메뉴 건너뛰기




Volumn , Issue , 2011, Pages 181-190

Forecasting run-times of secure two-party computation

Author keywords

Multi party Computation; Performance Model; Security

Indexed keywords

COMPLEXITY MEASURES; CRYPTOGRAPHIC PROTOCOLS; EMPIRICAL STUDIES; K-MEANS CLUSTERING; MULTIPARTY COMPUTATION; OPTIMAL SELECTION; PERFORMANCE MODEL; SECURE COMPUTATION; SECURE PROTOCOLS; SECURE TWO-PARTY COMPUTATIONS; SECURITY; SUPPLY CHAIN OPTIMIZATION;

EID: 80055056771     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/QEST.2011.33     Document Type: Conference Paper
Times cited : (12)

References (31)
  • 3
    • 80055059345 scopus 로고    scopus 로고
    • Virtual Ideal Functionality Framework, "http://www.viff.sk."
  • 4
    • 80055056206 scopus 로고    scopus 로고
    • Sharemind, "http://sharemind.cs.ut.ee/wiki/."
  • 6
    • 80055049861 scopus 로고    scopus 로고
    • J. Bethencourt, "http://acsc.cs.utexas.edu/libpaillier/."
    • Bethencourt, J.1
  • 7
    • 72949089461 scopus 로고    scopus 로고
    • On the practical importance of communication complexity for secure multiparty computation protocols
    • F. Kerschbaum, D. Dahlmeier, A. Schröpfer, and D. Biswas, "On the practical importance of communication complexity for secure multiparty computation protocols," in SAC, 2009, pp. 2008-2015.
    • (2009) SAC , pp. 2008-2015
    • Kerschbaum, F.1    Dahlmeier, D.2    Schröpfer, A.3    Biswas, D.4
  • 12
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Proceedings of EUROCRYPT
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proceedings of EUROCRYPT, Lecture Notes in Computer Science 1592, 1999, pp. 223-238.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 16
    • 72449131818 scopus 로고    scopus 로고
    • Secure two-party computation is practical
    • Advances in Cryptology ASIACRYPT 2009, ser. M. Matsui, Ed. Springer Berlin / Heidelberg
    • B. Pinkas, T. Schneider, N. Smart, and S. Williams, "Secure two-party computation is practical," in Advances in Cryptology ASIACRYPT 2009, ser. Lecture Notes in Computer Science, M. Matsui, Ed. Springer Berlin / Heidelberg, 2009, vol. 5912, pp. 250-267.
    • (2009) Lecture Notes in Computer Science , vol.5912 , pp. 250-267
    • Pinkas, B.1    Schneider, T.2    Smart, N.3    Williams, S.4
  • 17
    • 73649105882 scopus 로고    scopus 로고
    • Multiparty computation of fixed-point multiplication and reciprocal
    • O. Catrina and C. Dragulin, "Multiparty computation of fixed-point multiplication and reciprocal," in DEXA Workshops, 2009, pp. 107-111.
    • DEXA Workshops, 2009 , pp. 107-111
    • Catrina, O.1    Dragulin, C.2
  • 18
    • 24144477856 scopus 로고    scopus 로고
    • Secure computation of the mean and related statistics
    • Proceedings of Theory of Cryptography Conference
    • E. Kiltz, G. Leander, and J. Malone-Lee, "Secure computation of the mean and related statistics," in Proceedings of Theory of Cryptography Conference, Lecture Notes in Computer Science 3378, 2005, pp. 283-302.
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 283-302
    • Kiltz, E.1    Leander, G.2    Malone-Lee, J.3
  • 23
    • 0002626155 scopus 로고    scopus 로고
    • General secure multi-party computation from any linear secret sharing scheme
    • R. Cramer, I. Damgard, and U. Maurer, "General secure multi-party computation from any linear secret sharing scheme," in Eurocrypt, 2000.
    • (2000) Eurocrypt
    • Cramer, R.1    Damgard, I.2    Maurer, U.3
  • 24
    • 77954596238 scopus 로고    scopus 로고
    • Linear, constant-rounds bit-decomposition
    • T. Reistad and T. Toft, "Linear, constant-rounds bit-decomposition," in ICISC, 2009, pp. 245-257.
    • (2009) ICISC , pp. 245-257
    • Reistad, T.1    Toft, T.2
  • 27
    • 0034226001 scopus 로고    scopus 로고
    • Spec cpu2000: Measuring cpu performance in the new millennium
    • J. Henning, "Spec cpu2000: measuring cpu performance in the new millennium," Computer, vol. 33, no. 7, pp. 28-35, 2000.
    • (2000) Computer , vol.33 , Issue.7 , pp. 28-35
    • Henning, J.1
  • 28
    • 34648825770 scopus 로고    scopus 로고
    • A new era of performance evaluation
    • Sep.
    • S. Pieper, J. Paul, and M. Schulte, "A new era of performance evaluation,"Computer, vol. 40, no. 9, pp. 23-30, sep. 2007.
    • (2007) Computer , vol.40 , Issue.9 , pp. 23-30
    • Pieper, S.1    Paul, J.2    Schulte, M.3
  • 31
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • A. K. Lenstra and E. R. Verheul, "Selecting cryptographic key sizes," J. Cryptology, vol. 14, no. 4, pp. 255-293, 2001.
    • (2001) J. Cryptology , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.