메뉴 건너뛰기




Volumn 10, Issue , 2013, Pages 222-248

Randomization techniques for secure computation

Author keywords

[No Author keywords available]

Indexed keywords

GARBLED CIRCUITS; RANDOMIZATION TECHNIQUES; SECURE COMPUTATION; STATE OF THE ART;

EID: 84888171349     PISSN: 18716431     EISSN: 18798101     Source Type: Book Series    
DOI: 10.3233/978-1-61499-169-4-222     Document Type: Article
Times cited : (28)

References (66)
  • 1
    • 33745306666 scopus 로고    scopus 로고
    • Computationally private randomizing polynomials and their applications
    • DOI 10.1007/s00037-006-0211-8
    • [AIK06a] Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. Computationally private randomizing polynomials and their applications. Computational Complexity, 15(2):115-162, 2006. Preliminary version in CCC 2005. (Pubitemid 43938398)
    • (2006) Computational Complexity , vol.15 , Issue.2 , pp. 115-162
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 3
    • 68549121004 scopus 로고    scopus 로고
    • Cryptography with constant input locality
    • [AIK09] Preliminary version in Crypo 2007
    • [AIK09] Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. Cryptography with constant input locality. J. Cryptology, 22(4):429-469, 2009. Preliminary version in Crypo 2007.
    • (2009) J. Cryptology , vol.22 , Issue.4 , pp. 429-469
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 4
    • 79956328633 scopus 로고    scopus 로고
    • Cryptography by cellular automata or how fast can complexity emerge in nature?
    • [AIK10a]
    • [AIK10a] Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. Cryptography by cellular automata or how fast can complexity emerge in nature? In ICS, pages 1-19, 2010.
    • (2010) ICS , pp. 1-19
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 5
    • 77955319555 scopus 로고    scopus 로고
    • From secrecy to soundness: Efficient verification via secure computation
    • AIK10b
    • [AIK10b] Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. From secrecy to soundness: Efficient verification via secure computation. In ICALP (1), pages 152-163, 2010.
    • (2010) ICALP , Issue.1 , pp. 152-163
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 6
    • 84863309994 scopus 로고    scopus 로고
    • How to garble arithmetic circuits
    • [AIK11] Full version in ECCC 19: 58 (2012)
    • [AIK11] Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. How to garble arithmetic circuits. In FOCS, pages 120-129, 2011. Full version in ECCC 19: 58 (2012).
    • (2011) FOCS , pp. 120-129
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 8
    • 84945134014 scopus 로고    scopus 로고
    • Priced Oblivious Transfer: How to Sell Digital Goods
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • [AIR01] William Aiello, Yuval Ishai, and Omer Reingold. Priced oblivious transfer: How to sell digital goods. In EUROCRYPT, pages 119-135, 2001. (Pubitemid 33275828)
    • (2001) Lecture Notes in Computer Science , Issue.2045 , pp. 119-135
    • Aiello, B.1    Ishai, Y.2    Reingold, O.3
  • 9
    • 79956332886 scopus 로고    scopus 로고
    • Key-dependent message security: Generic amplification and completeness theorems
    • [App11a]
    • [App11a] Benny Applebaum. Key-dependent message security: Generic amplification and completeness theorems. In EUROCRYPT, 2011.
    • (2011) EUROCRYPT
    • Applebaum, B.1
  • 10
    • 79956298358 scopus 로고    scopus 로고
    • Randomly encoding functions: A new cryptographic paradigm (invited talk)
    • [App11b]
    • [App11b] Benny Applebaum. Randomly encoding functions: A new cryptographic paradigm (invited talk). In ICITS, pages 25-31, 2011.
    • (2011) ICITS , pp. 25-31
    • Applebaum, B.1
  • 12
    • 0026819849 scopus 로고
    • Computing algebraic formulas using a constant number of registers
    • BC92
    • [BC92] Michael Ben-Or and Richard Cleve. Computing algebraic formulas using a constant number of registers. SIAM J. Comput., 21(1):54-58, 1992.
    • (1992) SIAM J. Comput. , vol.21 , Issue.1 , pp. 54-58
    • Ben-Or, M.1    Cleve, R.2
  • 13
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • BGW88
    • [BGW88] Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. of 20th STOC, pages 1-10, 1988.
    • (1988) Proc. of 20th STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 14
    • 77954643565 scopus 로고    scopus 로고
    • Bounded keydependent message security
    • BHHI10
    • [BHHI10] Boaz Barak, Iftach Haitner, Dennis Hofheinz, and Yuval Ishai. Bounded keydependent message security. In EUROCRYPT, pages 423-444, 2010.
    • (2010) EUROCRYPT , pp. 423-444
    • Barak, B.1    Haitner, I.2    Hofheinz, D.3    Ishai, Y.4
  • 15
    • 84871582861 scopus 로고    scopus 로고
    • Adaptively secure garbling with applications to one-time programs and secure outsourcing
    • [BHR12a] 2012. To appear in Asiacrypt 2012
    • [BHR12a] Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Adaptively secure garbling with applications to one-time programs and secure outsourcing. IACR Cryptology ePrint Archive, 2012:564, 2012. To appear in Asiacrypt 2012.
    • (2012) IACR Cryptology EPrint Archive , pp. 564
    • Bellare, M.1    Hoang, V.T.2    Rogaway, P.3
  • 16
    • 84869466782 scopus 로고    scopus 로고
    • Foundations of garbled circuits
    • [BHR12b] To appear in ACM CCS 2012
    • [BHR12b] Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits. IACR Cryptology ePrint Archive, 2012:265, 2012. To appear in ACM CCS 2012.
    • (2012) IACR Cryptology EPrint Archive , vol.2012 , pp. 265
    • Bellare, M.1    Hoang, V.T.2    Rogaway, P.3
  • 18
    • 0016046965 scopus 로고
    • The parallel evaluation of general arithmetic expressions
    • Bre74
    • [Bre74] Richard P. Brent. The parallel evaluation of general arithmetic expressions. J. ACM, 21(2):201-206, 1974.
    • (1974) J. ACM , vol.21 , Issue.2 , pp. 201-206
    • Brent, R.P.1
  • 19
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Can00
    • [Can00] Ran Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 20
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • [Can01] Preliminary version in FOCS 2001
    • [Can01] Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. Electronic Colloquium on Computational Complexity (ECCC) TR01-016, 2001. Preliminary version in FOCS 2001.
    • (2001) Electronic Colloquium on Computational Complexity (ECCC) TR01-016
    • Canetti, R.1
  • 21
    • 84898947315 scopus 로고
    • Multiparty unconditionally secure protocols (extended abstract)
    • CCD88
    • [CCD88] David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (extended abstract). In Proc. of 20th STOC, pages 11-19, 1988.
    • (1988) Proc. of 20th STOC , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgård, I.3
  • 22
    • 84974577749 scopus 로고    scopus 로고
    • One-round secure computation and secure autonomous mobile agents
    • CCKM00
    • [CCKM00] Christian Cachin, Jan Camenisch, Joe Kilian, and Joy Müller. One-round secure computation and secure autonomous mobile agents. In ICALP, pages 512-523, 2000.
    • (2000) ICALP , pp. 512-523
    • Cachin, C.1    Camenisch, J.2    Kilian, J.3    Müller, J.4
  • 23
    • 0029723583 scopus 로고    scopus 로고
    • Adaptively secure multi-party computation
    • CFGN96
    • [CFGN96] Ran Canetti, Uriel Feige, Oded Goldreich, and Moni Naor. Adaptively secure multi-party computation. In STOC, pages 639-648, 1996.
    • (1996) STOC , pp. 639-648
    • Canetti, R.1    Feige, U.2    Goldreich, O.3    Naor, M.4
  • 24
    • 35248883422 scopus 로고    scopus 로고
    • Efficient multi-party computation over rings
    • CFIK03
    • [CFIK03] Ronald Cramer, Serge Fehr, Yuval Ishai, and Eyal Kushilevitz. Efficient multi-party computation over rings. In EUROCRYPT, pages 596-613, 2003.
    • (2003) EUROCRYPT , pp. 596-613
    • Cramer, R.1    Fehr, S.2    Ishai, Y.3    Kushilevitz, E.4
  • 26
    • 79956325752 scopus 로고    scopus 로고
    • On approximating the entropy of polynomial mappings
    • DGRV11
    • [DGRV11] Zeev Dvir, Dan Gutfreund, Guy N. Rothblum, and Salil P. Vadhan. On approximating the entropy of polynomial mappings. In ICS, pages 460-475, 2011.
    • (2011) ICS , pp. 460-475
    • Dvir, Z.1    Gutfreund, D.2    Rothblum, G.N.3    Vadhan, S.P.4
  • 27
    • 84864975035 scopus 로고    scopus 로고
    • Multiparty computation from somewhat homomorphic encryption
    • DPSZ12
    • [DPSZ12] Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. Multiparty computation from somewhat homomorphic encryption. In CRYPTO, pages 643-662, 2012.
    • (2012) CRYPTO , pp. 643-662
    • Damgård, I.1    Pastro, V.2    Smart, N.P.3    Zakarias, S.4
  • 28
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • EGL85
    • [EGL85] Shimon Even, Oded Goldreich, and Abraham Lempel. A randomized protocol for signing contracts. Commun. ACM, 28(6):637-647, 1985.
    • (1985) Commun. ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 29
    • 0027986369 scopus 로고
    • A minimal model for secure computation
    • FKN94
    • [FKN94] Uri Feige, Joe Kilian, and Moni Naor. A minimal model for secure computation. In STOC, 1994.
    • (1994) STOC
    • Feige, U.1    Kilian, J.2    Naor, M.3
  • 30
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gen09
    • [Gen09] Craig Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169-178, 2009.
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 32
    • 57049109963 scopus 로고    scopus 로고
    • A (de)constructive approach to program checking
    • GGH+08
    • [GGH+08] Shafi Goldwasser, Dan Gutfreund, Alexander Healy, Tali Kaufman, and Guy N. Rothblum. A (de)constructive approach to program checking. In STOC, pages 143-152, 2008.
    • (2008) STOC , pp. 143-152
    • Goldwasser, S.1    Gutfreund, D.2    Healy, A.3    Kaufman, T.4    Rothblum, G.N.5
  • 33
    • 79960854270 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • GGP10
    • [GGP10] Rosario Gennaro, Craig Gentry, and Bryan Parno. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In CRYPTO, 2010.
    • (2010) CRYPTO
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 34
    • 77957005127 scopus 로고    scopus 로고
    • I-hop homomorphic encryption and rerandomizable Yao circuits
    • GHV10
    • [GHV10] Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. i-hop homomorphic encryption and rerandomizable Yao circuits. In CRYPTO, pages 155-172, 2010.
    • (2010) CRYPTO , pp. 155-172
    • Gentry, C.1    Halevi, S.2    Vaikuntanathan, V.3
  • 35
    • 77949605211 scopus 로고    scopus 로고
    • Founding cryptography on tamper-proof hardware tokens
    • GIS+10
    • [GIS+10] Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam Venkatesan, and Akshay Wadia. Founding cryptography on tamper-proof hardware tokens. In TCC, pages 308-326, 2010.
    • (2010) TCC , pp. 308-326
    • Goyal, V.1    Ishai, Y.2    Sahai, A.3    Venkatesan, R.4    Wadia, A.5
  • 37
    • 0023545076 scopus 로고
    • How to play ANY mental game
    • GMW87
    • [GMW87] Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play ANY mental game. In STOC, pages 218-229, 1987.
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 39
    • 84865505285 scopus 로고    scopus 로고
    • Adaptively secure multi-party computation with dishonest majority
    • GS12
    • [GS12] Sanjam Garg and Amit Sahai. Adaptively secure multi-party computation with dishonest majority. In CRYPTO, pages 105-123, 2012.
    • (2012) CRYPTO , pp. 105-123
    • Garg, S.1    Sahai, A.2
  • 40
    • 84865477351 scopus 로고    scopus 로고
    • Functional encryption with bounded collusions via multi-party computation
    • GVW12
    • [GVW12] Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. Functional encryption with bounded collusions via multi-party computation. In CRYPTO, pages 162-179, 2012.
    • (2012) CRYPTO , pp. 162-179
    • Gorbunov, S.1    Vaikuntanathan, V.2    Wee, H.3
  • 41
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • HILL99
    • [HILL99] Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364-1396, 1999.
    • (1999) SIAM J. Comput. , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 42
    • 38049159751 scopus 로고    scopus 로고
    • Universally-composable two-party computation in two rounds
    • HK07
    • [HK07] Omer Horvitz and Jonathan Katz. Universally-composable two-party computation in two rounds. In CRYPTO, pages 111-129, 2007.
    • (2007) CRYPTO , pp. 111-129
    • Horvitz, O.1    Katz, J.2
  • 43
    • 77954721007 scopus 로고    scopus 로고
    • Efficiency improvements in constructing pseudorandom generators from one-way functions
    • HRV10
    • [HRV10] Iftach Haitner, Omer Reingold, and Salil P. Vadhan. Efficiency improvements in constructing pseudorandom generators from one-way functions. In STOC, pages 437-446, 2010.
    • (2010) STOC , pp. 437-446
    • Haitner, I.1    Reingold, O.2    Vadhan, S.P.3
  • 44
    • 0030718794 scopus 로고    scopus 로고
    • Private simultaneous messages protocols with applications
    • IK97
    • [IK97] Yuval Ishai and Eyal Kushilevitz. Private simultaneous messages protocols with applications. In ISTCS, pages 174-184, 1997.
    • (1997) ISTCS , pp. 174-184
    • Ishai, Y.1    Kushilevitz, E.2
  • 46
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • IK02
    • [IK02] Yuval Ishai and Eyal Kushilevitz. Perfect constant-round secure computation via perfect randomizing polynomials. In ICALP, pages 244-256, 2002.
    • (2002) ICALP , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 48
    • 77956991013 scopus 로고    scopus 로고
    • Secure multiparty computation with minimal interaction
    • IKP10
    • [IKP10] Yuval Ishai, Eyal Kushilevitz, and Anat Paskin. Secure multiparty computation with minimal interaction. In CRYPTO, pages 577-594, 2010.
    • (2010) CRYPTO , pp. 577-594
    • Ishai, Y.1    Kushilevitz, E.2    Paskin, A.3
  • 49
    • 84856424797 scopus 로고    scopus 로고
    • From randomizing polynomials to parallel algorithms
    • IKP12
    • [IKP12] Yuval Ishai, Eyal Kushilevitz, and Anat Paskin-Cherniavsky. From randomizing polynomials to parallel algorithms. In ITCS, pages 76-89, 2012.
    • (2012) ITCS , pp. 76-89
    • Ishai, Y.1    Kushilevitz, E.2    Paskin-Cherniavsky, A.3
  • 50
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer-efficiently
    • IPS08
    • [IPS08] Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Founding cryptography on oblivious transfer-efficiently. In CRYPTO, pages 572-591, 2008.
    • (2008) CRYPTO , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 51
    • 70350677017 scopus 로고    scopus 로고
    • Secure arithmetic computation with no honest majority
    • IPS09
    • [IPS09] Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Secure arithmetic computation with no honest majority. In TCC, pages 294-314, 2009.
    • (2009) TCC , pp. 294-314
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 52
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • Kil88
    • [Kil88] J. Kilian. Founding cryptography on oblivious transfer. In STOC, pages 20-31, 1988.
    • (1988) STOC , pp. 20-31
    • Kilian, J.1
  • 54
    • 64249101946 scopus 로고    scopus 로고
    • A proof of Yao's protocol for secure two-party computation
    • LP09
    • [LP09] Yehuda Lindell and Benny Pinkas. A proof of Yao's protocol for secure two-party computation. J. Cryptology, 22(2):161-188, 2009.
    • (2009) J. Cryptology , vol.22 , Issue.2 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 55
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • NP01
    • [NP01] Moni Naor and Benny Pinkas. Efficient oblivious transfer protocols. In SODA, pages 448-457, 2001.
    • (2001) SODA , pp. 448-457
    • Naor, M.1    Pinkas, B.2
  • 56
    • 33750199090 scopus 로고    scopus 로고
    • Oblivious polynomial evaluation
    • DOI 10.1137/S0097539704383633
    • [NP06] Moni Naor and Benny Pinkas. Oblivious polynomial evaluation. SIAM J. Comput., 35(5):1254-1281, 2006. Preliminary version in STOC 1999. (Pubitemid 44599926)
    • (2006) SIAM Journal on Computing , vol.35 , Issue.5 , pp. 1254-1281
    • Naor, M.1    Pinkas, B.2
  • 58
    • 84968503946 scopus 로고
    • On the distribution of quadratic residues and nonresidues modulo a prime number
    • Per92
    • [Per92] R. Perlata. On the distribution of quadratic residues and nonresidues modulo a prime number. Mathematics of Computation, 58:433-440, 1992.
    • (1992) Mathematics of Computation , vol.58 , pp. 433-440
    • Perlata, R.1
  • 59
    • 51849126892 scopus 로고    scopus 로고
    • A framework for efficient and composable oblivious transfer
    • PVW08
    • [PVW08] Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. A framework for efficient and composable oblivious transfer. In CRYPTO, pages 554-571, 2008.
    • (2008) CRYPTO , pp. 554-571
    • Peikert, C.1    Vaikuntanathan, V.2    Waters, B.3
  • 60
    • 0003462641 scopus 로고
    • How to exchange secrets by oblivious transfer
    • [Rab81] Harvard Aiken Computation Laboratory
    • [Rab81] M. Rabin. How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory, 1981.
    • (1981) Technical Report TR-81
    • Rabin, M.1
  • 62
    • 0024862993 scopus 로고
    • On the method of approximations
    • Raz89
    • [Raz89] Alexander A. Razborov. On the method of approximations. In STOC, pages 167-176, 1989.
    • (1989) STOC , pp. 167-176
    • Razborov, A.A.1
  • 65
    • 0033309271 scopus 로고    scopus 로고
    • Non-interactive cryptocomputing for NC1
    • SYY99
    • [SYY99] Tomas Sander, Adam Young, and Moti Yung. Non-interactive cryptocomputing for NC1. In FOCS, pages 554-567, 1999.
    • (1999) FOCS , pp. 554-567
    • Sander, T.1    Young, A.2    Yung, M.3
  • 66
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • Yao86
    • [Yao86] Andrew Chi-Chih Yao. How to generate and exchange secrets. In FOCS, pages 162-167, 1986.
    • (1986) FOCS , pp. 162-167
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.