval
    • Eyal Kushilevitz and Rafail Ostrovsky. Replication is not needed: single database, computationally-private information retrieval. In Foundations of Computer Science, pages 364–373, 1997.
    • (1997) In Foundations of Computer Science , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 19
    • 24744472288 scopus 로고    scopus 로고
    • A proof of Yao’s protocol for secure two-party computation
    • Report 2004/175
    • Yehuda Lindell and Benny Pinkas. A proof of Yao’s protocol for secure two-party computation. Cryptology ePrint Archive, Report 2004/175, 2004.
    • (2004) Cryptology Eprint Archive
    • Lindell, Y.1    Pinkas, B.2
  • 20
    • 0345058962 scopus 로고    scopus 로고
    • Verifiable homomorphic oblivious transfer and private equality test
    • Helger Lipmaa. Verifiable homomorphic oblivious transfer and private equality test. In ASIACRYPT 2003, pages 416–433, 2003.
    • (2003) ASIACRYPT , pp. 416-433
    • Lipmaa, H.1
  • 21
    • 0034819509 scopus 로고    scopus 로고
    • Communication preserving protocols for secure function evaluation
    • Moni Naor and Kobbi Nissim. Communication preserving protocols for secure function evaluation. In ACM Symposium on Theory of Computing, pages 590–599, 2001.
    • (2001) ACM Symposium on Theory of Computing , pp. 590-599
    • Naor, M.1    Nissim, K.2
  • 22
    • 0035754862 scopus 로고    scopus 로고
    • A verifiable secret shuffe and its application to e-voting
    • C. Andrew Neff. A verifiable secret shuffe and its application to e-voting. In ACM Computer and Communications Security, pages 116–125, 2001.
    • (2001) ACM Computer and Communications Security , pp. 116-125
    • Andrew Neff, C.1
  • 23
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT’99, pages 223–238, 1999.
    • (1999) EUROCRYPT’99 , pp. 223-238
    • Paillier, P.1
  • 24
    • 84947772655 scopus 로고    scopus 로고
    • A new and efficient all-or-nothing disclosure of secrets protocol
    • Julien P. Stern. A new and efficient all-or-nothing disclosure of secrets protocol. In ASI-ACRYPT’98, pages 357–371, 1998.
    • (1998) ASI-ACRYPT’98 , pp. 357-371
    • Julienstern, P.1
  • 25
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • Andrew C. Yao. How to generate and exchange secrets. In Foundations of Computer Science, pages 162–167, 1986.
    • (1986) In Foundations of Computer Science , pp. 162-167
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.