메뉴 건너뛰기




Volumn , Issue , 2014, Pages 655-670

Wysteria: A programming language for generic, mixed-mode multiparty computations

Author keywords

Dependent type system; Functional language; Secure multi party computation

Indexed keywords

CRYPTOGRAPHY; HIGH LEVEL LANGUAGES; SEMANTICS;

EID: 84914124819     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2014.48     Document Type: Conference Paper
Times cited : (108)

References (31)
  • 1
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • A. C.-C. Yao, "How to generate and exchange secrets," in FOCS, 1986.
    • (1986) FOCS
    • Yao, A.C.-C.1
  • 3
    • 77954739043 scopus 로고
    • The round complexity of secure protocols
    • D. Beaver, S. Micali, and P. Rogaway, "The round complexity of secure protocols," in STOC, 1990.
    • (1990) STOC
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 4
    • 24144449674 scopus 로고    scopus 로고
    • Secure computation of the k th-ranked element
    • Springer
    • G. Aggarwal, N. Mishra, and B. Pinkas, "Secure computation of the k th-ranked element," in EUROCRYPT. Springer, 2004.
    • (2004) EUROCRYPT
    • Aggarwal, G.1    Mishra, N.2    Pinkas, B.3
  • 5
    • 80755169442 scopus 로고    scopus 로고
    • Automatically optimizing secure computation
    • F. Kerschbaum, "Automatically optimizing secure computation," in CCS, 2011.
    • (2011) CCS
    • Kerschbaum, F.1
  • 6
    • 12244263240 scopus 로고    scopus 로고
    • Efficient private matching and set intersection
    • M. J. Freedman, K. Nissim, and B. Pinkas, "Efficient private matching and set intersection," in EUROCRYPT, 2004.
    • (2004) EUROCRYPT
    • Freedman, M.J.1    Nissim, K.2    Pinkas, B.3
  • 7
    • 85168150014 scopus 로고    scopus 로고
    • Private set intersection: Are garbled circuits better than custom protocols?
    • Y. Huang, D. Evans, and J. Katz, "Private set intersection: Are garbled circuits better than custom protocols?" in NDSS, 2012.
    • (2012) NDSS
    • Huang, Y.1    Evans, D.2    Katz, J.3
  • 8
    • 36448988910 scopus 로고    scopus 로고
    • A domain-specific programming language for secure multiparty computation
    • J. D. Nielsen and M. I. Schwartzbach, "A domain-specific programming language for secure multiparty computation," in PLAS, 2007.
    • (2007) PLAS
    • Nielsen, J.D.1    Schwartzbach, M.I.2
  • 10
    • 0000277371 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in EUROCRYPT, 1999.
    • (1999) EUROCRYPT
    • Paillier, P.1
  • 11
    • 84866925734 scopus 로고    scopus 로고
    • Information-flow control for programming on encrypted data
    • J. Mitchell, R. Sharma, D. Stefan, and J. Zimmerman, "Information-flow control for programming on encrypted data," in CSF, 2012.
    • (2012) CSF
    • Mitchell, J.1    Sharma, R.2    Stefan, D.3    Zimmerman, J.4
  • 13
    • 80755168310 scopus 로고    scopus 로고
    • Vmcrypt: Modular software architecture for scalable secure computation
    • L. Malka, "Vmcrypt: modular software architecture for scalable secure computation," in CCS, 2011.
    • (2011) CCS
    • Malka, L.1
  • 14
    • 84914127581 scopus 로고    scopus 로고
    • Faster secure two-party computation using garbled circuits
    • Y. Huang, D. Evans, J. Katz, and L. Malka, "Faster secure two-party computation using garbled circuits," in USENIX, 2011.
    • (2011) USENIX
    • Huang, Y.1    Evans, D.2    Katz, J.3    Malka, L.4
  • 15
    • 84910625025 scopus 로고    scopus 로고
    • Memory-efficient garbled circuit generation for mobile devices
    • B. Mood, L. Letaw, and K. Butler, "Memory-efficient garbled circuit generation for mobile devices," in Financial Cryptography, 2012.
    • (2012) Financial Cryptography
    • Mood, B.1    Letaw, L.2    Butler, K.3
  • 16
    • 84893284162 scopus 로고    scopus 로고
    • PCF: A portable circuit format for scalable two-party secure computation
    • B. Kreuter, ahbi shelat, B. Mood, and K. Butler, "PCF: A portable circuit format for scalable two-party secure computation," in USENIX, 2013.
    • (2013) USENIX
    • Kreuter, B.1    Shelat, A.2    Mood, B.3    Butler, K.4
  • 19
    • 70349266254 scopus 로고    scopus 로고
    • FairplayMP: A system for secure multi-party computation
    • A. Ben-David, N. Nisan, and B. Pinkas, "FairplayMP: a system for secure multi-party computation," in CCS, 2008.
    • (2008) CCS
    • Ben-David, A.1    Nisan, N.2    Pinkas, B.3
  • 21
    • 49449088110 scopus 로고    scopus 로고
    • Checking type safety of foreign function calls
    • July
    • M. Furr and J. S. Foster, "Checking Type Safety of Foreign Function Calls," TOPLAS, vol. 30, no. 4, pp. 1-63, July 2008.
    • (2008) TOPLAS , vol.30 , Issue.4 , pp. 1-63
    • Furr, M.1    Foster, J.S.2
  • 22
    • 84890726242 scopus 로고    scopus 로고
    • Knowledge inference for optimizing secure multi-party computation
    • A. Rastogi, P. Mardziel, M. Hammer, and M. Hicks, "Knowledge inference for optimizing secure multi-party computation," in PLAS, 2013.
    • (2013) PLAS
    • Rastogi, A.1    Mardziel, P.2    Hammer, M.3    Hicks, M.4
  • 24
    • 80054976361 scopus 로고    scopus 로고
    • L1 - An intermediate language for mixed-protocol secure computation
    • A. Schropfer, F. Kerschbaum, and G. Muller, "L1 - an intermediate language for mixed-protocol secure computation," in COMPSAC, 2011.
    • (2011) COMPSAC
    • Schropfer, A.1    Kerschbaum, F.2    Muller, G.3
  • 30
    • 84907410685 scopus 로고    scopus 로고
    • Automatic protocol selection in secure two-party computations
    • F. Kerschbaum, T. Schneider, and A. Schröpfer, "Automatic protocol selection in secure two-party computations," in NDSS, 2013.
    • (2013) NDSS
    • Kerschbaum, F.1    Schneider, T.2    Schröpfer, A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.