메뉴 건너뛰기




Volumn , Issue , 2013, Pages 238-252

Pinocchio: Nearly practical verifiable computation

Author keywords

[No Author keywords available]

Indexed keywords

BASE PROTOCOLS; COMPUTATION PROTOCOLS; CRYPTOGRAPHIC ASSUMPTIONS; GENERAL-PURPOSE SYSTEMS; ORDERS OF MAGNITUDE; PROOF OF CORRECTNESS; PUBLIC VERIFICATIONS; ZERO KNOWLEDGE PROOF;

EID: 84881259359     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2013.47     Document Type: Conference Paper
Times cited : (729)

References (69)
  • 4
    • 84881235387 scopus 로고    scopus 로고
    • Searching for high-value rare events with uncheatable grid computing
    • W. Du and M. T. Goodrich, "Searching for high-value rare events with uncheatable grid computing," in ACNS, 2005.
    • (2005) ACNS
    • Du, W.1    Goodrich, M.T.2
  • 7
    • 0345757358 scopus 로고    scopus 로고
    • Practical Byzantine fault tolerance and proactive recovery
    • M. Castro and B. Liskov, "Practical Byzantine fault tolerance and proactive recovery," ACM Trans. on Comp. Sys., vol. 20, no. 4, 2002.
    • (2002) ACM Trans. on Comp. Sys. , vol.20 , Issue.4
    • Castro, M.1    Liskov, B.2
  • 8
    • 84881224838 scopus 로고    scopus 로고
    • Uncheatable reputation for distributed computation markets
    • B. Carbunar and R. Sion, "Uncheatable reputation for distributed computation markets," in Financial Cryptography, 2006.
    • (2006) Financial Cryptography
    • Carbunar, B.1    Sion, R.2
  • 15
    • 79951998286 scopus 로고    scopus 로고
    • Token-based cloud computing: Secure outsourcing of data and arbitrary computations with lower latency
    • A.-R. Sadeghi, T. Schneider, and M. Winandy, "Token-based cloud computing: secure outsourcing of data and arbitrary computations with lower latency," in TRUST, 2010.
    • (2010) TRUST
    • Sadeghi, A.-R.1    Schneider, T.2    Winandy, M.3
  • 16
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof systems," SIAM J. Comput., vol. 18, no. 1, 1989.
    • (1989) SIAM J. Comput. , vol.18 , Issue.1
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 17
    • 0031651077 scopus 로고    scopus 로고
    • Probabilistic checking of proofs: A new characterization of NP
    • S. Arora and S. Safra, "Probabilistic checking of proofs: A new characterization of NP," J. ACM, vol. 45, no. 1, pp. 70-122, 1998. (Pubitemid 128615465)
    • (1998) Journal of the ACM , vol.45 , Issue.1 , pp. 70-122
    • Arora, S.1    Safra, S.2
  • 18
    • 84881243280 scopus 로고
    • A note on efficient zero-knowledge proofs and arguments (extended abstract)
    • J. Kilian, "A note on efficient zero-knowledge proofs and arguments (extended abstract)," in STOC, 1992.
    • (1992) STOC
    • Kilian, J.1
  • 19
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • Extended abstract in FOCS '94
    • S. Micali, "Computationally sound proofs," SIAM J. Comput., vol. 30, no. 4, pp. 1253-1298, 2000. Extended abstract in FOCS '94.
    • (2000) SIAM J. Comput. , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 20
    • 57049095424 scopus 로고    scopus 로고
    • Delegating computation: Interactive proofs for muggles
    • S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, "Delegating computation: Interactive proofs for muggles," in STOC, 2008.
    • (2008) STOC
    • Goldwasser, S.1    Kalai, Y.T.2    Rothblum, G.N.3
  • 21
    • 79952505412 scopus 로고    scopus 로고
    • Short pairing-based non-interactive zero-knowledge arguments
    • J. Groth, "Short pairing-based non-interactive zero-knowledge arguments," in ASIACRYPT, 2010.
    • (2010) ASIACRYPT
    • Groth, J.1
  • 23
    • 80755127640 scopus 로고    scopus 로고
    • Improved delegation of computation using fully homomorphic encryption
    • K.-M. Chung, Y. T. Kalai, and S. P. Vadhan, "Improved delegation of computation using fully homomorphic encryption," in CRYPTO, 2010.
    • (2010) CRYPTO
    • Chung, K.-M.1    Kalai, Y.T.2    Vadhan, S.P.3
  • 24
    • 77649261628 scopus 로고    scopus 로고
    • PhD thesis, Stanford University, crypto.stanford.edu/craig
    • C. Gentry, A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009. crypto.stanford.edu/craig.
    • (2009) A Fully Homomorphic Encryption Scheme
    • Gentry, C.1
  • 26
    • 84856468957 scopus 로고    scopus 로고
    • Practical verified computation with streaming interactive proofs
    • G. Cormode, M. Mitzenmacher, and J. Thaler, "Practical verified computation with streaming interactive proofs," in ITCS, 2012.
    • (2012) ITCS
    • Cormode, G.1    Mitzenmacher, M.2    Thaler, J.3
  • 31
    • 84880890468 scopus 로고    scopus 로고
    • Originally published as Report 2012/215
    • Originally published as Cryptology ePrint Archive, Report 2012/215.
    • Cryptology EPrint Archive
  • 34
    • 0018456413 scopus 로고
    • Relations among complexity measures
    • N. Pippenger and M. J. Fischer, "Relations among complexity measures," J. ACM, vol. 26, no. 2, 1979.
    • (1979) J. ACM , vol.26 , Issue.2
    • Pippenger, N.1    Fischer, M.J.2
  • 36
    • 33645998247 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • D. Boneh, X. Boyen, and E.-J. Goh, "Hierarchical identity based encryption with constant size ciphertext," in EUROCRYPT, 2005.
    • (2005) EUROCRYPT
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 37
    • 33646870054 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in CRYPTO, 2005.
    • (2005) CRYPTO
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 39
    • 26444589620 scopus 로고    scopus 로고
    • The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols
    • M. Bellare and A. Palacio, "The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols," in CRYPTO, 2004.
    • (2004) CRYPTO
    • Bellare, M.1    Palacio, A.2
  • 40
    • 79959724747 scopus 로고    scopus 로고
    • Separating succinct non-interactive arguments from all falsifiable assumptions
    • C. Gentry and D. Wichs, "Separating succinct non-interactive arguments from all falsifiable assumptions," in STOC, 2011.
    • (2011) STOC
    • Gentry, C.1    Wichs, D.2
  • 42
    • 26144437109 scopus 로고
    • Towards practical public key systems secure against chosen ciphertext attacks
    • I. Damgård, "Towards practical public key systems secure against chosen ciphertext attacks," in IACR CRYPTO, 1991.
    • (1991) IACR CRYPTO
    • Damgård, I.1
  • 48
    • 84881241732 scopus 로고    scopus 로고
    • On the evaluation of powers and related problems (preliminary version)
    • N. Pippenger, "On the evaluation of powers and related problems (preliminary version)," in Proc. of FOCS, 1976.
    • Proc. of FOCS, 1976
    • Pippenger, N.1
  • 50
    • 20844435854 scopus 로고    scopus 로고
    • Toward the next generation of recommender systems: A survey of the state-of-the-art and possible extensions
    • G. Adomavicius and A. Tuzhilin, "Toward the next generation of recommender systems: A survey of the state-of-the-art and possible extensions," Trans. Knowledge and Data Engineering, vol. 17, no. 6, 2005.
    • (2005) Trans. Knowledge and Data Engineering , vol.17 , Issue.6
    • Adomavicius, G.1    Tuzhilin, A.2
  • 57
    • 0032058198 scopus 로고    scopus 로고
    • Proof verification and the hardness of approximation problems
    • S. Arora, C. Lund, R. Motwani, M. Sudan, and M. Szegedy, "Proof verification and the hardness of approximation problems," J. ACM, vol. 45, no. 3, 1998.
    • (1998) J. ACM , vol.45 , Issue.3
    • Arora, S.1    Lund, C.2    Motwani, R.3    Sudan, M.4    Szegedy, M.5
  • 59
    • 84914127581 scopus 로고    scopus 로고
    • Faster secure two-party computation using garbled circuits
    • Y. Huang, D. Evans, J. Katz, and L. Malka, "Faster secure two-party computation using garbled circuits," in USENIX Security, 2011.
    • (2011) USENIX Security
    • Huang, Y.1    Evans, D.2    Katz, J.3    Malka, L.4
  • 65
    • 84885002098 scopus 로고    scopus 로고
    • Automated synthesis of privacy-preserving distributed applications
    • M. Backes, M. Maffe, and K. Pecina, "Automated synthesis of privacy-preserving distributed applications," in Proc. of ISOC NDSS, 2012.
    • Proc. of ISOC NDSS, 2012
    • Backes, M.1    Maffe, M.2    Pecina, K.3
  • 66
    • 0001853827 scopus 로고    scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • R. Cramer, I. Damgård, and B. Schoenmakers, "Proofs of partial knowledge and simplified design of witness hiding protocols," in Proc. of CRYPTO, 1994.
    • Proc. of CRYPTO, 1994
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 67
    • 84970903657 scopus 로고    scopus 로고
    • Efficient non-interactive proof systems for bilinear groups
    • J. Groth and A. Sahai, "Efficient non-interactive proof systems for bilinear groups," in Proc. of EUROCRYPT, 2008.
    • Proc. of EUROCRYPT, 2008
    • Groth, J.1    Sahai, A.2
  • 68
    • 14844315859 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • D. Boneh and X. Boyen, "Short signatures without random oracles," in EUROCRYPT, 2004.
    • (2004) EUROCRYPT
    • Boneh, D.1    Boyen, X.2
  • 69
    • 84881230347 scopus 로고    scopus 로고
    • Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks
    • R. Gennaro, "Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks," in CRYPTO, 2004.
    • (2004) CRYPTO
    • Gennaro, R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.