메뉴 건너뛰기




Volumn 7954 LNCS, Issue , 2013, Pages 84-101

From oblivious AES to efficient and secure database join in the multiparty setting

Author keywords

[No Author keywords available]

Indexed keywords

AES BLOCK CIPHER; CIRCUIT EVALUATION; CRYPTOGRAPHIC PRIMITIVES; MEDIUM-SIZED DATABASE; PERFORMANCE MEASUREMENTS; PRIVACY-PRESERVING DATA MINING ALGORITHMS; SECURE MULTI-PARTY COMPUTATION; UNIVERSALLY COMPOSABLE;

EID: 84879868386     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-38980-1_6     Document Type: Conference Paper
Times cited : (36)

References (34)
  • 4
    • 50249148321 scopus 로고    scopus 로고
    • New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba
    • Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
    • Aumasson, J.-P., Fischer, S., Khazaei, S., Meier, W., Rechberger, C.: New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 470-488. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5086 , pp. 470-488
    • Aumasson, J.-P.1    Fischer, S.2    Khazaei, S.3    Meier, W.4    Rechberger, C.5
  • 5
    • 70349266254 scopus 로고    scopus 로고
    • FairplayMP: A system for secure multi-party computation
    • ACM, New York
    • Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: Proceedings of ACM CCS 2008, pp. 257-266. ACM, New York (2008)
    • (2008) Proceedings of ACM CCS 2008 , pp. 257-266
    • Ben-David, A.1    Nisan, N.2    Pinkas, B.3
  • 6
    • 0003701129 scopus 로고    scopus 로고
    • Private information retrieval by keywords
    • Report 1998/003
    • Chor, N.G.B., Naor, M.: Private information retrieval by keywords. Cryptology ePrint Archive, Report 1998/003 (1998), http://eprint.iacr.org/
    • (1998) Cryptology ePrint Archive
    • Chor, N.G.B.1    Naor, M.2
  • 8
    • 57049188348 scopus 로고    scopus 로고
    • Sharemind: A Framework for Fast Privacy-Preserving Computations
    • Jajodia, S., Lopez, J. (eds.) ESORICS 2008. Springer, Heidelberg
    • Bogdanov, D., Laur, S., Willemson, J.: Sharemind: A Framework for Fast Privacy-Preserving Computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 192-206. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5283 , pp. 192-206
    • Bogdanov, D.1    Laur, S.2    Willemson, J.3
  • 9
    • 84865816316 scopus 로고    scopus 로고
    • Deploying secure multi-party computation for financial data analysis
    • (Short Paper). Keromytis, A.D. (ed.) FC 2012. Springer, Heidelberg
    • Bogdanov, D., Talviste, R., Willemson, J.: Deploying secure multi-party computation for financial data analysis (Short Paper). In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 57-64. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7397 , pp. 57-64
    • Bogdanov, D.1    Talviste, R.2    Willemson, J.3
  • 10
    • 70350379222 scopus 로고    scopus 로고
    • Secure multiparty computation goes live
    • Dingledine, R., Golle, P. (eds.) FC 2009. Springer, Heidelberg
    • Bogetoft, P., et al.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325-343. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5628 , pp. 325-343
    • Bogetoft, P.1
  • 11
    • 77954990110 scopus 로고    scopus 로고
    • A New Combinational Logic Minimization Technique with Applications to Cryptology
    • Festa, P. (ed.) SEA 2010. Springer, Heidelberg
    • Boyar, J., Peralta, R.: A New Combinational Logic Minimization Technique with Applications to Cryptology. In: Festa, P. (ed.) SEA 2010. LNCS, vol. 6049, pp. 178-189. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6049 , pp. 178-189
    • Boyar, J.1    Peralta, R.2
  • 12
    • 84863895586 scopus 로고    scopus 로고
    • A small depth-16 circuit for the AES S-box
    • Gritzalis, D., Furnell, S., Theoharidou, M. (eds.) SEC 2012. Springer, Heidelberg
    • Boyar, J., Peralta, R.: A small depth-16 circuit for the AES S-box. In: Gritzalis, D., Furnell, S., Theoharidou, M. (eds.) SEC 2012. IFIP AICT, vol. 376, pp. 287-298. Springer, Heidelberg (2012)
    • (2012) IFIP AICT , vol.376 , pp. 287-298
    • Boyar, J.1    Peralta, R.2
  • 14
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143-202 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 15
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proceedings of FOCS 2001, pp. 136-145 (2001)
    • (2001) Proceedings of FOCS 2001 , pp. 136-145
    • Canetti, R.1
  • 16
    • 0018456171 scopus 로고
    • Universal classes of hash functions
    • Carter, L., Wegman, M.N.: Universal classes of hash functions. J. Comput. Syst. Sci. 18(2), 143-154 (1979)
    • (1979) J. Comput. Syst. Sci. , vol.18 , Issue.2 , pp. 143-154
    • Carter, L.1    Wegman, M.N.2
  • 18
    • 77955317678 scopus 로고    scopus 로고
    • Secure multiparty AES
    • Sion, R. (ed.) FC 2010. Springer, Heidelberg
    • Damgård, I., Keller, M.: Secure multiparty AES. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 367-374. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6052 , pp. 367-374
    • Damgård, I.1    Keller, M.2
  • 19
    • 84864975035 scopus 로고    scopus 로고
    • Multiparty computation from somewhat homomorphic encryption
    • Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
    • Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 643-662. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 643-662
    • Damgård, I.1    Pastro, V.2    Smart, N.P.3    Zakarias, S.4
  • 20
    • 35048820609 scopus 로고    scopus 로고
    • Efficient Private Matching and Set Intersection
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Freedman, M.J., Nissim, K., Pinkas, B.: Efficient Private Matching and Set Intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1-19. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 1-19
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 21
    • 79957974657 scopus 로고    scopus 로고
    • Implementing Gentry's Fully-Homomorphic Encryption Scheme
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Gentry, C., Halevi, S.: Implementing Gentry's Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129-148. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 129-148
    • Gentry, C.1    Halevi, S.2
  • 26
    • 38049046515 scopus 로고    scopus 로고
    • Evaluating branching programs on encrypted data
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Ishai, Y., Paskin, A.: Evaluating branching programs on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 575-594. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 575-594
    • Ishai, Y.1    Paskin, A.2
  • 27
    • 30344451674 scopus 로고    scopus 로고
    • Energy scalable universal hashing
    • Kaps, J.-P., Yuksel, K., Sunar, B.: Energy scalable universal hashing. IEEE Trans. Comput. 54(12), 1484-1495 (2005)
    • (2005) IEEE Trans. Comput. , vol.54 , Issue.12 , pp. 1484-1495
    • Kaps, J.-P.1    Yuksel, K.2    Sunar, B.3
  • 29
    • 84879855086 scopus 로고    scopus 로고
    • From oblivious AES to efficient and secure database join in the multiparty setting
    • Report 2013/203
    • Laur, S., Talviste, R., Willemson, J.: From oblivious AES to efficient and secure database join in the multiparty setting. Cryptology ePrint Archive, Report 2013/203 (2013), http://eprint.iacr.org/
    • (2013) Cryptology ePrint Archive
    • Laur, S.1    Talviste, R.2    Willemson, J.3
  • 30
    • 80054827514 scopus 로고    scopus 로고
    • Round-Efficient Oblivious Database Manipulation
    • Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. Springer, Heidelberg
    • Laur, S., Willemson, J., Zhang, B.: Round-Efficient Oblivious Database Manipulation. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 262-277. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7001 , pp. 262-277
    • Laur, S.1    Willemson, J.2    Zhang, B.3
  • 31
    • 80755168310 scopus 로고    scopus 로고
    • Vmcrypt: Modular software architecture for scalable secure computation
    • ACM, New York
    • Malka, L.: Vmcrypt: modular software architecture for scalable secure computation. In: Proceedings of ACM CCS 2011, pp. 715-724. ACM, New York (2011)
    • (2011) Proceedings of ACM CCS 2011 , pp. 715-724
    • Malka, L.1
  • 32
    • 0003508558 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST). Federal Information Processing Standards Publications, FIPS-197
    • National Institute of Standards and Technology (NIST). Advanced Encryption Standard (AES). Federal Information Processing Standards Publications, FIPS-197 (2001)
    • (2001) Advanced Encryption Standard (AES)
  • 33
    • 84865506559 scopus 로고    scopus 로고
    • A new approach to practical active-secure two-party computation
    • Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
    • Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 681-700. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 681-700
    • Nielsen, J.B.1    Nordholt, P.S.2    Orlandi, C.3    Burra, S.S.4
  • 34
    • 72449131818 scopus 로고    scopus 로고
    • Secure two-party computation is practical
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250-267. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 250-267
    • Pinkas, B.1    Schneider, T.2    Smart, N.P.3    Williams, S.C.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.