메뉴 건너뛰기




Volumn , Issue , 2013, Pages 535-547

More efficient oblivious transfer and extensions for faster secure computation

Author keywords

oblivious transfer extensions; secure computation; semi honest adversaries

Indexed keywords

COMMUNICATION COMPLEXITY; COMPUTATION COMPLEXITY; EFFICIENT IMPLEMENTATION; LEVENSHTEIN DISTANCE; OBLIVIOUS TRANSFER; SECURE COMPUTATION; SEMI-HONEST ADVERSARIES; SYMMETRIC CRYPTOGRAPHY;

EID: 84889059259     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2508859.2516738     Document Type: Conference Paper
Times cited : (327)

References (51)
  • 1
    • 84933507780 scopus 로고
    • Efficient multiparty protocols using circuit randomization
    • Advances in Cryptology - CRYPTO'91, Springer
    • D. Beaver. Efficient multiparty protocols using circuit randomization. In Advances in Cryptology - CRYPTO'91, volume 576 of LNCS, pages 420-432. Springer, 1991.
    • (1991) LNCS , vol.576 , pp. 420-432
    • Beaver, D.1
  • 2
    • 0029702967 scopus 로고    scopus 로고
    • Correlated pseudorandomness and the complexity of private computations
    • ACM
    • D. Beaver. Correlated pseudorandomness and the complexity of private computations. In Symposium on Theory of Computing (STOC'96), pages 479-488. ACM, 1996.
    • (1996) Symposium on Theory of Computing (STOC'96) , pp. 479-488
    • Beaver, D.1
  • 3
    • 84958656559 scopus 로고    scopus 로고
    • "pseudo-random" number generation within cryptographic algorithms: The DDS case
    • Advances in Cryptology - CRYPTO'97, Springer
    • M. Bellare, S. Goldwasser, and D. Micciancio. "pseudo-random" number generation within cryptographic algorithms: The DDS case. In Advances in Cryptology - CRYPTO'97, volume 1294 of LNCS, pages 277-291. Springer, 1997.
    • (1997) LNCS , vol.1294 , pp. 277-291
    • Bellare, M.1    Goldwasser, S.2    Micciancio, D.3
  • 7
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. J. Cryptology, 13(1):143-202, 2000.
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 8
    • 84863275770 scopus 로고    scopus 로고
    • Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces
    • Cryptographers' Track at the RSA Conference (CT-RSA'12), Springer
    • S. G. Choi, K.-W. Hwang, J. Katz, T. Malkin, and D. Rubenstein. Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces. In Cryptographers' Track at the RSA Conference (CT-RSA'12), volume 7178 of LNCS, pages 416-432. Springer, 2012.
    • (2012) LNCS , vol.7178 , pp. 416-432
    • Choi, S.G.1    Hwang, K.-W.2    Katz, J.3    Malkin, T.4    Rubenstein, D.5
  • 9
    • 77955318017 scopus 로고    scopus 로고
    • Practical private set intersection protocols with linear complexity
    • Financial Cryptography and Data Security (FC'10), Springer
    • E. De Cristofaro and G. Tsudik. Practical private set intersection protocols with linear complexity. In Financial Cryptography and Data Security (FC'10), volume 6052 of LNCS, pages 143-159. Springer, 2010.
    • (2010) LNCS , vol.6052 , pp. 143-159
    • De Cristofaro, E.1    Tsudik, G.2
  • 10
    • 0000011164 scopus 로고
    • A fast computer method for matrix transposing
    • J. O. Eklundh. A fast computer method for matrix transposing. IEEE Transactions on Computers, C-21(7):801-803, 1972.
    • (1972) IEEE Transactions on Computers , vol.C-21 , Issue.7 , pp. 801-803
    • Eklundh, J.O.1
  • 11
    • 69949163699 scopus 로고    scopus 로고
    • Privacy-preserving face recognition
    • Privacy Enhancing Technologies Symposium (PETS'09), Springer
    • Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, and T. Toft. Privacy-preserving face recognition. In Privacy Enhancing Technologies Symposium (PETS'09), volume 5672 of LNCS, pages 235-253. Springer, 2009.
    • (2009) LNCS , vol.5672 , pp. 235-253
    • Erkin, Z.1    Franz, M.2    Guajardo, J.3    Katzenbeisser, S.4    Lagendijk, I.5    Toft, T.6
  • 14
    • 0003979335 scopus 로고    scopus 로고
    • Basic Applications. Cambridge University Press
    • O. Goldreich. Foundations of Cryptography, volume 2: Basic Applications. Cambridge University Press, 2004.
    • (2004) Foundations of Cryptography , vol.2
    • Goldreich, O.1
  • 15
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • ACM
    • O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In Symposium on Theory of Computing (STOC'87), pages 218-229. ACM, 1987.
    • (1987) Symposium on Theory of Computing (STOC'87) , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 17
    • 40249091385 scopus 로고    scopus 로고
    • OT-combiners via secure computation
    • Theory of Cryptography (TCC'08), Springer
    • D. Harnik, Y. Ishai, E. Kushilevitz, and J. B. Nielsen. OT-combiners via secure computation. In Theory of Cryptography (TCC'08), volume 4948 of LNCS, pages 393-411. Springer, 2008.
    • (2008) LNCS , vol.4948 , pp. 393-411
    • Harnik, D.1    Ishai, Y.2    Kushilevitz, E.3    Nielsen, J.B.4
  • 18
    • 0021975313 scopus 로고
    • The cryptographic security of truncated linearly related variables
    • ACM
    • J. Håstad and A. Shamir. The cryptographic security of truncated linearly related variables. In Symposium on Theory of Computing (STOC'85), pages 356-362. ACM, 1985.
    • (1985) Symposium on Theory of Computing (STOC'85) , pp. 356-362
    • Håstad, J.1    Shamir, A.2
  • 23
  • 24
    • 84914127581 scopus 로고    scopus 로고
    • Faster secure two-party computation using garbled circuits
    • USENIX
    • Y. Huang, D. Evans, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. In Security Symposium. USENIX, 2011.
    • (2011) Security Symposium
    • Huang, Y.1    Evans, D.2    Katz, J.3    Malka, L.4
  • 25
    • 84878348015 scopus 로고    scopus 로고
    • Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution
    • IEEE
    • Y. Huang, J. Katz, and D. Evans. Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution. In Symposium on Security and Privacy, pages 272-284. IEEE, 2012.
    • (2012) Symposium on Security and Privacy , pp. 272-284
    • Huang, Y.1    Katz, J.2    Evans, D.3
  • 28
    • 24144457853 scopus 로고    scopus 로고
    • Extending oblivious transfers efficiently
    • Advances in Cryptology - CRYPTO'03, Springer
    • Y. Ishai, J. Kilian, K. Nissim, and E. Petrank. Extending oblivious transfers efficiently. In Advances in Cryptology - CRYPTO'03, volume 2729 of LNCS, pages 145-161. Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 145-161
    • Ishai, Y.1    Kilian, J.2    Nissim, K.3    Petrank, E.4
  • 29
    • 68849096248 scopus 로고    scopus 로고
    • Secure hamming distance based computation and its applications
    • Applied Cryptography and Network Security (ACNS'09), Springer
    • A. Jarrous and B. Pinkas. Secure hamming distance based computation and its applications. In Applied Cryptography and Network Security (ACNS'09), volume 5536 of LNCS, pages 107-124. Springer, 2009.
    • (2009) LNCS , vol.5536 , pp. 107-124
    • Jarrous, A.1    Pinkas, B.2
  • 31
    • 71549170830 scopus 로고    scopus 로고
    • Improved garbled circuit building blocks and applications to auctions and computing minima
    • Cryptology And Network Security (CANS'09), Springer
    • V. Kolesnikov, A.-R. Sadeghi, and T. Schneider. Improved garbled circuit building blocks and applications to auctions and computing minima. In Cryptology And Network Security (CANS'09), volume 5888 of LNCS, pages 1-20. Springer, 2009.
    • (2009) LNCS , vol.5888 , pp. 1-20
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 32
    • 49049099825 scopus 로고    scopus 로고
    • Improved garbled circuit: Free XOR gates and applications
    • International Colloquium on Automata, Languages and Programming (ICALP'08), Springer
    • V. Kolesnikov and T. Schneider. Improved garbled circuit: Free XOR gates and applications. In International Colloquium on Automata, Languages and Programming (ICALP'08), volume 5126 of LNCS, pages 486-498. Springer, 2008.
    • (2008) LNCS , vol.5126 , pp. 486-498
    • Kolesnikov, V.1    Schneider, T.2
  • 33
    • 77957013995 scopus 로고    scopus 로고
    • Cryptographic extraction and key derivation: The HKDF scheme
    • Advances in Cryptology - CRYPTO'10, Springer
    • H. Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In Advances in Cryptology - CRYPTO'10, volume 6223 of LNCS, pages 631-648. Springer, 2010.
    • (2010) LNCS , vol.6223 , pp. 631-648
    • Krawczyk, H.1
  • 34
    • 84889076745 scopus 로고    scopus 로고
    • Billion-gate secure computation with malicious adversaries
    • USENIX
    • B. Kreuter, A. Shelat, and C.-H. Shen. Billion-gate secure computation with malicious adversaries. In Security Symposium. USENIX, 2012.
    • (2012) Security Symposium
    • Kreuter, B.1    Shelat, A.2    Shen, C.-H.3
  • 36
    • 80755168310 scopus 로고    scopus 로고
    • VMCrypt - modular software architecture for scalable secure computation
    • ACM
    • L. Malka. VMCrypt - modular software architecture for scalable secure computation. In Computer and Communications Security (CCS'11), pages 715-724. ACM, 2011.
    • (2011) Computer and Communications Security (CCS'11) , pp. 715-724
    • Malka, L.1
  • 37
    • 85084163840 scopus 로고    scopus 로고
    • Fairplay - A secure two-party computation system
    • USENIX
    • D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay - a secure two-party computation system. In Security Symposium, pages 287-302. USENIX, 2004.
    • (2004) Security Symposium , pp. 287-302
    • Malkhi, D.1    Nisan, N.2    Pinkas, B.3    Sella, Y.4
  • 40
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Society for Industrial and Applied Mathematics
    • M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In ACM-SIAM Symposium On Discrete Algorithms, SODA '01, pages 448-457. Society for Industrial and Applied Mathematics, 2001.
    • (2001) ACM-SIAM Symposium on Discrete Algorithms, SODA '01 , pp. 448-457
    • Naor, M.1    Pinkas, B.2
  • 42
    • 84865485231 scopus 로고    scopus 로고
    • Extending oblivious transfers efficiently - how to get robustness almost for free
    • Report 2007/215
    • J. B. Nielsen. Extending oblivious transfers efficiently - how to get robustness almost for free. Cryptology ePrint Archive, Report 2007/215, 2007.
    • (2007) Cryptology EPrint Archive
    • Nielsen, J.B.1
  • 43
    • 84865506559 scopus 로고    scopus 로고
    • A new approach to practical active-secure two-party computation
    • Advances in Cryptology - CRYPTO'12, Springer
    • J. B. Nielsen, P. S. Nordholt, C. Orlandi, and S. S. Burra. A new approach to practical active-secure two-party computation. In Advances in Cryptology - CRYPTO'12, volume 7417 of LNCS, pages 681-700. Springer, 2012.
    • (2012) LNCS , vol.7417 , pp. 681-700
    • Nielsen, J.B.1    Nordholt, P.S.2    Orlandi, C.3    Burra, S.S.4
  • 47
    • 72449131818 scopus 로고    scopus 로고
    • Secure two-party computation is practical
    • Advances in Cryptology - ASIACRYPT'09, Springer
    • B. Pinkas, T. Schneider, N. P. Smart, and S. C. Williams. Secure two-party computation is practical. In Advances in Cryptology - ASIACRYPT'09, volume 5912 of LNCS, pages 250-267. Springer, 2009.
    • (2009) LNCS , vol.5912 , pp. 250-267
    • Pinkas, B.1    Schneider, T.2    Smart, N.P.3    Williams, S.C.4
  • 49
    • 84883296077 scopus 로고    scopus 로고
    • GMW vs. Yao? Efficient secure two-party computation with low depth circuits
    • LNCS. Springer
    • T. Schneider and M. Zohner. GMW vs. Yao? Efficient secure two-party computation with low depth circuits. In Financial Cryptography and Data Security (FC'13), LNCS. Springer, 2013.
    • (2013) Financial Cryptography and Data Security (FC'13)
    • Schneider, T.1    Zohner, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.