메뉴 건너뛰기




Volumn , Issue , 2011, Pages 298-307

L1 - An intermediate language for mixed-protocol Secure Computation

Author keywords

Compiler; Multi party Computation

Indexed keywords

ARBITRARY FUNCTIONS; COMPILER; CRYPTOGRAPHIC PROTOCOLS; DISTRIBUTED COMPUTATIONS; EFFICIENT IMPLEMENTATION; INTERMEDIATE LANGUAGES; MULTIPARTY COMPUTATION; RUNTIMES; SECURE COMPUTATION; WEIGHTED AVERAGES;

EID: 80054976361     PISSN: 07303157     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/COMPSAC.2011.46     Document Type: Conference Paper
Times cited : (36)

References (34)
  • 1
    • 35048875418 scopus 로고    scopus 로고
    • Secure computation of the k th-ranked element
    • G. Aggarwal, N. Mishra, and B. Pinkas. Secure computation of the k th-ranked element. In EUROCRYPT, pages 40-55, 2004.
    • (2004) Eurocrypt , pp. 40-55
    • Aggarwal, G.1    Mishra, N.2    Pinkas, B.3
  • 10
    • 0002626155 scopus 로고    scopus 로고
    • General secure multi-party computation from any linear secret sharing scheme
    • R. Cramer, I. Damgard, and U. Maurer. General secure multi-party computation from any linear secret sharing scheme. In Eurocrypt, 2000.
    • (2000) Eurocrypt
    • Cramer, R.1    Damgard, I.2    Maurer, U.3
  • 12
    • 84867553981 scopus 로고    scopus 로고
    • A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
    • Public Key Cryptography
    • I. Damgard and M. Jurik. A generalisation, a simplification and some applications of pailliers probabilistic public-key system. In Proceedings of International Conference on Theory and Practice of Public-Key Cryptography, Lecture Notes in Computer Science 1992, pages 119-136, 2001. (Pubitemid 33232937)
    • (2001) Lecture Notes in Computer Science , Issue.1992 , pp. 119-136
    • Damgard, I.1    Jurik, M.2
  • 14
    • 73649127310 scopus 로고    scopus 로고
    • Improving practical performance on secure and private collaborative linear programming
    • R. Deitos and F. Kerschbaum. Improving practical performance on secure and private collaborative linear programming. In DEXA Workshops, pages 122-126, 2009.
    • (2009) DEXA Workshops , pp. 122-126
    • Deitos, R.1    Kerschbaum, F.2
  • 21
    • 73649111765 scopus 로고    scopus 로고
    • Performance comparison of secure comparison protocols
    • DEXA '09. 20th International Workshop on Business Processes Security
    • F. Kerschbaum, D. Biswas, and S. de Hoogh. Performance comparison of secure comparison protocols. In Database and Expert Systems Application, 2009. DEXA '09. 20th International Workshop on Business Processes Security, pages 133-136, 2009.
    • (2009) Database and Expert Systems Application, 2009 , pp. 133-136
    • Kerschbaum, F.1    Biswas, D.2    De Hoogh, S.3
  • 23
    • 24144477856 scopus 로고    scopus 로고
    • Secure computation of the mean and related statistics
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • E. Kiltz, G. Leander, and J. Malone-Lee. Secure computation of the mean and related statistics. In Proceedings of Theory of Cryptography Conference, Lecture Notes in Computer Science 3378, pages 283-302, 2005. (Pubitemid 41231170)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 283-302
    • Kiltz, E.1    Leander, G.2    Malone-Lee, J.3
  • 25
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • DOI 10.1007/s00145-001-0009-4
    • A. K. Lenstra and E. R. Verheul. Selecting cryptographic key sizes. J. Cryptology, 14(4):255-293, 2001. (Pubitemid 33770276)
    • (2001) Journal of Cryptology , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 28
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree resid-uosity classes
    • P. Paillier. Public-key cryptosystems based on composite degree resid-uosity classes. In Proceedings of EUROCRYPT, Lecture Notes in Computer Science 1592, pages 223-238, 1999.
    • (1999) Proceedings of EUROCRYPT, Lecture Notes in Computer Science , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 30
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir. How to share a secret. In Communications of the ACM, 22(11), pages 612-613, 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 31
    • 80054997033 scopus 로고    scopus 로고
    • Sharemind. http://sharemind.cs.ut.ee/wiki/, 2010.
    • (2010)
  • 33
    • 80054971580 scopus 로고    scopus 로고
    • Virtual Ideal Functionality Framework. http://www.viff.sk, 2010.
    • (2010)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.