메뉴 건너뛰기




Volumn , Issue , 2013, Pages 493-507

Circuit structures for improving efficiency of security and privacy tools

Author keywords

circuits; optimization; secure computation; symbolic execution

Indexed keywords

BOOLEAN LOGIC CIRCUITS; CIRCUIT CONSTRUCTION; CIRCUIT STRUCTURES; GENERIC PROTOCOLS; IMPROVING EFFICIENCY; SECURE COMPUTATION; SECURITY AND PRIVACY; SYMBOLIC EXECUTION;

EID: 84881219897     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2013.40     Document Type: Conference Paper
Times cited : (39)

References (54)
  • 2
    • 0013281657 scopus 로고
    • On a method for obtaining lower bounds for the complexity of individual monotone functions
    • A.E. Andreev, "On a method for obtaining lower bounds for the complexity of individual monotone functions," in Soviet Math. Dokl, vol. 31, no. 3, 1985.
    • (1985) Soviet Math. Dokl , vol.31 , Issue.3
    • Andreev, A.E.1
  • 5
    • 84864206752 scopus 로고    scopus 로고
    • Lingeling and friends at the sat competition 2011
    • Armin Biere, "Lingeling and friends at the sat competition 2011," FMV Report Series Technical Report, vol. 11, no. 1, 2011.
    • (2011) FMV Report Series Technical Report , vol.11 , Issue.1
    • Biere, A.1
  • 16
    • 67650336319 scopus 로고    scopus 로고
    • A decision procedure for bit-vectors and arrays
    • Springer
    • Vijay Ganesh and David Dill, "A decision procedure for bit-vectors and arrays," in Computer Aided Verification. Springer, 2007.
    • (2007) Computer Aided Verification
    • Ganesh, V.1    Dill, D.2
  • 18
    • 33846474328 scopus 로고    scopus 로고
    • Compositional dynamic test generation
    • ACM
    • Patrice Godefroid, "Compositional dynamic test generation," in ACM SIGPLAN Notices, vol. 42, no. 1. ACM, 2007.
    • (2007) ACM SIGPLAN Notices , vol.42 , Issue.1
    • Godefroid, P.1
  • 20
    • 77149165770 scopus 로고    scopus 로고
    • Compositional may-must program analysis: Unleashing the power of alternation
    • ACM
    • Patrice Godefroid, Aditya V. Nori, Sriram K. Rajamani, and Sai Deep Tetali, "Compositional may-must program analysis: unleashing the power of alternation," in ACM Sigplan Notices, vol. 45, no. 1. ACM, 2010.
    • (2010) ACM Sigplan Notices , vol.45 , Issue.1
    • Godefroid, P.1    Nori, A.V.2    Rajamani, S.K.3    Tetali, S.D.4
  • 21
    • 35048854576 scopus 로고
    • How to play any mental game, or a completeness theorem for protocols with an honest majority
    • Shafi Goldwasser, Silvio M. Micali, and Avi Wigderson, "How to play any mental game, or a completeness theorem for protocols with an honest majority," in Proc. of the Nienteenth Annual ACM STOC, vol. 87, 1987.
    • (1987) Proc. of the Nienteenth Annual ACM STOC , vol.87
    • Goldwasser, S.1    Micali, S.M.2    Wigderson, A.3
  • 24
    • 84863486986 scopus 로고    scopus 로고
    • State joining and splitting for the symbolic execution of binaries
    • Springer
    • Trevor Hansen, Peter Schachte, and Harald Søndergaard, "State joining and splitting for the symbolic execution of binaries," in Runtime Verification. Springer, 2009.
    • (2009) Runtime Verification
    • Hansen, T.1    Schachte, P.2    Søndergaard, H.3
  • 31
    • 0042614846 scopus 로고
    • The complexity of the realization of symmetrical functions by formulae
    • V.M. Khrapchenko, "The complexity of the realization of symmetrical functions by formulae," Mathematical Notes, vol. 11, no. 1, 1972.
    • (1972) Mathematical Notes , vol.11 , Issue.1
    • Khrapchenko, V.M.1
  • 33
    • 71549170830 scopus 로고    scopus 로고
    • Improved garbled circuit building blocks and applications to auctions and computing minima
    • Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider, "Improved garbled circuit building blocks and applications to auctions and computing minima," Cryptology and Network Security, 2009.
    • (2009) Cryptology and Network Security
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 37
    • 64249101946 scopus 로고    scopus 로고
    • A proof of security of yaos protocol for two-party computation
    • Yehuda Lindell and Benny Pinkas, "A proof of security of yaos protocol for two-party computation," Journal of Cryptology, vol. 22, no. 2, 2009.
    • (2009) Journal of Cryptology , vol.22 , Issue.2
    • Lindell, Y.1    Pinkas, B.2
  • 38
    • 80051611144 scopus 로고    scopus 로고
    • Secure two-party computation via cut-and-choose oblivious transfer
    • -, "Secure two-party computation via cut-and-choose oblivious transfer," Theory of Cryptography, 2011.
    • (2011) Theory of Cryptography
    • Lindell, Y.1    Pinkas, B.2
  • 45
    • 4544312695 scopus 로고    scopus 로고
    • Cryptographic techniques for privacy-preserving data mining
    • Benny Pinkas, "Cryptographic techniques for privacy-preserving data mining," ACM SIGKDD Explorations Newsletter, vol. 4, no. 2, pp. 12-19, 2002.
    • (2002) ACM SIGKDD Explorations Newsletter , vol.4 , Issue.2 , pp. 12-19
    • Pinkas, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.