메뉴 건너뛰기




Volumn , Issue , 2011, Pages 351-360

Information-flow types for homomorphic encryptions

Author keywords

Confidentiality; Cryptography; Integrity; Non interference; Secure information flow; Type systems

Indexed keywords

CONFIDENTIALITY; INTEGRITY; NON INTERFERENCE; SECURE INFORMATION FLOW; TYPE SYSTEMS;

EID: 80755168343     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2046707.2046747     Document Type: Conference Paper
Times cited : (20)

References (24)
  • 2
    • 85034837254 scopus 로고
    • Secret sharing homomorphisms: Keeping shares of a secret sharing
    • A. M. Odlyzko, editor Springer
    • J. C. Benaloh. Secret sharing homomorphisms: Keeping shares of a secret sharing. In A. M. Odlyzko, editor, CRYPTO, volume 263 of LNCS, pages 251-260. Springer, 1986.
    • (1986) CRYPTO, Volume 263 of LNCS , pp. 251-260
    • Benaloh, J.C.1
  • 3
    • 84957718934 scopus 로고    scopus 로고
    • Divertible protocols and atomic proxy cryptography
    • Advances in Cryptology - EUROCRYPT '98
    • M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In EUROCRYPT, pages 127-144, 1998. (Pubitemid 128081481)
    • (1998) Lecture Notes in Computer Science , Issue.1403 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.3
  • 4
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography (TCC), number 3378 in LNCS, pages 325-341. Springer, Feb. 2005. (Pubitemid 41231172)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 5
    • 31744441853 scopus 로고    scopus 로고
    • A survey of algebraic properties used in cryptographic protocols
    • V. Cortier, S. Delaune, and P. Lafourcade. A survey of algebraic properties used in cryptographic protocols. Journal of Computer Security, 14(1):1-43, 2006. (Pubitemid 43177436)
    • (2006) Journal of Computer Security , vol.14 , Issue.1 , pp. 1-43
    • Cortier, V.1    Delaune, S.2    Lafourcade, P.3
  • 6
    • 80755144087 scopus 로고    scopus 로고
    • Space-efficient private search with applications to rateless codes
    • FC 2007, and 1st International Workshop on Usable Security, USEC 2007
    • G. Danezis and C. Diaz. Space-efficient private search with applications to rateless codes. In Financial cryptography and data security: 11th international conference, FC 2007, and 1st International Workshop on Usable Security, USEC 2007, 2007.
    • (2007) Financial Cryptography and Data Security: 11Th International Conference
    • Danezis, G.1    Diaz, C.2
  • 8
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In CRYPTO, pages 10-18, 1984.
    • (1984) CRYPTO , pp. 10-18
    • Elgamal, T.1
  • 10
    • 74049141339 scopus 로고    scopus 로고
    • A security-preserving compiler for distributed programs: From information-flow policies to cryptographic mechanisms
    • Nov.
    • C. Fournet, G. le Guernic, and T. Rezk. A security-preserving compiler for distributed programs: From information-flow policies to cryptographic mechanisms. In ACM Conference on Computer and Communications Security, pages 432-441, Nov. 2009.
    • (2009) ACM Conference on Computer and Communications Security , pp. 432-441
    • Fournet, C.1    Le Guernic, G.2    Rezk, T.3
  • 11
  • 13
    • 85050160774 scopus 로고
    • Probabilistic encryption & how to play mental poker keeping secret all partial information
    • S. Goldwasser and S. Micali. Probabilistic encryption & how to play mental poker keeping secret all partial information. In ACM symposium on Theory of computing (STOC), pages 365-377, 1982.
    • (1982) ACM Symposium on Theory of Computing (STOC) , pp. 365-377
    • Goldwasser, S.1    Micali, S.2
  • 19
    • 26844509701 scopus 로고    scopus 로고
    • A type system for computationally secure information flow
    • Fundamentals of Computation Theory: 15th International Symposium, FCT 2005. Proceedings
    • P. Laud and V. Vene. A type system for computationally secure information flow. In Fundamentals of Computation Theory, LNCS, pages 365-377. Springer, 2005. (Pubitemid 41449464)
    • (2005) Lecture Notes in Computer Science , vol.3623 , pp. 365-377
    • Laud, P.1    Vene, V.2
  • 20
    • 33646177208 scopus 로고    scopus 로고
    • Enforcing robust declassification and qualified robustness
    • A. C. Myers, A. Sabelfeld, and S. Zdancewic. Enforcing robust declassification and qualified robustness. Journal of Computer Security, 14(2):157-196, 2006.
    • (2006) Journal of Computer Security , vol.14 , Issue.2 , pp. 157-196
    • Myers, A.C.1    Sabelfeld, A.2    Zdancewic, S.3
  • 22
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, pages 223-238, 1999.
    • (1999) EUROCRYPT , pp. 223-238
    • Paillier, P.1
  • 23
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • N. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. Public Key Cryptography-PKC 2010, pages 420-443, 2010.
    • (2010) Public Key Cryptography-PKC 2010 , pp. 420-443
    • Smart, N.1    Vercauteren, F.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.