메뉴 건너뛰기




Volumn 7073 LNCS, Issue , 2011, Pages 556-571

Constant-round private function evaluation with linear complexity

Author keywords

[No Author keywords available]

Indexed keywords

FULLY HOMOMORPHIC ENCRYPTION; LINEAR COMPLEXITY; SECURE COMPUTATION; SEMI-HONEST ADVERSARIES;

EID: 82955184591     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25385-0_30     Document Type: Conference Paper
Times cited : (25)

References (37)
  • 3
    • 70350399649 scopus 로고    scopus 로고
    • Secure evaluation of private linear branching programs with medical applications
    • Backes, M., Ning, P. eds., Springer, Heidelberg
    • Barni, M., Failla, P., Kolesnikov, V., Lazzeretti, R., Sadeghi, A.-R., Schneider, T.: Secure Evaluation of Private Linear Branching Programs with Medical Applications. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 424-439. Springer, Heidelberg (2009)
    • (2009) ESORICS 2009. LNCS , vol.5789 , pp. 424-439
    • Barni, M.1    Failla, P.2    Kolesnikov, V.3    Lazzeretti, R.4    Sadeghi, A.-R.5    Schneider, T.6
  • 4
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005) (Pubitemid 41231172)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 6
    • 84974577749 scopus 로고    scopus 로고
    • One-round secure computation and secure autonomous mobile agents
    • Welzl, E., Montanari, U., Rolim, J. D. P. eds., Springer, Heidelberg
    • Cachin, C., Camenisch, J., Kilian, J., Müller, J.: One-Round Secure Computation and Secure Autonomous Mobile Agents. In: Welzl, E., Montanari, U., Rolim, J. D. P. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 512-523. Springer, Heidelberg (2000)
    • (2000) ICALP 2000. LNCS , vol.1853 , pp. 512-523
    • Cachin, C.1    Camenisch, J.2    Kilian, J.3    Müller, J.4
  • 9
    • 84946847417 scopus 로고    scopus 로고
    • Oblivious polynomial evaluation and oblivious neural learning
    • Boyd, C. ed., Springer, Heidelberg
    • Chang, Y.-C., Lu, C.-J.: Oblivious Polynomial Evaluation and Oblivious Neural Learning. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 369-384. Springer, Heidelberg (2001)
    • (2001) ASIACRYPT 2001. LNCS , vol.2248 , pp. 369-384
    • Chang, Y.-C.1    Lu, C.-J.2
  • 10
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Information Theory 31, 469-472(1985)
    • (1985) IEEE Trans. Information Theory , vol.31 , pp. 469-472
    • El Gamal, T.1
  • 13
    • 38349082709 scopus 로고    scopus 로고
    • Trust negotiation with hidden credentials, hidden policies, and policy cycles
    • The Internet Society
    • Frikken, K. B., Li, J., Atallah, M. J.: Trust negotiation with hidden credentials, hidden policies, and policy cycles. In: Network and Distributed System Security Symposium (NDSS), pp. 157-172. The Internet Society (2006)
    • (2006) Network and Distributed System Security Symposium (NDSS) , pp. 157-172
    • Frikken, K.B.1    Li, J.2    Atallah, M.J.3
  • 14
    • 33645593031 scopus 로고    scopus 로고
    • Foundations of cryptography
    • Cambridge University Press, Cambridge
    • Goldreich, O.: Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)
    • (2004) Basic Applications , vol.2
    • Goldreich, O.1
  • 19
    • 38049046515 scopus 로고    scopus 로고
    • Evaluating branching programs on encrypted data
    • Vadhan, S. P. ed., Springer, Heidelberg
    • Ishai, Y., Paskin, A.: Evaluating Branching Programs on Encrypted Data. In: Vadhan, S. P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575-594. Springer, Heidelberg (2007)
    • (2007) TCC 2007. LNCS , vol.4392 , pp. 575-594
    • Ishai, Y.1    Paskin, A.2
  • 20
    • 38049136533 scopus 로고    scopus 로고
    • Efficient two-party secure computation on committed inputs
    • Naor, M. ed., Springer, Heidelberg
    • Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007. LNCS , vol.4515 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 22
    • 49049099825 scopus 로고    scopus 로고
    • Improved garbled circuit: Free XOR gates and applications
    • Aceto, L., Damgård, I., Goldberg, L. A., Halldórsson, M. M., Ingólfsdóttir, A., Walukiewicz, I. eds., Springer, Heidelberg
    • Kolesnikov, V., Schneider, T.: Improved Garbled Circuit: Free XOR Gates and Applications. In: Aceto, L., Damgård, I., Goldberg, L. A., Halldórsson, M. M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486-498. Springer, Heidelberg (2008)
    • (2008) ICALP 2008, Part II. LNCS , vol.5126 , pp. 486-498
    • Kolesnikov, V.1    Schneider, T.2
  • 23
    • 54249097947 scopus 로고    scopus 로고
    • A practical universal circuit construction and secure evaluation of private functions
    • Tsudik, G. ed., Springer, Heidelberg
    • Kolesnikov, V., Schneider, T.: A Practical Universal Circuit Construction and Secure Evaluation of Private Functions. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 83-97. Springer, Heidelberg (2008)
    • (2008) FC 2008. LNCS , vol.5143 , pp. 83-97
    • Kolesnikov, V.1    Schneider, T.2
  • 24
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M. ed., Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007. LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 25
    • 64249101946 scopus 로고    scopus 로고
    • A proof of security of Yao's protocol for two-party computation
    • Lindell, Y., Pinkas, B.: A proof of security of Yao's protocol for two-party computation. Journal of Cryptology 22(2), 161-188(2009)
    • (2009) Journal of Cryptology , vol.22 , Issue.2 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 26
    • 52149120767 scopus 로고    scopus 로고
    • Implementing two-party computation efficiently with security against malicious adversaries
    • Ostrovsky, R., De Prisco, R., Visconti, I. eds., Springer, Heidelberg
    • Lindell, Y., Pinkas, B., Smart, N. P.: Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2-20. Springer, Heidelberg (2008)
    • (2008) SCN 2008. LNCS , vol.5229 , pp. 2-20
    • Lindell, Y.1    Pinkas, B.2    Smart, N.P.3
  • 28
    • 33750199090 scopus 로고    scopus 로고
    • Oblivious polynomial evaluation
    • DOI 10.1137/S0097539704383633
    • Naor, M., Pinkas, B.: Oblivious polynomial evaluation. SIAM Journal on Computing 35(5), 1254-1281(2006) (Pubitemid 44599926)
    • (2006) SIAM Journal on Computing , vol.35 , Issue.5 , pp. 1254-1281
    • Naor, M.1    Pinkas, B.2
  • 29
    • 70350634167 scopus 로고    scopus 로고
    • LEGO for two-party secure computation
    • Reingold, O. ed., Springer, Heidelberg
    • Nielsen, J. B., Orlandi, C.: LEGO for Two-Party Secure Computation. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 368-386. Springer, Heidelberg (2009)
    • (2009) TCC 2009. LNCS , vol.5444 , pp. 368-386
    • Nielsen, J.B.1    Orlandi, C.2
  • 30
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J. ed., Springer, Heidelberg
    • Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) EUROCRYPT 1999. LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 31
    • 68849099052 scopus 로고    scopus 로고
    • Practical secure evaluation of semi-private functions
    • Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. eds., Springer, Heidelberg
    • Paus, A., Sadeghi, A.-R., Schneider, T.: Practical Secure Evaluation of Semi-Private Functions. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 89-106. Springer, Heidelberg (2009)
    • (2009) ACNS 2009. LNCS , vol.5536 , pp. 89-106
    • Paus, A.1    Sadeghi, A.-R.2    Schneider, T.3
  • 32
    • 72449131818 scopus 로고    scopus 로고
    • Secure two-party computation is practical
    • Matsui, M. ed., Springer, Heidelberg
    • Pinkas, B., Schneider, T., Smart, N. P., Williams, S. C.: Secure Two-Party Computation is Practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009. LNCS , vol.5912 , pp. 250-267
    • Pinkas, B.1    Schneider, T.2    Smart, N.P.3    Williams, S.C.4
  • 33
    • 67049095583 scopus 로고    scopus 로고
    • Generalized universal circuits for secure evaluation of private functions with application to data classification
    • Lee, P. J., Cheon, J. H. eds., Springer, Heidelberg
    • Sadeghi, A.-R., Schneider, T.: Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification. In: Lee, P. J., Cheon, J. H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 336-353. Springer, Heidelberg (2009)
    • (2009) ICISC 2008. LNCS , vol.5461 , pp. 336-353
    • Sadeghi, A.-R.1    Schneider, T.2
  • 35
    • 67049151965 scopus 로고    scopus 로고
    • Master's thesis, University Erlangen-Nürnberg
    • Schneider, T.: Practical secure function evaluation. Master's thesis, University Erlangen-Nürnberg (2008), http://thomasckneider.de/FairplayPF
    • (2008) Practical Secure Function Evaluation
    • Schneider, T.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.