메뉴 건너뛰기




Volumn 7093 LNCS, Issue , 2011, Pages 28-48

Efficient secure computation with garbled circuits

Author keywords

[No Author keywords available]

Indexed keywords

GARBLED CIRCUITS; MALICIOUS ADVERSARIES; OPEN PROBLEMS; PRACTICAL SOLUTIONS; PRIVACY PRESERVING; SECURE COMPUTATION; SECURE TWO-PARTY COMPUTATIONS; TRUSTED THIRD PARTIES;

EID: 81855220955     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25560-1_2     Document Type: Conference Paper
Times cited : (18)

References (54)
  • 1
    • 79957983000 scopus 로고    scopus 로고
    • Towards a Game Theoretic View of Secure Computation
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Asharov, G., Canetti, R., Hazay, C.: Towards a Game Theoretic View of Secure Computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 426-445. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 426-445
    • Asharov, G.1    Canetti, R.2    Hazay, C.3
  • 3
    • 33746365751 scopus 로고
    • Secure Multiparty Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority
    • Beaver, D.: Secure Multiparty Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority. Journal of Cryptology (1991)
    • (1991) Journal of Cryptology
    • Beaver, D.1
  • 6
    • 80051969535 scopus 로고    scopus 로고
    • 1/p-secure Multiparty ComputationWithout Honest Majority and the Best of Both Worlds
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Beimel, A., Lindell, Y., Omri, E., Orlov, I.: 1/p-secure Multiparty ComputationWithout Honest Majority and the Best of Both Worlds. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 277-296. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 277-296
    • Beimel, A.1    Lindell, Y.2    Omri, E.3    Orlov, I.4
  • 7
    • 77956987124 scopus 로고    scopus 로고
    • Protocols for Multiparty Coin Toss with Dishonest Majority
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Beimel, A., Omri, E., Orlov, I.: Protocols for Multiparty Coin Toss with Dishonest Majority. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 538-557. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 538-557
    • Beimel, A.1    Omri, E.2    Orlov, I.3
  • 11
    • 0012610677 scopus 로고    scopus 로고
    • Limits on the Security of Coin Flips when Half the Processors Are Faulty
    • Cleve, R.: Limits on the Security of Coin Flips when Half the Processors Are Faulty. In: 18th Symposium on Theory of Computing (1986)
    • 18th Symposium on Theory of Computing (1986)
    • Cleve, R.1
  • 13
    • 84976655650 scopus 로고
    • Cryptographic Computation: Secure Fault Tolerant Protocols and the Public-Key Model
    • Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
    • Galil, Z., Haber, S., Yung, M.: Cryptographic Computation: Secure Fault Tolerant Protocols and the Public-Key Model. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 135-155. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 135-155
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 17
    • 84955564077 scopus 로고
    • Fair Computation of General Functions in Presence of Immoral Majority
    • Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
    • Goldwasser, S., Levin, L.A.: Fair Computation of General Functions in Presence of Immoral Majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77-93. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.A.2
  • 20
    • 33750018128 scopus 로고    scopus 로고
    • Rational Secret Sharing, Revisited
    • De Prisco, R., Yung, M. (eds.) SCN 2006. Springer, Heidelberg
    • Gordon, S.D., Katz, J.: Rational Secret Sharing, Revisited. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 229-241. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4116 , pp. 229-241
    • Gordon, S.D.1    Katz, J.2
  • 21
    • 70350630630 scopus 로고    scopus 로고
    • Complete Fairness in Multi-Party Computation Without an Honest Majority. In
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Gordon, S.D., Katz, J.: Complete Fairness in Multi-Party Computation Without an Honest Majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 19-35. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 19-35
    • Gordon, S.D.1    Katz, J.2
  • 22
    • 77954649870 scopus 로고    scopus 로고
    • Partial Fairness in Secure Two-Party Computation
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Gordon, S.D., Katz, J.: Partial Fairness in Secure Two-Party Computation. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 157-176. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 157-176
    • Gordon, S.D.1    Katz, J.2
  • 25
    • 40249108370 scopus 로고    scopus 로고
    • Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Hazay, C., Lindell, Y.: Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 155-175. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 155-175
    • Hazay, C.1    Lindell, Y.2
  • 30
    • 24144457853 scopus 로고    scopus 로고
    • Extending Oblivious Transfers Efficiently
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending Oblivious Transfers Efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145-161. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 145-161
    • Ishai, Y.1    Kilian, J.2    Nissim, K.3    Petrank, E.4
  • 31
    • 38049136533 scopus 로고    scopus 로고
    • Efficient Two-Party Secure Computation on Committed Inputs
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 35
    • 71549170830 scopus 로고    scopus 로고
    • Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima
    • Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. Springer, Heidelberg
    • Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 1-20. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5888 , pp. 1-20
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 36
    • 49049099825 scopus 로고    scopus 로고
    • Improved Garbled Circuit: Free XOR Gates and Applications
    • Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
    • Kolesnikov, V., Schneider, T.: Improved Garbled Circuit: Free XOR Gates and Applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5126 , pp. 486-498
    • Kolesnikov, V.1    Schneider, T.2
  • 38
    • 38049136534 scopus 로고    scopus 로고
    • An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 39
    • 79958014295 scopus 로고    scopus 로고
    • Secure Two-Party Computation Via Cut-and-Choose Oblivious Transfer
    • Lindell, Y., Pinkas, B.: Secure Two-Party Computation Via Cut-and-Choose Oblivious Transfer. Crypto ePrint Archive (2010), http://eprint.iacr.org/2010/ 284
    • (2010) Crypto ePrint Archive
    • Lindell, Y.1    Pinkas, B.2
  • 43
    • 70350649064 scopus 로고    scopus 로고
    • An Optimally Fair Coin Toss
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Moran, T., Naor, M., Segev, G.: An Optimally Fair Coin Toss. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 1-18. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 1-18
    • Moran, T.1    Naor, M.2    Segev, G.3
  • 45
    • 70350634167 scopus 로고    scopus 로고
    • LEGO for Two-Party Secure Computation
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Nielsen, J.B., Orlandi, C.: LEGO for Two-Party Secure Computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 368-386
    • Nielsen, J.B.1    Orlandi, C.2
  • 48
    • 72449131818 scopus 로고    scopus 로고
    • Secure Two-Party Computation Is Practical
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure Two-Party Computation Is Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 250-267
    • Pinkas, B.1    Schneider, T.2    Smart, N.P.3    Williams, S.C.4
  • 50
    • 79958017670 scopus 로고    scopus 로고
    • Two-Output Secure Computation with Malicious Adversaries
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Shelat, A., Shen, C.-H.: Two-Output Secure Computation with Malicious Adversaries. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 386-405. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 386-405
    • Shelat, A.1    Shen, C.-H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.