메뉴 건너뛰기




Volumn , Issue , 2013, Pages 523-534

Fast two-party secure computation with minimal assumptions

Author keywords

cut and choose; malicious model; the yao protocol

Indexed keywords

AUXILIARY CIRCUITS; CRYPTOGRAPHIC ASSUMPTIONS; CUT-AND-CHOOSE; DISCRETE LOGARITHMS; MALICIOUS ADVERSARIES; OBLIVIOUS TRANSFER; SECURE TWO-PARTY COMPUTATIONS; STATE-OF-THE-ART APPROACH;

EID: 84889073782     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2508859.2516698     Document Type: Conference Paper
Times cited : (70)

References (26)
  • 1
    • 84884886300 scopus 로고    scopus 로고
    • Multiparty Computation from Somewhat Homomorphic Encryption
    • I. Damgård, V. Pastro, N. Smart, and S. Zakarias. Multiparty Computation from Somewhat Homomorphic Encryption. CRYPTO '12. http://eprint.iacr.org/2011/535.
    • CRYPTO '12
    • Damgård, I.1    Pastro, V.2    Smart, N.3    Zakarias, S.4
  • 3
    • 77957005936 scopus 로고    scopus 로고
    • Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
    • R. Gennaro, C. Gentry, and B. Parno. Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. CRYPTO'10, pages 465-482.
    • CRYPTO'10 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 4
    • 0003979335 scopus 로고    scopus 로고
    • Basic Applications. Cambridge University Press
    • O. Goldreich. Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004.
    • (2004) Foundations of Cryptography , vol.2
    • Goldreich, O.1
  • 6
    • 44449160882 scopus 로고    scopus 로고
    • Efficient Two-Party and Multiparty Computation against Covert Adversaries
    • V. Goyal, P. Mohassel, and A. Smith. Efficient Two-Party and Multiparty Computation against Covert Adversaries. EUROCRYPT'08, pp. 289-306.
    • EUROCRYPT'08 , pp. 289-306
    • Goyal, V.1    Mohassel, P.2    Smith, A.3
  • 7
    • 79960051711 scopus 로고    scopus 로고
    • Possibility and Impossibility Results for Selective Decommitments
    • D. Hofheinz. Possibility and Impossibility Results for Selective Decommitments. J. Cryptol., 24(3):470-516, 2011.
    • (2011) J. Cryptol. , vol.24 , Issue.3 , pp. 470-516
    • Hofheinz, D.1
  • 8
    • 80755172848 scopus 로고    scopus 로고
    • Faster Secure Two-Party Computation using Garbled Circuits
    • Y. Huang, D. Evans, J. Katz, and L. Malka. Faster Secure Two-Party Computation using Garbled Circuits. USENIX SEC'11, pp. 35-35.
    • USENIX SEC'11 , pp. 35-35
    • Huang, Y.1    Evans, D.2    Katz, J.3    Malka, L.4
  • 10
    • 38049136533 scopus 로고    scopus 로고
    • Efficient Two-Party Secure Computation on Committed Inputs
    • S. Jarecki and V. Shmatikov. Efficient Two-Party Secure Computation on Committed Inputs. EUROCRYPT '07, pp. 97-114.
    • EUROCRYPT '07 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 13
    • 49049099825 scopus 로고    scopus 로고
    • Improved Garbled Circuit: Free XOR Gates and Applications
    • V. Kolesnikov and T. Schneider. Improved Garbled Circuit: Free XOR Gates and Applications. ICALP '08, pp. 486-498.
    • ICALP '08 , pp. 486-498
    • Kolesnikov, V.1    Schneider, T.2
  • 15
    • 67650136792 scopus 로고    scopus 로고
    • An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
    • Y. Lindell and B. Pinkas. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. EUROCRYPT '07.
    • EUROCRYPT '07
    • Lindell, Y.1    Pinkas, B.2
  • 16
    • 79953241261 scopus 로고    scopus 로고
    • Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
    • Y. Lindell and B. Pinkas. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. TCC'11, pp. 329-346.
    • TCC'11 , pp. 329-346
    • Lindell, Y.1    Pinkas, B.2
  • 17
    • 85084163840 scopus 로고    scopus 로고
    • Fairplay: A Secure Two-Party Computation System
    • D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay: A Secure Two-Party Computation System. USENIX SEC'04, volume 13, pp. 287-302.
    • USENIX SEC'04 , vol.13 , pp. 287-302
    • Malkhi, D.1    Nisan, N.2    Pinkas, B.3    Sella, Y.4
  • 18
    • 33745843587 scopus 로고    scopus 로고
    • Efficiency Tradeoffs for Malicious Two-Party Computation
    • P. Mohassel and M. Franklin. Efficiency Tradeoffs for Malicious Two-Party Computation. PKC'06, pp. 458-473.
    • PKC'06 , pp. 458-473
    • Mohassel, P.1    Franklin, M.2
  • 20
    • 70350634167 scopus 로고    scopus 로고
    • LEGO for Two-Party Secure Computation
    • TCC'09
    • J. Nielsen and C. Orlandi. LEGO for Two-Party Secure Computation. TCC'09, volume 5444 of LNCS, pages 368-386.
    • LNCS , vol.5444 , pp. 368-386
    • Nielsen, J.1    Orlandi, C.2
  • 23
    • 79958017670 scopus 로고    scopus 로고
    • Two-Output Secure Computation with Malicious Adversaries
    • a. shelat and C.-H. Shen. Two-Output Secure Computation with Malicious Adversaries. EUROCRYPT'11, pp 386-405.
    • EUROCRYPT'11 , pp. 386-405
    • Shelat, A.1    Shen, C.-H.2
  • 25
    • 38049107739 scopus 로고    scopus 로고
    • Revisiting the Efficiency of Malicious Two-Party Computation
    • EUROCRYPT'07
    • D. Woodruff. Revisiting the Efficiency of Malicious Two-Party Computation. EUROCRYPT'07, volume 4515 of LNCS, pp. 79-96.
    • LNCS , vol.4515 , pp. 79-96
    • Woodruff, D.1
  • 26
    • 0020312165 scopus 로고    scopus 로고
    • Protocols for Secure Computations
    • A. C. Yao. Protocols for Secure Computations. SFCS '82, pp. 160-164.
    • SFCS '82 , pp. 160-164
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.