메뉴 건너뛰기




Volumn 6632 LNCS, Issue , 2011, Pages 406-425

Efficient non-interactive secure computation

Author keywords

[No Author keywords available]

Indexed keywords

BLACK BOXES; BOOLEAN CIRCUIT; CRYPTOGRAPHIC COMPUTATIONS; CRYPTOGRAPHIC PRIMITIVES; GARBLED CIRCUITS; NON-INTERACTIVE; OBLIVIOUS TRANSFER; POLYNOMIAL-TIME; PRACTICAL SOLUTIONS; PSEUDORANDOM GENERATORS; SECURE COMPUTATION; SECURE TWO-PARTY COMPUTATIONS; SECURITY PARAMETERS; SIMULATION ERROR; STATE OF THE ART; ZERO KNOWLEDGE PROOF;

EID: 79957975354     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-20465-4_23     Document Type: Conference Paper
Times cited : (85)

References (44)
  • 1
    • 27644557351 scopus 로고    scopus 로고
    • Computationally private randomizing polynomials and their applications
    • IEEE Computer Society, Los Alamitos
    • Applebaum, B., Ishai, Y., Kushilevitz, E.: Computationally private randomizing polynomials and their applications. In: IEEE Conference on Computational Complexity, pp. 260-274. IEEE Computer Society, Los Alamitos (2005)
    • (2005) IEEE Conference on Computational Complexity , pp. 260-274
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 2
    • 84928743703 scopus 로고
    • Precomputing Oblivious Transfer
    • Coppersmith, D. (ed.) CRYPTO 1995. Springer, Heidelberg
    • Beaver, D.: Precomputing Oblivious Transfer. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 97-109. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 97-109
    • Beaver, D.1
  • 3
    • 0029702967 scopus 로고    scopus 로고
    • Correlated pseudorandomness and the complexity of private computations
    • ACM, New York
    • Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: Proc. 28th STOC, pp. 479-488. ACM, New York (1996)
    • (1996) Proc. 28th STOC , pp. 479-488
    • Beaver, D.1
  • 4
    • 85014508412 scopus 로고
    • Multiparty computation with faulty majority
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Beaver, D., Goldwasser, S.: Multiparty computation with faulty majority. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 589-590. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 589-590
    • Beaver, D.1    Goldwasser, S.2
  • 5
    • 0025137207 scopus 로고
    • The round complexity of secure protocols
    • (extended abstract). ACM, New York
    • Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: STOC, pp. 503-513. ACM, New York (1990)
    • (1990) STOC , pp. 503-513
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 6
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF Formulas on Ciphertexts
    • Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 7
    • 84974577749 scopus 로고    scopus 로고
    • One-Round Secure Computation and Secure Autonomous Mobile Agents
    • Montanari, U., Rolim, J.D.P., Welzl, E. (eds.) ICALP 2000. Springer, Heidelberg
    • Cachin, C., Camenisch, J., Kilian, J., Müller, J.: One-Round Secure Computation and Secure Autonomous Mobile Agents. In: Montanari, U., Rolim, J.D.P., Welzl, E. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 512-523. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1853 , pp. 512-523
    • Cachin, C.1    Camenisch, J.2    Kilian, J.3    Müller, J.4
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Electronic Colloquium on Computational Complexity (ECCC) TR01-016 (2001), Previous version "A unified framework for analyzing security of protocols" availabe at the ECCC archive TR01-016. Extended abstract
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Electronic Colloquium on Computational Complexity (ECCC) TR01-016 (2001), Previous version "A unified framework for analyzing security of protocols" availabe at the ECCC archive TR01-016. Extended abstract in FOCS 2001 (2001)
    • (2001) FOCS 2001
    • Canetti, R.1
  • 9
    • 77957002840 scopus 로고    scopus 로고
    • Improved delegation of computation using fully homomorphic encryption
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Chung, K.-M., Kalai, Y., Vadhan, S.P.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483-501. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 483-501
    • Chung, K.-M.1    Kalai, Y.2    Vadhan, S.P.3
  • 10
    • 77954633629 scopus 로고    scopus 로고
    • Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 445-465. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 445-465
    • Damgård, I.1    Ishai, Y.2    Krøigaard, M.3
  • 11
    • 67049158183 scopus 로고    scopus 로고
    • Essentially Optimal Universally Composable Oblivious Transfer
    • Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. Springer, Heidelberg
    • Damgård, I., Nielsen, J.B., Orlandi, C.: Essentially Optimal Universally Composable Oblivious Transfer. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 318-335. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5461 , pp. 318-335
    • Damgård, I.1    Nielsen, J.B.2    Orlandi, C.3
  • 12
    • 77957005936 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465-482. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 13
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • ACM, New York
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178. ACM, New York (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 14
    • 77957005127 scopus 로고    scopus 로고
    • i-hop homomorphic encryption and rerandomizable yao circuits
    • Rabin, T. (ed.) CRYPTO2010. Springer, Heidelberg
    • Gentry, C., Halevi, S., Vaikuntanathan, V.: i-hop homomorphic encryption and rerandomizable yao circuits. In: Rabin, T. (ed.) CRYPTO2010. LNCS, vol. 6223, pp. 155-172. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 155-172
    • Gentry, C.1    Halevi, S.2    Vaikuntanathan, V.3
  • 16
    • 0023545076 scopus 로고
    • How to play ANY mental game
    • ACM (ed.) ACM, New York See [15, ch. 7] for more details
    • Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: ACM (ed.) Proc. 19th STOC, pp. 218-229. ACM, New York (1987), See [15, ch. 7] for more details
    • (1987) Proc. 19th STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 17
    • 38049159751 scopus 로고    scopus 로고
    • Universally-Composable Two-Party Computation in Two Rounds
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Horvitz, O., Katz, J.: Universally-Composable Two-Party Computation in Two Rounds. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 111-129. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 111-129
    • Horvitz, O.1    Katz, J.2
  • 18
    • 24144457853 scopus 로고    scopus 로고
    • Extending Oblivious Transfers Efficiently
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending Oblivious Transfers Efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 145-161
    • Ishai, Y.1    Kilian, J.2    Nissim, K.3    Petrank, E.4
  • 19
    • 33748114725 scopus 로고    scopus 로고
    • On the Hardness of Information-Theoretic Multiparty Computation
    • Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Ishai, Y., Kushilevitz, E.: On the Hardness of Information-Theoretic Multiparty Computation. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 439-455. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 439-455
    • Ishai, Y.1    Kushilevitz, E.2
  • 20
    • 35448945589 scopus 로고    scopus 로고
    • Zero-knowledge from secure multiparty computation
    • ACM, New York
    • Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC, pp. 21-30. ACM, New York (2007)
    • (2007) STOC , pp. 21-30
    • Ishai, Y.1    Kushilevitz, E.2    Ostrovsky, R.3    Sahai, A.4
  • 21
    • 57049124387 scopus 로고    scopus 로고
    • Cryptography with constant computational overhead
    • ACM, New York
    • Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Cryptography with constant computational overhead. In: STOC, pp. 433-442. ACM, New York (2008)
    • (2008) STOC , pp. 433-442
    • Ishai, Y.1    Kushilevitz, E.2    Ostrovsky, R.3    Sahai, A.4
  • 22
    • 38049046515 scopus 로고    scopus 로고
    • Evaluating Branching Programs on Encrypted Data
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Ishai, Y., Paskin, A.: Evaluating Branching Programs on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575-594. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 575-594
    • Ishai, Y.1    Paskin, A.2
  • 24
    • 51849102397 scopus 로고    scopus 로고
    • Founding Cryptography on Oblivious Transfer - Efficiently
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding Cryptography on Oblivious Transfer - Efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 25
    • 33746066725 scopus 로고    scopus 로고
    • Private Circuits II: Keeping Secrets in Tamperable Circuits
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private Circuits II: Keeping Secrets in Tamperable Circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308-327. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 308-327
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3    Wagner, D.4
  • 26
    • 35248830337 scopus 로고    scopus 로고
    • Private Circuits: Securing Hardware against Probing Attacks
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Ishai, Y., Sahai, A., Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 27
    • 35448941247 scopus 로고    scopus 로고
    • Succinct non-interactive zero-knowledge proofs with preprocessing for logsnp
    • IEEE, Los Alamitos
    • Kalai, Y.T., Raz, R.: Succinct non-interactive zero-knowledge proofs with preprocessing for logsnp. In: FOCS, pp. 355-366. IEEE, Los Alamitos (2006)
    • (2006) FOCS , pp. 355-366
    • Kalai, Y.T.1    Raz, R.2
  • 28
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • ACM, New York
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20-31. ACM, New York (1988)
    • (1988) STOC , pp. 20-31
    • Kilian, J.1
  • 29
    • 0024769470 scopus 로고
    • Minimum resource zero-knowledge proofs (extended abstract)
    • IEEE, Los Alamitos
    • Kilian, J., Micali, S., Ostrovsky, R.: Minimum resource zero-knowledge proofs (extended abstract). In: FOCS, pp. 474-479. IEEE, Los Alamitos (1989)
    • (1989) FOCS , pp. 474-479
    • Kilian, J.1    Micali, S.2    Ostrovsky, R.3
  • 30
    • 0031378815 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally-private information retrieval
    • IEEE, Los Alamitos
    • Kushilevitz, E., Ostrovsky, R.: Replication is not needed: Single database, computationally-private information retrieval. In: FOCS, pp. 364-373. IEEE, Los Alamitos (1997)
    • (1997) FOCS , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 32
    • 38049136534 scopus 로고    scopus 로고
    • An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 33
    • 77957001848 scopus 로고    scopus 로고
    • Additively homomorphic encryption with d-operand multiplications
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Melchor, C.A., Gaborit, P., Herranz, J.: Additively homomorphic encryption with d-operand multiplications. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 138-154. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 138-154
    • Melchor, C.A.1    Gaborit, P.2    Herranz, J.3
  • 34
    • 33745843587 scopus 로고    scopus 로고
    • Efficiency tradeoffs for malicious two-party computation
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. Springer, Heidelberg
    • Mohassel, P., Franklin, M.K.: Efficiency tradeoffs for malicious two-party computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458-473. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3958 , pp. 458-473
    • Mohassel, P.1    Franklin, M.K.2
  • 36
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA, pp. 448-457 (2001)
    • (2001) SODA , pp. 448-457
    • Naor, M.1    Pinkas, B.2
  • 38
    • 70350634167 scopus 로고    scopus 로고
    • LEGO for Two-Party Secure Computation
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Nielsen, J.B., Orlandi, C.: LEGO for Two-Party Secure Computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 368-386
    • Nielsen, J.B.1    Orlandi, C.2
  • 39
    • 51849126892 scopus 로고    scopus 로고
    • A Framework for Efficient and Composable Oblivious Transfer
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Peikert, C., Vaikuntanathan, V., Waters, B.: A Framework for Efficient and Composable Oblivious Transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 554-571
    • Peikert, C.1    Vaikuntanathan, V.2    Waters, B.3
  • 40
    • 72449131818 scopus 로고    scopus 로고
    • Secure Two-Party Computation Is Practical
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure Two-Party Computation Is Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 250-267
    • Pinkas, B.1    Schneider, T.2    Smart, N.P.3    Williams, S.C.4
  • 41
    • 35048815001 scopus 로고    scopus 로고
    • Notions of Reducibility between Cryptographic Primitives
    • Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Reingold, O., Trevisan, L., Vadhan, S.P.: Notions of Reducibility between Cryptographic Primitives. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1-20. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 1-20
    • Reingold, O.1    Trevisan, L.2    Vadhan, S.P.3
  • 43
    • 0033309271 scopus 로고    scopus 로고
    • Non-interactive cryptocomputing for NC1
    • Sander, T., Young, A., Yung, M.: Non-interactive cryptocomputing for NC1. In: FOCS, pp. 554-567 (1999)
    • (1999) FOCS , pp. 554-567
    • Sander, T.1    Young, A.2    Yung, M.3
  • 44
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • IEEE, Los Alamitos
    • Yao, A.C.-C.: How to generate and exchange secrets. In: Proc. 27th FOCS, pp. 162-167. IEEE, Los Alamitos (1986)
    • (1986) Proc. 27th FOCS , pp. 162-167
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.