메뉴 건너뛰기




Volumn 6123 LNCS, Issue , 2010, Pages 236-254

Efficient and secure evaluation of multivariate polynomials and applications

Author keywords

[No Author keywords available]

Indexed keywords

BLACK BOXES; CRYPTOGRAPHIC PRIMITIVES; MALICIOUS ADVERSARIES; MULTI-PARTY PROTOCOLS; MULTIVARIATE POLYNOMIAL; OBLIVIOUS TRANSFER; OPTIMAL COMMUNICATION; OTHER APPLICATIONS; SECRET RECONSTRUCTION;

EID: 79956318201     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13708-2_15     Document Type: Conference Paper
Times cited : (5)

References (30)
  • 1
    • 38049082907 scopus 로고    scopus 로고
    • Security against covert adversaries: Efficient protocols for realistic adversaries
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Aumann, Y., Lindell, Y.: Security against covert adversaries: Efficient protocols for realistic adversaries. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 137-156. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 137-156
    • Aumann, Y.1    Lindell, Y.2
  • 3
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • Boneh, D., Goh, E., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005) (Pubitemid 41231172)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 4
    • 38049177353 scopus 로고    scopus 로고
    • Secure computation from random error correcting codes
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Chen, H., Cramer, R., Goldwasser, S., de Haan, R., Vaikuntanathan, V.: Secure computation from random error correcting codes. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 291-310. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 291-310
    • Chen, H.1    Cramer, R.2    Goldwasser, S.3    De Haan, R.4    Vaikuntanathan, V.5
  • 5
    • 68949136946 scopus 로고    scopus 로고
    • Efficient robust private set intersection
    • Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. Springer, Heidelberg
    • Dachman-Soled, D., Malkin, T., Raykova, M., Yung, M.: Efficient Robust Private Set Intersection. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, p. 142. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5536 , pp. 142
    • Dachman-Soled, D.1    Malkin, T.2    Raykova, M.3    Yung, M.4
  • 7
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 8
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 9
    • 33645593031 scopus 로고    scopus 로고
    • Foundations of cryptography
    • Cambridge University Press, Cambridge
    • Goldreich, O.: Foundations of Cryptography. Basic Applications, vol. II. Cambridge University Press, Cambridge (2004)
    • (2004) Basic Applications , vol.2
    • Goldreich, O.1
  • 11
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Goldreich, O., Micali, S.,Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. JACM, 691-729 (1991)
    • (1991) JACM , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 12
    • 85050160774 scopus 로고
    • Probabilistic encryption & how to play mental poker keeping secret all partial information
    • Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: STOC '82, pp. 365-377 (1982)
    • (1982) STOC '82 , pp. 365-377
    • Goldwasser, S.1    Micali, S.2
  • 14
    • 61849115651 scopus 로고    scopus 로고
    • Error correction up to the information-theoretic limit
    • Guruswami, V., Rudra, A.: Error Correction Up to the Information- Theoretic Limit. Communications of the ACM 52(3), 87-95 (2009)
    • (2009) Communications of the ACM , vol.52 , Issue.3 , pp. 87-95
    • Guruswami, V.1    Rudra, A.2
  • 15
    • 0034507841 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Ishai, Y., Kushilevitz, E.: Randomizing polynomials: A new representation with applications to round-efficient secure computation. In: Proc. of the 41st IEEE Symp. on Foundations of Computer Science, pp. 294-304 (2000) (Pubitemid 32075899)
    • (2000) Annual Symposium on Foundations of Computer Science - Proceedings , pp. 294-304
    • Ishai Yuval1    Kushilevitz Eyal2
  • 16
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. Springer, Heidelberg
    • Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244-256. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2380 , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 18
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - Efficiently
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 19
    • 70350677017 scopus 로고    scopus 로고
    • Secure arithmetic computation with no honest majority
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Secure arithmetic computation with no honest majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 294-314. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 294-314
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 21
    • 38049077335 scopus 로고    scopus 로고
    • Secure linear algebra using linearly recurrent sequences
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Kiltz, E., Mohassel, P., Weinreb, E., Franklin, M.: Secure linear algebra using linearly recurrent sequences. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, p. 291. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 291
    • Kiltz, E.1    Mohassel, P.2    Weinreb, E.3    Franklin, M.4
  • 22
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 24
    • 52049092094 scopus 로고    scopus 로고
    • Efficient secure linear algebra in the presence of covert or computationally unbounded adversaries
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Mohassel, P., Weinreb, E.: Efficient secure linear algebra in the presence of covert or computationally unbounded adversaries. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 481-496. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 481-496
    • Mohassel, P.1    Weinreb, E.2
  • 27
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
    • Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 29
    • 38049107739 scopus 로고    scopus 로고
    • Revisiting the efficiency of malicious two-party computation
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Woodruff, D.P.: Revisiting the efficiency of malicious two-party computation. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 79-96. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 79-96
    • Woodruff, D.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.