메뉴 건너뛰기




Volumn 148, Issue , 2004, Pages 201-216

Private information storage with logarithmic-space secure hardware

Author keywords

Luby rackoff cipher; Oblivious ram; Permutation network; Private information retrieval and storage; Sorting network

Indexed keywords

COMPUTER PRIVACY; COPROCESSOR; CRYPTOGRAPHY; INFORMATION RETRIEVAL; LARGE DATASET; RANDOM ACCESS STORAGE;

EID: 84902504748     PISSN: 18684238     EISSN: None     Source Type: Book Series    
DOI: 10.1007/1-4020-8145-6_17     Document Type: Conference Paper
Times cited : (20)

References (22)
  • 1
    • 39049088061 scopus 로고    scopus 로고
    • Almost optimal private information retrieval
    • LNCS 2482
    • Dmitri Asonov and Johann-Christoph Freytag. Almost optimal private information retrieval. In Dingledine and Syverson [5], pages 209-223. LNCS 2482.
    • Dingledine and Syverson , pp. 209-223
    • Asonov, D.1    Freytag, J.-C.2
  • 2
    • 0001090406 scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • Prague, Czech Republic. Springer Verlag. LNCS
    • Christian Cachin, Silvio Micali, and Markus Stadler. Computationally private information retrieval with polylogarithmic communication. In Eurocrypt 1999, Prague, Czech Republic. Springer Verlag. LNCS 1592.
    • (1592) Eurocrypt 1999
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 6
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious RAMs. Journal of the ACM,43(3):431-473, 1996.
    • (1996) Journal of the ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 7
    • 17444378522 scopus 로고    scopus 로고
    • Privacy-enhanced directory services
    • Gaithersburg, MD, April, NIST
    • Alex Iliev and Sean Smith. Privacy-enhanced directory services. In 2nd Annual PKI Research Workshop, Gaithersburg, MD, April 2003. NIST.
    • (2003) 2nd Annual PKI Research Workshop
    • Iliev, A.1    Smith, S.2
  • 8
    • 84957818486 scopus 로고    scopus 로고
    • Unobservable surfing on the world wide web: Is private information retrieval an alternative to the MIX based approach?
    • [5]. LNCS 2482
    • Dogan Kesdogan, Mark Borning, and Michael Schmeink. Unobservable surfing on the world wide web: is private information retrieval an alternative to the MIX based approach? In Dingledine and Syverson [5]. LNCS 2482.
    • Dingledine and Syverson
    • Kesdogan, D.1    Borning, M.2    Schmeink, M.3
  • 9
    • 0031378815 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally-private information retrieval
    • Eyal Kushilevitz and Rafail Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In IEEE Symposium on Foundations of Computer Science, pages 364-373, 1997.
    • (1997) IEEE Symposium On Foundations of Computer Science , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 11
    • 0023984964 scopus 로고
    • How to construct pseudo-random permutations from pseudo-random functions
    • M. Luby and C. Rackoff. How to construct pseudo-random permutations from pseudo-random functions. SIAM Journal on Computing, 17(2):373-386, 1988.
    • (1988) SIAM Journal On Computing , vol.17 , Issue.2 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 13
    • 0003064824 scopus 로고    scopus 로고
    • On the construction of pseudorandom permutations: Luby-Rackoff revisited
    • Moni Naor and Omer Reingold. On the construction of pseudorandom permutations: Luby-Rackoff revisited. Journal of Cryptology, 12(1):29-66, 1999.
    • (1999) Journal of Cryptology , vol.12 , Issue.1 , pp. 29-66
    • Naor, M.1    Reingold, O.2
  • 15
    • 35248853456 scopus 로고    scopus 로고
    • Luby-Rackoff: 7 rounds are enough for security
    • Springer-Verlag, Oct
    • Jacques Patarin. Luby-Rackoff: 7 rounds are enough for security. In Advances in Cryptology-CRYPTO 2003, pages 513-529. Springer-Verlag, Oct 2003.
    • (2003) Advances In Cryptology-CRYPTO 2003 , pp. 513-529
    • Patarin, J.1
  • 17
    • 0033293553 scopus 로고    scopus 로고
    • Building a high-performance, programmable secure coprocessor
    • Sean W. Smith and Steve Weingart. Building a high-performance, programmable secure coprocessor. Computer Networks, 31:831-860, 1999.
    • (1999) Computer Networks , vol.31 , pp. 831-860
    • Smith, S.W.1    Weingart, S.2
  • 18
    • 0034809926 scopus 로고    scopus 로고
    • Practical server privacy using secure coprocessors
    • Special Issue on End-to-End Security
    • S.W. Smith and D. Safford. Practical server privacy using secure coprocessors. IBM Systems Journal, 40(3), 2001. (Special Issue on End-to-End Security).
    • (2001) IBM Systems Journal , vol.40 , Issue.3
    • Smith, S.W.1    Safford, D.2
  • 19
    • 0003584029 scopus 로고
    • National Institute Of Standards and Technology, FIPS PUB 140-1
    • National Institute Of Standards and Technology. Security requirements for cryptographic modules. http://csrc.nist.gov/publications/fips/fips140-1/fips1401.htm, Jan 1994. FIPS PUB 140-1.
    • (1994) Security requirements for cryptographic modules
  • 21
    • 0000648555 scopus 로고
    • A permutation network
    • Jan
    • Abraham Waksman. A permutation network. Journal of the ACM, 15(1):159-163, Jan 1968.
    • (1968) Journal of the ACM , vol.15 , Issue.1 , pp. 159-163
    • Waksman, A.1
  • 22
    • 0004196480 scopus 로고
    • PhD thesis, Carnegie Mellon University
    • Bennet S. Yee. Using Secure Coprocessors. PhD thesis, Carnegie Mellon University, 1994.
    • (1994) Using Secure Coprocessors
    • Yee, B.S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.