메뉴 건너뛰기




Volumn , Issue , 2013, Pages

Secure Computation on Floating Point Numbers

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; DIGITAL ARITHMETIC;

EID: 84889049052     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (99)

References (42)
  • 5
    • 85180405031 scopus 로고    scopus 로고
    • Sharemind. http://sharemind.cyber.ee/.
    • Sharemind
  • 8
    • 84856207310 scopus 로고    scopus 로고
    • University of Mannheim, July
    • SecureSCM Project Deliverable D9.2. http://pi1.informatik.uni-mannheim.de/index.php?pagecontent=site/Research.menu/SecureSCM.page, University of Mannheim, July 2009.
    • (2009) SecureSCM Project Deliverable D9.2
  • 14
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 17
    • 77955328311 scopus 로고    scopus 로고
    • Secure computation with fixed-point numbers
    • [18] R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme Advances in Cryptology EUROCRYPT, pages 316-334, 2000
    • O. Catrina and A. Saxena. Secure computation with fixed-point numbers. In Financial Cryptography and Data Security (FC), pages 35-50, 2010. [18] R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In Advances in Cryptology - EUROCRYPT, pages 316-334, 2000.
    • (2010) Financial Cryptography and Data Security (FC) , pp. 35-50
    • Catrina, O.1    Saxena, A.2
  • 18
    • 33745567199 scopus 로고    scopus 로고
    • Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation
    • of LNCS, pages
    • I. Damgård, M. Fitzi, E. Kiltz, J. Nielsen, and T. Toft. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In Theory of Cryptography Conference (TCC), volume 3876 of LNCS, pages 285-304, 2006.
    • (2006) Theory of Cryptography Conference (TCC) , vol.3876 , pp. 285-304
    • Damgård, I.1    Fitzi, M.2    Kiltz, E.3    Nielsen, J.4    Toft, T.5
  • 20
    • 77954633629 scopus 로고    scopus 로고
    • Perfectly secure multiparty computation and the computational overhead of cryptography
    • I. Damgård, Y. Ishai, and M. Krøigaard. Perfectly secure multiparty computation and the computational overhead of cryptography. In Advances in Cryptology - EUROCRYPT, pages 445-465, 2010.
    • (2010) Advances in Cryptology - EUROCRYPT , pp. 445-465
    • Damgård, I.1    Ishai, Y.2    Krøigaard, M.3
  • 26
  • 28
    • 84880854377 scopus 로고    scopus 로고
    • Robustness for free in unconditional multi-party computation
    • M. Hirt and U. Maurer. Robustness for free in unconditional multi-party computation. In Advances in Cryptology - CRYPTO, pages 101-118, 2001.
    • (2001) Advances in Cryptology - CRYPTO , pp. 101-118
    • Hirt, M.1    Maurer, U.2
  • 32
    • 84889076745 scopus 로고    scopus 로고
    • Billion-gate secure computation with malicious adversaries
    • B. Kreuter, A. Shelat, and C.H. Shen. Billion-gate secure computation with malicious adversaries. In USENIX Security Symposium, pages 285-300, 2012.
    • (2012) USENIX Security Symposium , pp. 285-300
    • Kreuter, B.1    Shelat, A.2    Shen, C.H.3
  • 33
    • 84859465169 scopus 로고    scopus 로고
    • Secure distributed computation of the square root and applications
    • M. Liedel. Secure distributed computation of the square root and applications. In ISPEC, pages 277-288, 2012.
    • (2012) ISPEC , pp. 277-288
    • Liedel, M.1
  • 34
    • 33746437508 scopus 로고    scopus 로고
    • Privacy preserving data mining
    • Y. Lindell and B. Pinkas. Privacy preserving data mining. Journal of Cryptology, 15(3):177-206, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.3 , pp. 177-206
    • Lindell, Y.1    Pinkas, B.2
  • 35
    • 38049034355 scopus 로고    scopus 로고
    • Multiparty computation for interval, equality, and comparison without bit decomposition protocol
    • T. Nishide and K. Ohta. Multiparty computation for interval, equality, and comparison without bit decomposition protocol. In Conference on Theory and Practice of Public Key Cryptography (PKC), pages 343-360, 2007.
    • (2007) Conference on Theory and Practice of Public Key Cryptography (PKC) , pp. 343-360
    • Nishide, T.1    Ohta, K.2
  • 37
    • 74549116494 scopus 로고    scopus 로고
    • Multiparty comparison - An improved multiparty protocol for comparison of secret-shared values
    • T. Reistad. Multiparty comparison - An improved multiparty protocol for comparison of secret-shared values. In International Conference on Security and Cryptography (SECRYPT), pages 325-330, 2009.
    • (2009) International Conference on Security and Cryptography (SECRYPT) , pp. 325-330
    • Reistad, T.1
  • 40
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir. How to share a secret. Communications of the ACM, 22(11):612-613, 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 41
    • 67650128310 scopus 로고    scopus 로고
    • Constant-rounds, almost-linear bit-decomposition of secret shared values
    • T. Toft. Constant-rounds, almost-linear bit-decomposition of secret shared values. In Topics in Cryptology - CT-RSA, pages 357-371, 2009.
    • (2009) Topics in Cryptology - CT-RSA , pp. 357-371
    • Toft, T.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.