메뉴 건너뛰기




Volumn , Issue , 2011, Pages 120-129

How to garble arithmetic circuits

Author keywords

Cryptography; Garbled Circuit; Randomizing Polynomials

Indexed keywords

AFFINE FUNCTION; ARITHMETIC CIRCUIT; BOOLEAN CIRCUIT; GARBLED CIRCUITS; INTEGER VECTORS; OTHER APPLICATIONS; RANDOMIZING POLYNOMIALS; SECURE COMPUTATION;

EID: 84863309994     PISSN: 02725428     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/FOCS.2011.40     Document Type: Conference Paper
Times cited : (58)

References (41)
  • 1
    • 79956332886 scopus 로고    scopus 로고
    • Key-dependent message security: Generic amplification and completeness
    • B. Applebaum, "Key-dependent message security: Generic amplification and completeness," in EUROCRYPT, 2011.
    • (2011) EUROCRYPT
    • Applebaum, B.1
  • 2
    • 78751515945 scopus 로고    scopus 로고
    • Fast cryptographic primitives and circular-secure encryption based on hard learning problems
    • B. Applebaum, D. Cash, C. Peikert, and A. Sahai, "Fast cryptographic primitives and circular-secure encryption based on hard learning problems," in CRYPTO, 2009.
    • (2009) CRYPTO
    • Applebaum, B.1    Cash, D.2    Peikert, C.3    Sahai, A.4
  • 3
    • 33745306666 scopus 로고    scopus 로고
    • Computationally private randomizing polynomials and their applications
    • DOI 10.1007/s00037-006-0211-8
    • B. Applebaum, Y. Ishai, and E. Kushilevitz, "Computationally private randomizing polynomials and their applications," Computational Complexity, vol. 15, no. 2, pp. 115-162, 2006. (Pubitemid 43938398)
    • (2006) Computational Complexity , vol.15 , Issue.2 , pp. 115-162
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 6
    • 78650270049 scopus 로고    scopus 로고
    • From secrecy to soundness: Efficient verification via secure computation
    • -, "From secrecy to soundness: Efficient verification via secure computation," in ICALP (1), 2010.
    • (2010) ICALP (1)
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 8
    • 77954739043 scopus 로고
    • The round complexity of secure protocols
    • extended abstract
    • D. Beaver, S. Micali, and P. Rogaway, "The round complexity of secure protocols (extended abstract)," in STOC, 1990.
    • (1990) STOC
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 9
    • 84863314507 scopus 로고
    • How to generate cryptographically strong sequences of pseudorandom bits
    • M. Blum and S. Micali, "How to generate cryptographically strong sequences of pseudorandom bits," SICOMP, vol. 13, no. 4, pp. 162-167, 1984.
    • (1984) SICOMP , vol.13 , Issue.4 , pp. 162-167
    • Blum, M.1    Micali, S.2
  • 10
    • 80955132201 scopus 로고    scopus 로고
    • Efficient Fully Homomorphic Encryption from (Standard) LWE
    • Z. Brakerski and V. Vaikuntanathan, "Efficient Fully Homomorphic Encryption from (Standard) LWE," in FOCS, 2011.
    • (2011) FOCS
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 11
    • 0003700684 scopus 로고    scopus 로고
    • One-round secure computation and secure autonomous mobile agents
    • C. Cachin, J. Camenisch, J. Kilian, and J. Müller, "One-round secure computation and secure autonomous mobile agents," in ICALP, 2000.
    • (2000) ICALP
    • Cachin, C.1    Camenisch, J.2    Kilian, J.3    Müller, J.4
  • 12
    • 84863309070 scopus 로고
    • Towards optimal simulations of formulas by bounded-width programs
    • R. Cleve, "Towards optimal simulations of formulas by bounded-width programs," in STOC, 1990.
    • (1990) STOC
    • Cleve, R.1
  • 14
    • 0027986369 scopus 로고
    • A minimal model for secure computation
    • U. Feige, J. Kilian, and M. Naor, "A minimal model for secure computation," in STOC, 1994.
    • (1994) STOC
    • Feige, U.1    Kilian, J.2    Naor, M.3
  • 15
    • 79960854270 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • R. Gennaro, C. Gentry, and B. Parno, "Non-interactive verifiable computing: Outsourcing computation to untrusted workers," in CRYPTO, 2010.
    • (2010) CRYPTO
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 16
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • C. Gentry, "Fully homomorphic encryption using ideal lattices," in STOC, 2009.
    • (2009) STOC
    • Gentry, C.1
  • 17
    • 84863325315 scopus 로고    scopus 로고
    • Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits
    • C. Gentry and S. Halevi, "Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits," in FOCS, 2011.
    • (2011) FOCS
    • Gentry, C.1    Halevi, S.2
  • 19
    • 57049095424 scopus 로고    scopus 로고
    • Delegating computation: Interactive proofs for muggles
    • S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, "Delegating computation: interactive proofs for muggles," in STOC, 2008.
    • (2008) STOC
    • Goldwasser, S.1    Kalai, Y.T.2    Rothblum, G.N.3
  • 20
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, "A pseudorandom generator from any one-way function," SICOMP, vol. 28, no. 4, pp. 1364-1396, 1999.
    • (1999) SICOMP , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 21
    • 0030718794 scopus 로고    scopus 로고
    • Private simultaneous messages protocols with applications
    • Y. Ishai and E. Kushilevitz, "Private simultaneous messages protocols with applications," in ISTCS, 1997.
    • (1997) ISTCS
    • Ishai, Y.1    Kushilevitz, E.2
  • 22
    • 0034507841 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • -, "Randomizing polynomials: A new representation with applications to round-efficient secure computation," in FOCS, 2000.
    • (2000) FOCS
    • Ishai, Y.1    Kushilevitz, E.2
  • 23
    • 84863334870 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • -, "Perfect constant-round secure computation via perfect randomizing polynomials." in ICALP, 2002.
    • (2002) ICALP
  • 24
    • 84863330490 scopus 로고    scopus 로고
    • Simulation of arithmetical circuits by branching programs with preservation of constant width and syntactic multilinearity
    • M. J. Jansen and B. V. R. Rao, "Simulation of arithmetical circuits by branching programs with preservation of constant width and syntactic multilinearity," in CSR, 2009.
    • (2009) CSR
    • Jansen, M.J.1    Rao, B.V.R.2
  • 25
    • 33745130227 scopus 로고    scopus 로고
    • Round efficiency of multi-party computation with a dishonest majority
    • J. Katz, R. Ostrovsky, and A. Smith, "Round efficiency of multi-party computation with a dishonest majority," in EUROCRYPT, 2003.
    • (2003) EUROCRYPT
    • Katz, J.1    Ostrovsky, R.2    Smith, A.3
  • 26
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • J. Kilian, "Founding cryptography on oblivious transfer," in STOC, 1988.
    • (1988) STOC
    • Kilian, J.1
  • 27
    • 23044526934 scopus 로고    scopus 로고
    • Parallel coin-tossing and constant-round secure two-party computation
    • Y. Lindell, "Parallel coin-tossing and constant-round secure two-party computation," in CRYPTO, 2001.
    • (2001) CRYPTO
    • Lindell, Y.1
  • 28
    • 64249101946 scopus 로고    scopus 로고
    • A proof of Yao's protocol for secure two-party computation
    • Y. Lindell and B. Pinkas, "A proof of Yao's protocol for secure two-party computation," J. Cryptology, vol. 22, no. 2, pp. 161-188, 2009.
    • (2009) J. Cryptology , vol.22 , Issue.2 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 29
    • 77956997803 scopus 로고    scopus 로고
    • On bounded distance decoding, unique shortest vectors, and the minimum distance problem
    • V. Lyubashevsky and D. Micciancio, "On bounded distance decoding, unique shortest vectors, and the minimum distance problem," in CRYPTO, 2009.
    • (2009) CRYPTO
    • Lyubashevsky, V.1    Micciancio, D.2
  • 30
  • 31
    • 84863333251 scopus 로고    scopus 로고
    • Small-space analogues of valiant's classes
    • M. Mahajan and B. V. R. Rao, "Small-space analogues of valiant's classes," in FCT, 2009.
    • (2009) FCT
    • Mahajan, M.1    Rao, B.V.R.2
  • 32
    • 0003061777 scopus 로고    scopus 로고
    • Privacy preserving auctions and mechanism design
    • M. Naor, B. Pinkas, and R. Sumner, "Privacy preserving auctions and mechanism design," in EC, 1999.
    • (1999) EC
    • Naor, M.1    Pinkas, B.2    Sumner, R.3
  • 33
    • 0000277371 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in EUROCRYPT, 1999.
    • (1999) EUROCRYPT
    • Paillier, P.1
  • 34
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worst-case shortest vector problem
    • C. Peikert, "Public-key cryptosystems from the worst-case shortest vector problem," in STOC, 2009.
    • (2009) STOC
    • Peikert, C.1
  • 35
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," in STOC, 2005.
    • (2005) STOC
    • Regev, O.1
  • 36
    • 85013382905 scopus 로고    scopus 로고
    • The learning with errors problem (invited survey)
    • -, "The learning with errors problem (invited survey)," in CCC, 2010.
    • (2010) CCC
    • Regev, O.1
  • 37
    • 78650004801 scopus 로고    scopus 로고
    • Worry-free encryption: Functional encryption with public keys
    • A. Sahai and H. Seyalioglu, "Worry-free encryption: functional encryption with public keys," in ACM CCS, 2010.
    • (2010) ACM CCS
    • Sahai, A.1    Seyalioglu, H.2
  • 38
    • 0033309271 scopus 로고    scopus 로고
    • Non-interactive cryptocomputing for NC1
    • T. Sander, A. Young, and M. Yung, "Non-interactive cryptocomputing for NC1." in FOCS, 1999.
    • (1999) FOCS
    • Sander, T.1    Young, A.2    Yung, M.3
  • 39
    • 85034715651 scopus 로고
    • Completeness classes in algebra
    • L. Valiant, "Completeness classes in algebra," in STOC, 1979.
    • (1979) STOC
    • Valiant, L.1
  • 40
    • 0001772530 scopus 로고
    • Protocols for secure computation
    • A. C. Yao, "Protocols for secure computation," in FOCS, 1982.
    • (1982) FOCS
    • Yao, A.C.1
  • 41
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • -, "How to generate and exchange secrets," in FOCS, 1986.
    • (1986) FOCS
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.