메뉴 건너뛰기




Volumn 9015, Issue , 2015, Pages 144-168

Multi-client verifiable computation with stronger security guarantees

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84924359626     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-46497-7_6     Document Type: Conference Paper
Times cited : (53)

References (37)
  • 1
    • 77955319555 scopus 로고    scopus 로고
    • From secrecy to soundness: Efficient verification via secure computation
    • Abramsky, S., Gavoille, C., Kirchner, C., Meyer auf der Heide, F., Spirakis, P.G. (eds.), Springer, Heidelberg
    • Applebaum, B., Ishai, Y., Kushilevitz, E.: From secrecy to soundness: Efficient verification via secure computation. In: Abramsky, S., Gavoille, C., Kirchner, C., Meyer auf der Heide, F., Spirakis, P.G. (eds.) ICALP 2010. LNCS, vol. 6198, pp. 152–163. Springer, Heidelberg (2010)
    • (2010) ICALP 2010. LNCS , vol.6198 , pp. 152-163
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 2
    • 84859950107 scopus 로고    scopus 로고
    • Multiparty computation with low communication, computation and interaction via threshold FHE
    • In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
    • Asharov, G., Jain, A., Lopez-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483–501. Springer, Heidelberg (2012)
    • (2012) EUROCRYPT 2012. LNCS , vol.7237 , pp. 483-501
    • Asharov, G.1    Jain, A.2    Lopez-Alt, A.3    Tromer, E.4    Vaikuntanathan, V.5    Wichs, D.6
  • 3
    • 84889045277 scopus 로고    scopus 로고
    • Verifiable delegation of computation on outsourced data
    • Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds.), ACM Press (November
    • Backes, M., Fiore, D., Reischuk, R.M.: Verifiable delegation of computation on outsourced data. In: Sadeghi, A.-R., Gligor, V.D., Yung, M. (eds.) ACM CCS 2013, pp. 863–874. ACM Press (November 2013)
    • (2013) ACM CCS 2013 , pp. 863-874
    • Backes, M.1    Fiore, D.2    Reischuk, R.M.3
  • 5
    • 84871597758 scopus 로고    scopus 로고
    • Adaptively secure garbling with applications to one-time programs and secure outsourcing
    • In: Wang, X., Sako, K. (eds.), Springer, Heidelberg
    • Bellare, M., Hoang, V.T., Rogaway, P.: Adaptively secure garbling with applications to one-time programs and secure outsourcing. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 134–153. Springer, Heidelberg (2012)
    • (2012) ASIACRYPT 2012. LNCS , vol.7658 , pp. 134-153
    • Bellare, M.1    Hoang, V.T.2    Rogaway, P.3
  • 6
    • 84869382999 scopus 로고    scopus 로고
    • Foundations of garbled circuits
    • Yu, T., Danezis, G., Gligor, V.D. (eds.), ACM Press (October
    • Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: Yu, T., Danezis, G., Gligor, V.D. (eds.) ACM CCS 2012, pp. 784–796. ACM Press (October 2012)
    • (2012) ACM CCS 2012 , pp. 784-796
    • Bellare, M.1    Hoang, V.T.2    Rogaway, P.3
  • 7
    • 84884473761 scopus 로고    scopus 로고
    • SNARKs for C: Verifying program executions succinctly and in zero knowledge
    • In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
    • Ben-Sasson, E., Chiesa, A., Genkin, D., Tromer, E., Virza, M.: SNARKs for C: Verifying program executions succinctly and in zero knowledge. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 90–108. Springer, Heidelberg (2013)
    • (2013) CRYPTO 2013, Part II. LNCS , vol.8043 , pp. 90-108
    • Ben-Sasson, E.1    Chiesa, A.2    Genkin, D.3    Tromer, E.4    Virza, M.5
  • 9
    • 80051977699 scopus 로고    scopus 로고
    • Verifiable delegation of computation over large datasets
    • In: Rogaway, P. (ed.), Springer, Heidelberg
    • Benabbas, S., Gennaro, R., Vahlis, Y.: Verifiable delegation of computation over large datasets. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 111–131. Springer, Heidelberg (2011)
    • (2011) CRYPTO 2011. LNCS , vol.6841 , pp. 111-131
    • Benabbas, S.1    Gennaro, R.2    Vahlis, Y.3
  • 10
    • 84879803522 scopus 로고    scopus 로고
    • Recursive composition and bootstrapping for SNARKS and proof-carrying data
    • Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.), ACM Press (June
    • Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and bootstrapping for SNARKS and proof-carrying data. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 111–120. ACM Press (June 2013)
    • (2013) 45Th ACM STOC , pp. 111-120
    • Bitansky, N.1    Canetti, R.2    Chiesa, A.3    Tromer, E.4
  • 11
    • 84865507640 scopus 로고    scopus 로고
    • Fully homomorphic encryption without modulus switching from classical GapSVP
    • In: Safavi-Naini, R., Canetti, R. (eds.), Springer, Heidelberg
    • Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012)
    • (2012) CRYPTO 2012. LNCS , vol.7417 , pp. 868-886
    • Brakerski, Z.1
  • 12
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143–202 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 14
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE Computer Society Press (October
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press (October 2001)
    • (2001) 42Nd FOCS , pp. 136-145
    • Canetti, R.1
  • 15
    • 84873978628 scopus 로고    scopus 로고
    • Multi-client non-interactive verifiable computation
    • In: Sahai, A. (ed.), Springer, Heidelberg
    • Choi, S.G., Katz, J., Kumaresan, R., Cid, C.: Multi-client non-interactive verifiable computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 499–518. Springer, Heidelberg (2013)
    • (2013) TCC 2013. LNCS , vol.7785 , pp. 499-518
    • Choi, S.G.1    Katz, J.2    Kumaresan, R.3    Cid, C.4
  • 16
    • 77957002840 scopus 로고    scopus 로고
    • Improved delegation of computation using fully homomorphic encryption
    • In: Rabin, T. (ed.), Springer, Heidelberg
    • Chung, K.-M., Kalai, Y., Vadhan, S.P.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010)
    • (2010) CRYPTO 2010. LNCS , vol.6223 , pp. 483-501
    • Chung, K.-M.1    Kalai, Y.2    Vadhan, S.P.3
  • 17
    • 80051994919 scopus 로고    scopus 로고
    • Memory delegation
    • In: Rogaway, P. (ed.), Springer, Heidelberg
    • Chung, K.-M., Kalai, Y.T., Liu, F.-H., Raz, R.: Memory delegation. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 151–168. Springer, Heidelberg (2011)
    • (2011) CRYPTO 2011. LNCS , vol.6841 , pp. 151-168
    • Chung, K.-M.1    Kalai, Y.T.2    Liu, F.-H.3    Raz, R.4
  • 18
    • 84869379879 scopus 로고    scopus 로고
    • Publicly verifiable delegation of large polynomials and matrix computations, with applications
    • Yu, T., Danezis, G., Gligor, V.D. (eds.), ACM Press (October
    • Fiore, D., Gennaro, R.: Publicly verifiable delegation of large polynomials and matrix computations, with applications. In: Yu, T., Danezis, G., Gligor, V.D. (eds.) ACM CCS 2012, pp. 501–512. ACM Press (October 2012)
    • (2012) ACM CCS 2012 , pp. 501-512
    • Fiore, D.1    Gennaro, R.2
  • 19
    • 84879800977 scopus 로고    scopus 로고
    • Sahai, A.,Waters, B.:Witness encryption and its applications
    • Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.), ACM Press (June
    • Garg, S., Gentry, C., Sahai, A.,Waters, B.:Witness encryption and its applications. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 467–476. ACM Press (June 2013)
    • (2013) 45Th ACM STOC , pp. 467-476
    • Garg, S.1    Gentry, C.2
  • 20
    • 77957005936 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • In: Rabin, T. (ed.), Springer, Heidelberg
    • Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010)
    • (2010) CRYPTO 2010. LNCS , vol.6223 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 21
    • 84883413063 scopus 로고    scopus 로고
    • Raykova,M.: Quadratic span programs and succinct nIZKs without pCPs
    • In: Johansson, T., Nguyen, P.Q. (eds.), Springer, Heidelberg
    • Gennaro, R., Gentry, C., Parno, B., Raykova,M.: Quadratic span programs and succinct nIZKs without pCPs. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 626–645. Springer, Heidelberg (2013)
    • (2013) EUROCRYPT 2013. LNCS , vol.7881 , pp. 626-645
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 22
    • 84905389624 scopus 로고    scopus 로고
    • Indistinguishability obfuscation from the multilinear subgroup elimination assumption
    • Gentry, C., Lewko, A.B., Sahai, A., Waters, B.: Indistinguishability obfuscation from the multilinear subgroup elimination assumption. IACR Cryptology ePrint Archive, 2014:309 (2014)
    • (2014) IACR Cryptology Eprint Archive , vol.2014 , pp. 309
    • Gentry, C.1    Lewko, A.B.2    Sahai, A.3    Waters, B.4
  • 25
    • 84884477333 scopus 로고    scopus 로고
    • How to run turingmachines on encrypted data
    • In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
    • Goldwasser, S., Kalai, Y.T., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: How to run turingmachines on encrypted data. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 536–553. Springer, Heidelberg (2013)
    • (2013) CRYPTO 2013, Part II. LNCS , vol.8043 , pp. 536-553
    • Goldwasser, S.1    Kalai, Y.T.2    Popa, R.A.3    Vaikuntanathan, V.4    Zeldovich, N.5
  • 27
    • 84856451713 scopus 로고    scopus 로고
    • Delegation of computation without rejection problem from designated verifier CS-proofs
    • Goldwasser, S., Lin, H., Rubinstein, A.: Delegation of computation without rejection problem from designated verifier CS-proofs. IACR Cryptology ePrint Archive, 2011:456 (2011)
    • (2011) IACR Cryptology Eprint Archive , vol.2011 , pp. 456
    • Goldwasser, S.1    Lin, H.2    Rubinstein, A.3
  • 29
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems. SIAM
    • Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)
    • (1989) J. Comput , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 30
    • 84879825205 scopus 로고    scopus 로고
    • Vaikuntanathan, V.,Wee, H.: Attribute-based encryption for circuits
    • Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.), ACM Press (June
    • Gorbunov, S., Vaikuntanathan, V.,Wee, H.: Attribute-based encryption for circuits. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th ACM STOC, pp. 545–554. ACM Press (June 2013)
    • (2013) 45Th ACM STOC , pp. 545-554
    • Gorbunov, S.1
  • 32
    • 84869441394 scopus 로고    scopus 로고
    • Salus: A system for server-aided secure function evaluation
    • Yu, T., Danezis, G., Gligor, V.D. (eds.), ACM Press (October
    • Kamara, S., Mohassel, P., Riva, B.: Salus: a system for server-aided secure function evaluation. In: Yu, T., Danezis, G., Gligor, V.D. (eds.) ACM CCS 2012, pp. 797–808. ACM Press (October 2012)
    • (2012) ACM CCS 2012 , pp. 797-808
    • Kamara, S.1    Mohassel, P.2    Riva, B.3
  • 34
    • 84873975919 scopus 로고    scopus 로고
    • Signatures of correct computation
    • In: Sahai, A. (ed.), Springer, Heidelberg
    • Papamanthou, C., Shi, E., Tamassia, R.: Signatures of correct computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 222–242. Springer, Heidelberg (2013)
    • (2013) TCC 2013. LNCS , vol.7785 , pp. 222-242
    • Papamanthou, C.1    Shi, E.2    Tamassia, R.3
  • 35
    • 80051963720 scopus 로고    scopus 로고
    • Optimal verification of operations on dynamic sets
    • In: Rogaway, P. (ed.), Springer, Heidelberg
    • Papamanthou, C., Tamassia, R., Triandopoulos, N.: Optimal verification of operations on dynamic sets. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 91–110. Springer, Heidelberg (2011)
    • (2011) CRYPTO 2011. LNCS , vol.6841 , pp. 91-110
    • Papamanthou, C.1    Tamassia, R.2    Triandopoulos, N.3
  • 36
    • 84858307151 scopus 로고    scopus 로고
    • How to delegate and verify in public: Verifiable computation from attribute-based encryption
    • In: Cramer, R. (ed.), Springer, Heidelberg
    • Parno, B., Raykova, M., Vaikuntanathan, V.: How to delegate and verify in public: Verifiable computation from attribute-based encryption. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 422–439. Springer, Heidelberg (2012)
    • (2012) TCC 2012. LNCS , vol.7194 , pp. 422-439
    • Parno, B.1    Raykova, M.2    Vaikuntanathan, V.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.