메뉴 건너뛰기




Volumn , Issue , 2013, Pages 159-168

Do i know you? - Efficient and privacy-preserving common friend-finder protocols and applications

Author keywords

Access control; Privacy enhancing technologies; Social networks

Indexed keywords

ACCESS CONTROL DECISIONS; COMMUNICATION OVERHEADS; EXPERIMENTAL EVALUATION; GENERIC CONSTRUCTION; ONLINE SOCIAL NETWORKS (OSNS); PRIVACY ENHANCING TECHNOLOGIES; PRIVACY PRESERVING; SOCIAL RELATIONSHIPS;

EID: 84893320391     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2523649.2523668     Document Type: Conference Paper
Times cited : (31)

References (53)
  • 1
    • 84893318018 scopus 로고    scopus 로고
    • Bandwagon. http://bandwagon.io.
  • 3
    • 84893217281 scopus 로고    scopus 로고
    • Zoosk. http://zoosk.com.
  • 4
    • 1142303699 scopus 로고    scopus 로고
    • Information sharing across private databases
    • AGRAWAL, R., EVFIMIEVSKI, A., and SRIKANT, R. Information sharing across private databases. In SIGMOD (2003).
    • (2003) SIGMOD
    • Agrawal, R.1    Evfimievski, A.2    Srikant, R.3
  • 7
    • 38549138054 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • BELLARE, M. New proofs for NMAC and HMAC: Security without collision-resistance. In CRYPTO (2006).
    • (2006) CRYPTO
    • Bellare, M.1
  • 8
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-RSA-inversion problems and the security of chaum's blind signature scheme
    • BELLARE, M., NAMPREMPRE, C., POINTCHEVAL, D., and SEMANKO, M. The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. Journal of Cryptology 16, 3 (2003).
    • (2003) Journal of Cryptology , vol.16 , Issue.3
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 10
    • 0014814325 scopus 로고
    • Space/time trade-offs in hash coding with allowable errors
    • BLOOM, B. H. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM 13, 7 (1970).
    • (1970) Communications of the ACM , vol.13 , Issue.7
    • Bloom, B.H.1
  • 12
  • 13
    • 85180633166 scopus 로고    scopus 로고
    • Sybilinfer: Detecting sybil nodes using social networks
    • DANEZIS, G., and MITTAL, P. Sybilinfer: Detecting Sybil Nodes using Social Networks. In NDSS (2009).
    • (2009) NDSS
    • Danezis, G.1    Mittal, P.2
  • 14
    • 84893240286 scopus 로고    scopus 로고
    • Fast and private computation of cardinality of set intersection and union
    • DE CRISTOFARO, E., GASTI, P., and TSUDIK, G. Fast and Private Computation of Cardinality of Set Intersection and Union. In CANS (2012).
    • (2012) CANS
    • De Cristofaro, E.1    Gasti, P.2    Tsudik, G.3
  • 15
    • 79957953653 scopus 로고    scopus 로고
    • Linear-complexity private set intersection protocols secure in malicious model
    • DE CRISTOFARO, E., KIM, J., and TSUDIK, G. Linear-Complexity Private Set Intersection Protocols Secure in Malicious Model. In ASIACRYPT (2010).
    • (2010) ASIACRYPT
    • De Cristofaro, E.1    Kim, J.2    Tsudik, G.3
  • 17
    • 77958038685 scopus 로고    scopus 로고
    • Practical private set intersection protocols with linear complexity
    • DE CRISTOFARO, E., and TSUDIK, G. Practical Private Set Intersection Protocols with Linear Complexity. In Financial Cryptography (2010).
    • (2010) Financial Cryptography
    • De Cristofaro, E.1    Tsudik, G.2
  • 18
    • 84893224383 scopus 로고    scopus 로고
    • Experimenting with fast private set intersection
    • DE CRISTOFARO, E., and TSUDIK, G. Experimenting with Fast Private Set Intersection. In TRUST (2012).
    • (2012) TRUST
    • De Cristofaro, E.1    Tsudik, G.2
  • 19
    • 79960871684 scopus 로고    scopus 로고
    • Secure friend discovery in mobile social networks
    • DONG, W., DAVE, V., QIU, L., and ZHANG, Y. Secure friend discovery in mobile social networks. In INFOCOM (2011).
    • (2011) INFOCOM
    • Dong, W.1    Dave, V.2    Qiu, L.3    Zhang, Y.4
  • 22
    • 84859028283 scopus 로고    scopus 로고
    • TrustedPals: Secure multiparty computation implemented with smart cards
    • FORT, M., and FREILING., F. C., PENSO, L. D., BENENSON, Z., and KESDOGAN, D. TrustedPals: Secure Multiparty Computation Implemented with Smart Cards. In ESORICS (2006).
    • (2006) ESORICS
    • Fort, M.1    Freiling, F.C.2    Penso, L.D.3    Benenson, Z.4    Kesdogan, D.5
  • 23
    • 12244263240 scopus 로고    scopus 로고
    • Efficient private matching and set intersection
    • FREEDMAN, M. J., NISSIM, K., and PINKAS, B. Efficient Private Matching and Set Intersection. In EUROCRYPT (2004).
    • (2004) EUROCRYPT
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 24
    • 84895539842 scopus 로고    scopus 로고
    • The OAuth 2.0 authorization framework
    • RFC Editor
    • HARDT, D. The OAuth 2.0 authorization framework. RFC 6749, RFC Editor, 2012.
    • (2012) RFC 6749
    • Hardt, D.1
  • 25
    • 70349276910 scopus 로고    scopus 로고
    • Constructions of truly practical secure protocols using standard smartcards
    • HAZAY, C., and LINDELL, Y. Constructions of truly practical secure protocols using standard smartcards. In CCS (2008).
    • (2008) CCS
    • Hazay, C.1    Lindell, Y.2
  • 26
    • 62549165432 scopus 로고    scopus 로고
    • Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries
    • HAZAY, C., and LINDELL, Y. Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In TCC (2008).
    • (2008) TCC
    • Hazay, C.1    Lindell, Y.2
  • 27
    • 34547720829 scopus 로고    scopus 로고
    • Honest-verifier private disjointness testing without random oracles
    • HOHENBERGER, S., and WEIS, S. Honest-Verifier Private Disjointness Testing Without Random Oracles. In PETS (2006).
    • (2006) PETS
    • Hohenberger, S.1    Weis, S.2
  • 28
    • 84868249595 scopus 로고    scopus 로고
    • Privacy-preserving applications on smartphones
    • HUANG, Y., CHAPMAN, E., and EVANS, D. Privacy-preserving applications on smartphones. In HotSec (2011).
    • (2011) HotSec
    • Huang, Y.1    Chapman, E.2    Evans, D.3
  • 29
    • 85168150014 scopus 로고    scopus 로고
    • Private set intersection: Are garbled circuits better than custom protocols?
    • HUANG, Y., EVANS, D., and KATZ, J. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? In NDSS (2012).
    • (2012) NDSS
    • Huang, Y.1    Evans, D.2    Katz, J.3
  • 30
    • 33750228085 scopus 로고    scopus 로고
    • More efficient secure function evaluation using tiny trusted third parties
    • ILIEV, A., and SMITH, S. More Efficient Secure Function Evaluation Using Tiny Trusted Third Parties. Tech. Rep. TR2005-551, Dartmouth College, 2005.
    • (2005) Tech. Rep. TR2005-551, Dartmouth College
    • Iliev, A.1    Smith, S.2
  • 31
    • 84948451182 scopus 로고    scopus 로고
    • A secure protocol for computing dot-products in clustered and distributed environments
    • IOANNIDIS, I., GRAMA, A., and ATALLAH, M. A Secure Protocol for Computing Dot-Products in Clustered and Distributed Environments. In ICPP (2002).
    • (2002) ICPP
    • Ioannidis, I.1    Grama, A.2    Atallah, M.3
  • 32
    • 77958056828 scopus 로고    scopus 로고
    • Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection
    • JARECKI, S., and LIU, X. Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection. In TCC (2009).
    • (2009) TCC
    • Jarecki, S.1    Liu, X.2
  • 33
    • 77958056561 scopus 로고    scopus 로고
    • Fast secure computation of set intersection
    • JARECKI, S., and LIU, X. Fast Secure Computation of Set Intersection. In SCN (2010).
    • (2010) SCN
    • Jarecki, S.1    Liu, X.2
  • 35
    • 80755168359 scopus 로고    scopus 로고
    • Trust-based anonymous communication: Adversary models and routing algorithms
    • JOHNSON, A., SYVERSON, P., DINGLEDINE, R., and MATHEWSON, N. Trust-based anonymous communication: Adversary models and routing algorithms. In CCS (2011).
    • (2011) CCS
    • Johnson, A.1    Syverson, P.2    Dingledine, R.3    Mathewson, N.4
  • 36
    • 84893298316 scopus 로고    scopus 로고
    • Public-key encrypted bloom filters with applications to supply chain integrity
    • KERSCHBAUM, F. Public-key encrypted bloom filters with applications to supply chain integrity. In CODASPY (2011).
    • (2011) CODASPY
    • Kerschbaum, F.1
  • 37
    • 38049094878 scopus 로고    scopus 로고
    • Privacy-preserving set operations
    • KISSNER, L., and SONG, D. X. Privacy-Preserving Set Operations. In CRYPTO (2005).
    • (2005) CRYPTO
    • Kissner, L.1    Song, D.X.2
  • 38
    • 79952846708 scopus 로고    scopus 로고
    • Old, new, borrowed, blue - A perspective on the evolution of mobile platform security architectures
    • KOSTIAINEN, K., RESHETOVA, E., EKBERG, J.-E., and ASOKAN, N. Old, new, borrowed, blue - a perspective on the evolution of mobile platform security architectures. In CODASPY (2011).
    • (2011) CODASPY
    • Kostiainen, K.1    Reshetova, E.2    Ekberg, J.-E.3    Asokan, N.4
  • 39
    • 79960878565 scopus 로고    scopus 로고
    • FindU: Privacy-preserving personal profile matching in mobile social networks
    • LI, M., CAO, N., YU, S., and LOU, W. FindU: Privacy-preserving personal profile matching in mobile social networks. In INFOCOM (2011).
    • (2011) INFOCOM
    • Li, M.1    Cao, N.2    Yu, S.3    Lou, W.4
  • 40
    • 84893216926 scopus 로고    scopus 로고
    • Privacy-preserving group discovery with linear complexity
    • MANULIS, M., PINKAS, B., and POETTERING, B. Privacy-Preserving Group Discovery with Linear Complexity. In ACNS (2010).
    • (2010) ACNS
    • Manulis, M.1    Pinkas, B.2    Poettering, B.3
  • 41
    • 85026514688 scopus 로고    scopus 로고
    • Pisces: Anonymous communication using social networks
    • MITTAL, P., WRIGHT, M., and BORISOV, N. Pisces: Anonymous Communication Using Social Networks. In NDSS (2013).
    • (2013) NDSS
    • Mittal, P.1    Wright, M.2    Borisov, N.3
  • 42
    • 84877954096 scopus 로고    scopus 로고
    • Trustworthy distributed computing on social networks
    • MOHAISEN, A., TRAN, H., CHANDRA, A., and KIM, Y. Trustworthy distributed computing on social networks. In ASIACCS (2013).
    • (2013) ASIACCS
    • Mohaisen, A.1    Tran, H.2    Chandra, A.3    Kim, Y.4
  • 43
    • 84893288572 scopus 로고    scopus 로고
    • PeerShare: A system secure distribution of sensitive data among social contacts
    • NAGY, M., ASOKAN, N., and OTT, J. PeerShare: A System Secure Distribution of Sensitive Data Among Social Contacts. In NordSec (2013).
    • (2013) NordSec
    • Nagy, M.1    Asokan, N.2    Ott, J.3
  • 44
    • 84893292936 scopus 로고    scopus 로고
    • NIST. http://www.nsa.gov/ia/-files/nist-routines.pdf.
    • NIST
  • 45
    • 84893277751 scopus 로고    scopus 로고
    • Bootstrapping trust in online dating: Social verification of online dating profiles
    • NORCIE, G., DE CRISTOFARO, E., and BELLOTTI, V. Bootstrapping Trust in Online Dating: Social Verification of Online Dating Profiles. In USEC (2013).
    • (2013) USEC
    • Norcie, G.1    De Cristofaro, E.2    Bellotti, V.3
  • 46
  • 47
    • 34547448344 scopus 로고    scopus 로고
    • OpenID 2.0: A platform for user-centric identity management
    • RECORDON, D., and REED, D. OpenID 2.0: a platform for user-centric identity management. In DIM (2006).
    • (2006) DIM
    • Recordon, D.1    Reed, D.2
  • 48
    • 0022561959 scopus 로고
    • Using sparse capabilities in a distributed operating system
    • TANENBAUM ET AL., A. S. Using Sparse Capabilities in a Distributed Operating System. In ICDCS (1986).
    • (1986) ICDCS
    • Tanenbaum, A.S.1
  • 49
    • 84860870225 scopus 로고    scopus 로고
    • Who killed my battery?: Analyzing mobile browser energy consumption
    • THIAGARAJAN, N., AGGARWAL, G., NICOARA, A., BONEH, D., and SINGH, J. P. Who killed my battery?: Analyzing mobile browser energy consumption. In WWW (2012).
    • (2012) WWW
    • Thiagarajan, N.1    Aggarwal, G.2    Nicoara, A.3    Boneh, D.4    Singh, J.P.5
  • 50
    • 56749173469 scopus 로고    scopus 로고
    • VENETA: Serverless friend-of-friend detection in mobile social networking
    • VON ARB, M., BADER, M., KUHN, M., and WATTENHOFER, R. VENETA: Serverless friend-of-friend detection in mobile social networking. In WiMob (2008).
    • (2008) WiMob
    • Von Arb, M.1    Bader, M.2    Kuhn, M.3    Wattenhofer, R.4
  • 51
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • YAO, A. C. How to Generate and Exchange Secrets. In FOCS (1986), pp. 162-167.
    • (1986) FOCS , pp. 162-167
    • Yao, A.C.1
  • 53
    • 84861649075 scopus 로고    scopus 로고
    • Fine-grained private matching for proximity-based mobile social networking
    • ZHANG, R., ZHANG, Y., SUN, J., and YAN, G. Fine-grained private matching for proximity-based mobile social networking. In INFOCOM (2012).
    • (2012) INFOCOM
    • Zhang, R.1    Zhang, Y.2    Sun, J.3    Yan, G.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.