메뉴 건너뛰기




Volumn , Issue , 2012, Pages 45-60

Information-flow control for programming on encrypted data

Author keywords

Domain specific languages; Homomorphic encryption; Information flow control; Multiparty computation; Secure cloud computing

Indexed keywords

BOOLEAN CIRCUIT; CONTROL-FLOW; DECRYPTION KEYS; DOMAIN SPECIFIC LANGUAGES; ENCRYPTED DATA; FUNCTIONAL FEATURES; HOMOMORPHIC-ENCRYPTIONS; INFORMATION FLOW CONTROL; INFORMATION FLOWS; MULTIPARTY COMPUTATION; PRIMITIVE TYPES; RECURSIONS; SECRET SHARING; SECURE CODES; SECURE EXECUTION; SECURE MULTI-PARTY COMPUTATION; SECURITY REQUIREMENTS; SPECIALIZED KNOWLEDGE; TYPE SYSTEMS;

EID: 84866925734     PISSN: 10636900     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSF.2012.30     Document Type: Conference Paper
Times cited : (25)

References (50)
  • 1
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • C. Gentry, "Fully homomorphic encryption using ideal lattices," in STOC, 2009, pp. 169-178.
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 2
    • 77649240581 scopus 로고    scopus 로고
    • Computing arbitrary functions of encrypted data
    • C. Gentry, "Computing arbitrary functions of encrypted data," Commun. ACM, vol. 53, no. 3, pp. 97-105, 2010.
    • (2010) Commun. ACM , vol.53 , Issue.3 , pp. 97-105
    • Gentry, C.1
  • 4
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract)
    • M. Ben-Or, S. Goldwasser, and A. Wigderson, "Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract)," in STOC, 1988, pp. 1-10.
    • (1988) STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 5
    • 0031628398 scopus 로고    scopus 로고
    • Simplified VSS and fact-track multiparty computations with applications to threshold cryptography
    • R. Gennaro, M. O. Rabin, and T. Rabin, "Simplified VSS and fact-track multiparty computations with applications to threshold cryptography," in PODC, 1998, pp. 101-111.
    • (1998) PODC , pp. 101-111
    • Gennaro, R.1    Rabin, M.O.2    Rabin, T.3
  • 6
    • 84948975649 scopus 로고    scopus 로고
    • General secure multi-party computation from any linear secret-sharing scheme
    • R. Cramer, I. Damgård, and U. M. Maurer, "General secure multi-party computation from any linear secret-sharing scheme," in EUROCRYPT, 2000, pp. 316-334.
    • (2000) EUROCRYPT , pp. 316-334
    • Cramer, R.1    Damgård, I.2    Maurer, U.M.3
  • 7
    • 0034819509 scopus 로고    scopus 로고
    • Communication preserving protocols for secure function evaluation
    • M. Naor and K. Nissim, "Communication preserving protocols for secure function evaluation," in STOC, 2001, pp. 590-599.
    • (2001) STOC , pp. 590-599
    • Naor, M.1    Nissim, K.2
  • 11
    • 36448988910 scopus 로고    scopus 로고
    • A domain-specific programming language for secure multiparty computation
    • J. D. Nielsen and M. I. Schwartzbach, "A domain-specific programming language for secure multiparty computation," in PLAS, 2007, pp. 21-30.
    • (2007) PLAS , pp. 21-30
    • Nielsen, J.D.1    Schwartzbach, M.I.2
  • 13
    • 82655162816 scopus 로고    scopus 로고
    • CryptDB: Protecting confidentiality with encrypted query processing
    • R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakr-ishnan, "CryptDB: protecting confidentiality with encrypted query processing," in SOSP, 2011, pp. 85-100.
    • (2011) SOSP , pp. 85-100
    • Popa, R.A.1    Redfield, C.M.S.2    Zeldovich, N.3    Balakr-Ishnan, H.4
  • 14
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali, and A. Wigderson, "How to play any mental game or a completeness theorem for protocols with honest majority," in STOC, 1987, pp. 218-229.
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 15
    • 84880205249 scopus 로고    scopus 로고
    • A domain-specific language for computing on encrypted data (invited talk)
    • A. Bain, J. C. Mitchell, R. Sharma, D. Stefan, and J. Zimmerman, "A domain-specific language for computing on encrypted data (invited talk)," in FSTTCS, 2011, pp. 6-24.
    • (2011) FSTTCS , pp. 6-24
    • Bain, A.1    Mitchell, J.C.2    Sharma, R.3    Stefan, D.4    Zimmerman, J.5
  • 17
    • 0036983358 scopus 로고    scopus 로고
    • Template meta-programming for haskell
    • T. Sheard and S. L. P. Jones, "Template meta-programming for Haskell," SIGPLAN Notices, vol. 37, no. 12, pp. 60-75, 2002.
    • (2002) SIGPLAN Notices , vol.37 , Issue.12 , pp. 60-75
    • Sheard, T.1    Jones, S.L.P.2
  • 18
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • D. Boneh, E.-J. Goh, and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," in TCC, 2005, pp. 325-341.
    • (2005) TCC , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 19
    • 77954628604 scopus 로고    scopus 로고
    • A simple BGN-type cryptosystem from LWE
    • C. Gentry, S. Halevi, and V. Vaikuntanathan, "A simple BGN-type cryptosystem from LWE," in EUROCRYPT, 2010, pp. 506-522.
    • (2010) EUROCRYPT , pp. 506-522
    • Gentry, C.1    Halevi, S.2    Vaikuntanathan, V.3
  • 20
    • 38049046515 scopus 로고    scopus 로고
    • Evaluating branching programs on encrypted data
    • Y. Ishai and A. Paskin, "Evaluating branching programs on encrypted data," in TCC, 2007, pp. 575-594.
    • (2007) TCC , pp. 575-594
    • Ishai, Y.1    Paskin, A.2
  • 21
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • N. P. Smart and F. Vercauteren, "Fully homomorphic encryption with relatively small key and ciphertext sizes," in Public Key Cryptography, 2010, pp. 420-443.
    • (2010) Public Key Cryptography , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 22
    • 0020312165 scopus 로고
    • Protocols for secure computations (extended abstract)
    • A. C.-C. Yao, "Protocols for secure computations (extended abstract)," in FOCS, 1982, pp. 160-164.
    • (1982) FOCS , pp. 160-164
    • Yao, A.C.-C.1
  • 23
    • 64249101946 scopus 로고    scopus 로고
    • A proof of security of yao's protocol for two-party computation
    • Y. Lindell and B. Pinkas, "A proof of security of Yao's protocol for two-party computation," J. Cryptology, vol. 22, no. 2, pp. 161-188, 2009.
    • (2009) J. Cryptology , vol.22 , Issue.2 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 24
    • 0034507841 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Y. Ishai and E. Kushilevitz, "Randomizing polynomials: A new representation with applications to round-efficient secure computation," in FOCS, 2000, pp. 294-304.
    • (2000) FOCS , pp. 294-304
    • Ishai, Y.1    Kushilevitz, E.2
  • 25
    • 77956991013 scopus 로고    scopus 로고
    • Secure multiparty computation with minimal interaction
    • Y. Ishai, E. Kushilevitz, and A. Paskin, "Secure multiparty computation with minimal interaction," in CRYPTO, 2010, pp. 577-594.
    • (2010) CRYPTO , pp. 577-594
    • Ishai, Y.1    Kushilevitz, E.2    Paskin, A.3
  • 26
    • 77954633629 scopus 로고    scopus 로고
    • Perfectly secure multiparty computation and the computational overhead of cryptography
    • I. Damgård, Y. Ishai, and M. Krøigaard, "Perfectly secure multiparty computation and the computational overhead of cryptography," in EUROCRYPT, 2010, pp. 445-465.
    • (2010) EUROCRYPT , pp. 445-465
    • Damgård, I.1    Ishai, Y.2    Krøigaard, M.3
  • 27
    • 77955319555 scopus 로고    scopus 로고
    • From secrecy to soundness: Efficient verification via secure computation
    • B. Applebaum, Y. Ishai, and E. Kushilevitz, "From secrecy to soundness: Efficient verification via secure computation," in ICALP (1), 2010, pp. 152-163.
    • (2010) ICALP , Issue.1 , pp. 152-163
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 30
    • 0036037318 scopus 로고    scopus 로고
    • Information flow inference for ML
    • F. Pottier and V. Simonet, "Information flow inference for ML," in POPL, 2002, pp. 319-330.
    • (2002) POPL , pp. 319-330
    • Pottier, F.1    Simonet, V.2
  • 31
    • 0032646625 scopus 로고    scopus 로고
    • JFlow: Practical mostly-static information flow control
    • A. C. Myers, "JFlow: Practical mostly-static information flow control," in POPL, 1999, pp. 228-241.
    • (1999) POPL , pp. 228-241
    • Myers, A.C.1
  • 32
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • O. Goldreich and R. Ostrovsky, "Software protection and simulation on oblivious RAMs," J. ACM, vol. 43, no. 3, 1996.
    • (1996) J. ACM , vol.43 , Issue.3
    • Goldreich, O.1    Ostrovsky, R.2
  • 33
    • 85030037503 scopus 로고
    • Polymorphic effect systems
    • J. M. Lucassen and D. K. Gifford, "Polymorphic effect systems," in POPL, 1988, pp. 47-57.
    • (1988) POPL , pp. 47-57
    • Lucassen, J.M.1    Gifford, D.K.2
  • 34
    • 67650046438 scopus 로고    scopus 로고
    • A generic type-and-effect system
    • D. Marino and T. D. Millstein, "A generic type-and-effect system," in TLDI, 2009, pp. 39-50.
    • (2009) TLDI , pp. 39-50
    • Marino, D.1    Millstein, T.D.2
  • 36
    • 0029203616 scopus 로고
    • Monad transformers and modular interpreters
    • S. Liang, P. Hudak, and M. P. Jones, "Monad transformers and modular interpreters," in POPL, 1995, pp. 333-343.
    • (1995) POPL , pp. 333-343
    • Liang, S.1    Hudak, P.2    Jones, M.P.3
  • 39
    • 85027597145 scopus 로고
    • Principal type-schemes for functional programs
    • L. Damas and R. Milner, "Principal type-schemes for functional programs," in POPL, 1982, pp. 207-212.
    • (1982) POPL , pp. 207-212
    • Damas, L.1    Milner, R.2
  • 40
    • 0025137207 scopus 로고
    • The round complexity of secure protocols (extended abstract)
    • D. Beaver, S. Micali, and P. Rogaway, "The round complexity of secure protocols (extended abstract)," in STOC, 1990, pp. 503-513.
    • (1990) STOC , pp. 503-513
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 41
    • 33947630856 scopus 로고    scopus 로고
    • Encoding information flow in haskell
    • P. Li and S. Zdancewic, "Encoding information flow in Haskell," in CSFW, 2006, p. 16.
    • (2006) CSFW , pp. 16
    • Li, P.1    Zdancewic, S.2
  • 42
    • 77949484835 scopus 로고    scopus 로고
    • Arrows for secure information flow
    • P. Li and S. Zdancewic, "Arrows for secure information flow," Theor. Comput. Sci., vol. 411, no. 19, pp. 1974-1994, 2010.
    • (2010) Theor. Comput. Sci. , vol.411 , Issue.19 , pp. 1974-1994
    • Li, P.1    Zdancewic, S.2
  • 43
    • 35048824886 scopus 로고    scopus 로고
    • A library for secure multi-threaded information flow in haskell
    • T.-C. Tsai, A. Russo, and J. Hughes, "A library for secure multi-threaded information flow in Haskell," in CSF, 2007, pp. 187-202.
    • (2007) CSF , pp. 187-202
    • Tsai, T.-C.1    Russo, A.2    Hughes, J.3
  • 44
    • 63149101516 scopus 로고    scopus 로고
    • A library for lightweight information-flow security in haskell
    • A. Russo, K. Claessen, and J. Hughes, "A library for lightweight information-flow security in Haskell," in Haskell, 2008, pp. 13-24.
    • (2008) Haskell , pp. 13-24
    • Russo, A.1    Claessen, K.2    Hughes, J.3
  • 45
    • 79952136840 scopus 로고    scopus 로고
    • Auraconf: A unified approach to authorization and confidentiality
    • J. A. Vaughan, "Auraconf: a unified approach to authorization and confidentiality," in TLDI, 2011, pp. 45-58.
    • (2011) TLDI , pp. 45-58
    • Vaughan, J.A.1
  • 50
    • 57049188348 scopus 로고    scopus 로고
    • Sharemind: A framework for fast privacy-preserving computations
    • D. Bogdanov, S. Laur, and J. Willemson, "Sharemind: A framework for fast privacy-preserving computations," in ES-ORICS, 2008, pp. 192-206.
    • (2008) ES-ORICS , pp. 192-206
    • Bogdanov, D.1    Laur, S.2    Willemson, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.