메뉴 건너뛰기




Volumn 9783642300424, Issue , 2012, Pages 1-138

Engineering secure two-party computation protocols: Design, optimization, and applications of efficient secure function evaluation

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; CRYPTOGRAPHY; FUNCTION EVALUATION; SECURITY OF DATA;

EID: 84930238556     PISSN: None     EISSN: None     Source Type: Book    
DOI: 10.1007/978-3-642-30042-4     Document Type: Book
Times cited : (25)

References (234)
  • 1
  • 3
    • 84945134014 scopus 로고    scopus 로고
    • Priced oblivious transfer: How to sell digital goods
    • LNCS,Springer
    • W. Aiello, Y. Ishai, O. Reingold, Priced oblivious transfer: how to sell digital goods, in Advances in Cryptology-EUROCRYPT01, LNCS, vol. 2045 (Springer, 2001) pp.119-135.
    • (2001) Advances in Cryptology-EUROCRYPT01 , vol.2045 , pp. 119-135
    • Aiello, W.1    Ishai, Y.2    Reingold, O.3
  • 4
    • 84943615552 scopus 로고    scopus 로고
    • An implementation of DES and AES, secure against some attacks
    • LNCS,Springer
    • M.-L. Akkar, C. Giraud, An implementation of DES and AES, secure against some attacks, in Cryptographic Hardware and Embedded Systems (CHES'01), LNCS, vol. 2162 (Springer, 2001), pp. 309-318.
    • (2001) Cryptographic Hardware and Embedded Systems (CHES'01) , vol.2162 , pp. 309-318
    • Akkar, M.-L.1    Giraud, C.2
  • 12
    • 38049082907 scopus 로고    scopus 로고
    • Security against covert adversaries: Efficient protocols for realistic adversaries
    • LNCS, Springer
    • Y. Aumann, Y. Lindell, Security against covert adversaries: efficient protocols for realistic adversaries, in Theory of Cryptography (TCC'07), LNCS, vol. 4392 (Springer, 2007) pp. 137-156.
    • (2007) Theory of Cryptography (TCC'07) , vol.4392 , pp. 137-156
    • Aumann, Y.1    Lindell, Y.2
  • 23
    • 84928743703 scopus 로고
    • Precomputing oblivious transfer
    • LNCS, Springer
    • D. Beaver, Precomputing oblivious transfer, in Advances in Cryptology-CRYPTO'95, LNCS, vol. 963 (Springer, 1995), pp. 97-109.
    • (1995) Advances in Cryptology-CRYPTO'95 , vol.963 , pp. 97-109
    • Beaver, D.1
  • 28
    • 0026206365 scopus 로고
    • Circuit width, register allocation, and ordered binary decision diagrams
    • C.L. Berman, Circuit width, register allocation, and ordered binary decision diagrams. IEEE Trans. CAD Integr. Circuits Syst. 10(8), 1059-1066 (1991).
    • (1991) IEEE Trans. CAD Integr. Circuits Syst. , vol.10 , Issue.8 , pp. 1059-1066
    • Berman, C.L.1
  • 29
    • 35048846561 scopus 로고    scopus 로고
    • Strong conditional oblivious transfer and computing on intervals
    • LNCS, Springer
    • I.F. Blake, V. Kolesnikov, Strong conditional oblivious transfer and computing on intervals, in Advances in Cryptology-ASIACRYPT'04, LNCS, vol. 3329 (Springer, 2004), pp. 515-529.
    • (2004) Advances in Cryptology-ASIACRYPT'04 , vol.3329 , pp. 515-529
    • Blake, I.F.1    Kolesnikov, V.2
  • 30
    • 80053027350 scopus 로고    scopus 로고
    • Secure and efficient protocols for iris and fingerprint identification
    • LNCS, Springer
    • M. Blanton, P. Gasti, Secure and efficient protocols for iris and fingerprint identification, in European Symposium on Research in Computer Security (ESORICS'11), LNCS, vol. 6879 (Springer, 2011), pp. 190-209.
    • (2011) European Symposium on Research in Computer Security (ESORICS'11) , vol.6879 , pp. 190-209
    • Blanton, M.1    Gasti, P.2
  • 31
    • 84930240818 scopus 로고    scopus 로고
    • Master's thesis, Friedrich-Alexander University Erlangen-Nürnberg, Germany
    • T. Blass, Multi-GPU Cluster use for Java/OpenMP, Master's thesis, Friedrich-Alexander University Erlangen-Nürnberg, Germany, 2010.
    • (2010) Multi-GPU Cluster Use for Java/OpenMP
    • Blass, T.1
  • 33
    • 0030246260 scopus 로고    scopus 로고
    • Improving the variable ordering of OBDDs is NP-complete
    • B. Bollig, I. Wegener, Improving the variable ordering of OBDDs is NP-complete. IEEE Trans. Comput. 45(9), 993-1002 (1996).
    • (1996) IEEE Trans. Comput. , vol.45 , Issue.9 , pp. 993-1002
    • Bollig, B.1    Wegener, I.2
  • 37
    • 33750079830 scopus 로고    scopus 로고
    • Concrete multiplicative complexity of symmetric functions
    • LNCS, Springer
    • J. Boyar, R. Peralta, Concrete multiplicative complexity of symmetric functions, in Mathematical Foundations of Computer Science (MFCS'06), LNCS, vol. 4162 (Springer, 2006), pp. 179-189.
    • (2006) Mathematical Foundations of Computer Science (MFCS'06) , vol.4162 , pp. 179-189
    • Boyar, J.1    Peralta, R.2
  • 38
    • 77954990110 scopus 로고    scopus 로고
    • A new combinational logic minimization technique with applications to cryptology
    • LNCS, Springer
    • J. Boyar, R. Peralta, A new combinational logic minimization technique with applications to cryptology, in Symposium on Experimental Algorithms (SOA'10), LNCS, vol. 6049 (Springer, 2010), pp. 178-189.
    • (2010) Symposium on Experimental Algorithms (SOA'10) , vol.6049 , pp. 178-189
    • Boyar, J.1    Peralta, R.2
  • 40
    • 0027151419 scopus 로고
    • On the communication complexity of zero-knowledge proofs
    • J. Boyar, C. Lund, R. Peralta, On the communication complexity of zero-knowledge proofs. J. Cryptol. 6(2), 65-85 (1993).
    • (1993) J. Cryptol. , vol.6 , Issue.2 , pp. 65-85
    • Boyar, J.1    Lund, C.2    Peralta, R.3
  • 41
    • 35448953543 scopus 로고
    • Subquadratic zero-knowledge
    • J. Boyar, G. Brassard, R. Peralta, Subquadratic zero-knowledge. J. ACM 42(6), 1169-1193 (1995).
    • (1995) J. ACM , vol.42 , Issue.6 , pp. 1169-1193
    • Boyar, J.1    Brassard, G.2    Peralta, R.3
  • 42
    • 33745994328 scopus 로고    scopus 로고
    • Short non-interactive cryptographic proofs
    • J. Boyar, I. Damgård, R. Peralta, Short non-interactive cryptographic proofs. J. Cryptol. 13(4), 449-472 (2000).
    • (2000) J. Cryptol. , vol.13 , Issue.4 , pp. 449-472
    • Boyar, J.1    Damgård, I.2    Peralta, R.3
  • 43
    • 0346707588 scopus 로고    scopus 로고
    • On the multiplicative complexity of Boolean functions over the basis
    • J. Boyar, R. Peralta, D. Pochuev, On the multiplicative complexity of Boolean functions over the basis Theor. Comput. Sci. 235(1), 43-57 (2000).
    • (2000) Theor. Comput. Sci. , vol.235 , Issue.1 , pp. 43-57
    • Boyar, J.1    Peralta, R.2    Pochuev, D.3
  • 45
    • 85032193074 scopus 로고
    • Zero-knowledge simulation of boolean circuits
    • LNCS, (Springer
    • G. Brassard, C. Crépeau, Zero-knowledge simulation of boolean circuits, in Advances in Cryptology-CRYPTO'86, LNCS, vol. 263 (Springer, 1986), pp. 223-233.
    • (1986) Advances in Cryptology-CRYPTO'86 , vol.263 , pp. 223-233
    • Brassard, G.1    Crépeau, C.2
  • 49
    • 0026107125 scopus 로고
    • On the complexity of VLSI implementations and graph representations of boolean functions with application to integer multiplication
    • R.E. Bryant, On the complexity of VLSI implementations and graph representations of boolean functions with application to integer multiplication. IEEE Trans. Compu. 40(2), 205213 (1991).
    • (1991) IEEE Trans. Compu. , vol.40 , Issue.2 , pp. 205213
    • Bryant, R.E.1
  • 57
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • R. Canetti, O. Goldreich, S. Halevi, The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004).
    • (2004) J. ACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 59
    • 44449151536 scopus 로고    scopus 로고
    • New constructions for UC secure computation using tamper-proof hardware
    • LNCS, Springer
    • N. Chandran, V. Goyal, A. Sahai, New constructions for UC secure computation using tamper-proof hardware, in Advances in Cryptology-EUROCRYPT'08, LNCS, vol. 4965 (Springer, 2008), pp. 545-562.
    • (2008) Advances in Cryptology-EUROCRYPT'08 , vol.4965 , pp. 545-562
    • Chandran, N.1    Goyal, V.2    Sahai, A.3
  • 62
    • 77957002840 scopus 로고    scopus 로고
    • Improved delegation of computation using fully homomorphic encryption
    • LNCS, Springer
    • K.-M. Chung, Y. Kalai, S. Vadhan, Improved delegation of computation using fully homomorphic encryption, in Advances in Cryptology CRYPTO'10, LNCS, vol. 6223 (Springer, 2010), pp. 583-501.
    • (2010) Advances in Cryptology CRYPTO'10 , vol.6223 , pp. 501-583
    • Chung, K.-M.1    Kalai, Y.2    Vadhan, S.3
  • 63
    • 77954695824 scopus 로고    scopus 로고
    • CSA, version 1.0, March
    • Cloud Security Alliance (CSA), Top threats to cloud computing, version 1.0, http://www.cloudsecurityalliance.org/topthreats/csathreats.v1.0.pdf, March 2010.
    • (2010) Top Threats to Cloud Computing
  • 65
    • 84867553981 scopus 로고    scopus 로고
    • A simplification and some applications of Paillier's probabilistic public-key system
    • LNCS, Springer
    • I. Damgård, M. Jurik, A generalisation, a simplification and some applications of Paillier's probabilistic public-key system, in Public-Key Cryptography (PKC'01), LNCS, vol. 1992 (Springer, 2001), pp. 119-136.
    • (2001) Public-Key Cryptography (PKC'01) , vol.1992 , pp. 119-136
    • Damgård, I.1    Jurik, M.2    Generalisation, A.3
  • 68
    • 70449575839 scopus 로고    scopus 로고
    • Homomorphic encryption and secure comparison
    • I. Damgård, M. Geisler, M. Krøigaard, Homomorphic encryption and secure comparison. J.Appl. Cryptol. 1(1), 22-31 (2008).
    • (2008) J.Appl. Cryptol. , vol.1 , Issue.1 , pp. 22-31
    • Damgård, I.1    Geisler, M.2    Krøigaard, M.3
  • 69
    • 67049134126 scopus 로고    scopus 로고
    • Asynchronous multiparty computation: Theory and implementation
    • LNCS, Springer
    • I. Damgård, M. Geisler, M. Krøigaard, J.B. Nielsen, Asynchronous multiparty computation: Theory and implementation, in Public Key Cryptography (PKC09), LNCS, vol. 5443 (Springer, 2009), pp. 160-179, http://viff.dk.
    • (2009) Public Key Cryptography (PKC09) , vol.5443 , pp. 160-179
    • Damgård, I.1    Geisler, M.2    Krøigaard, M.3    Nielsen, J.B.4
  • 70
    • 70350625407 scopus 로고    scopus 로고
    • Universally composable multiparty computation with partially isolated parties
    • LNCS, Springer
    • I. Damgård, J.B. Nielsen, D. Wichs, Universally composable multiparty computation with partially isolated parties, in Theory of Cryptography (TCC'09), LNCS, vol. 5444 (Springer, 2009), pp. 315-331.
    • (2009) Theory of Cryptography (TCC'09) , vol.5444 , pp. 315-331
    • Damgård, I.1    Nielsen, J.B.2    Wichs, D.3
  • 72
    • 79953218016 scopus 로고    scopus 로고
    • Unconditional and composable security using a single stateful tamper-proof hardware token
    • volume 6597 of LNCS, Springer
    • N. Döttling, D. Kraschewski, J. Müller-Quade, Unconditional and composable security using a single stateful tamper-proof hardware token, in Theory of Cryptography (TCC'11), volume 6597 of LNCS, pages 164-181. Springer, 2011.
    • (2011) Theory of Cryptography (TCC'11) , pp. 164-181
    • Döttling, N.1    Kraschewski, D.2    Müller-Quade, J.3
  • 75
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • LNCS,Springer
    • T. El-Gamal, A public key cryptosystem and a signature scheme based on discrete logarithms, in Advances in Cryptology-CRYPTO'84, LNCS, vol. 196 (Springer, 1985), pp. 10-18.
    • (1985) Advances in Cryptology-CRYPTO'84 , vol.196 , pp. 10-18
    • El-Gamal, T.1
  • 78
    • 84937542853 scopus 로고    scopus 로고
    • A cost-effective pay-per-multiplication comparison method for millionaires
    • LNCS,Springer
    • M. Fischlin, A cost-effective pay-per-multiplication comparison method for millionaires, in Cryptographers' Track at RSA Conference (CT-RSA'01), LNCS, vol. 2020 (Springer, 2001), pp. 457-472.
    • (2001) Cryptographers' Track at RSA Conference (CT-RSA'01) , vol.2020 , pp. 457-472
    • Fischlin, M.1
  • 82
    • 70350370031 scopus 로고    scopus 로고
    • Practical private DNA string searching and matching through efficient oblivious automata evaluation
    • LNCS,Springer
    • K.B. Frikken, Practical private DNA string searching and matching through efficient oblivious automata evaluation, in Data and Applications Security (DBSec'09), LNCS, vol. 5645 (Springer, 2009), pp. 81-94.
    • (2009) Data and Applications Security (DBSec'09) , vol.5645 , pp. 81-94
    • Frikken, K.B.1
  • 85
    • 33748485156 scopus 로고    scopus 로고
    • Attribute-based access control with hidden policies and hidden credentials
    • K.B. Frikken, M.J. Atallah, J. Li, Attribute-based access control with hidden policies and hidden credentials. IEEE Trans. Comput. 55(10), 1259-1270 (2006).
    • (2006) IEEE Trans. Comput. , vol.55 , Issue.10 , pp. 1259-1270
    • Frikken, K.B.1    Atallah, M.J.2    Li, J.3
  • 88
    • 35048837620 scopus 로고    scopus 로고
    • Efficient and universally composable committed oblivious transfer and applications
    • LNCS,Springer
    • J.A. Garay, P. MacKenzie, K. Yang, Efficient and universally composable committed oblivious transfer and applications, in Theory of Cryptography (TCC'04), LNCS, vol. 2951 (Springer, 2004), pp. 297-316.
    • (2004) Theory of Cryptography (TCC'04) , vol.2951 , pp. 297-316
    • Garay, J.A.1    MacKenzie, P.2    Yang, K.3
  • 89
    • 38049064946 scopus 로고    scopus 로고
    • Practical and secure solutions for integer comparison
    • LNCS, Springer
    • J.A. Garay, B. Schoenmakers, J. Villegas, Practical and secure solutions for integer comparison, in Public Key Cryptography (PKC'07), LNCS, vol. 4450 (Springer, 2007), pp. 330-342.
    • (2007) Public Key Cryptography (PKC'07) , vol.4450 , pp. 330-342
    • Garay, J.A.1    Schoenmakers, B.2    Villegas, J.3
  • 91
    • 77957005936 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • LNCS, Springer
    • R. Gennaro, C. Gentry, B. Parno, Non-interactive verifiable computing: outsourcing computation to untrusted workers, in Advances in Cryptology-CRYPTO'10, LNCS, vol. 6223 (Springer, 2010), pp. 465-482.
    • (2010) Advances in Cryptology-CRYPTO'10 , vol.6223 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 93
  • 94
    • 79957974657 scopus 로고    scopus 로고
    • Implementing Gentry's fully-homomorphic encryption scheme
    • Springer
    • C. Gentry, S. Halevi, Implementing Gentry's fully-homomorphic encryption scheme, in LNCS, vol. 6632 (Springer, 2011), pp. 129-148.
    • (2011) LNCS , vol.6632 , pp. 129-148
    • Gentry, C.1    Halevi, S.2
  • 95
    • 77954628604 scopus 로고    scopus 로고
    • A simple BGN-type cryptosystem from LWE
    • LNCS,Springer
    • C. Gentry, S. Halevi, V. Vaikuntanathan, A simple BGN-type cryptosystem from LWE, in Advances in Cryptology-EUROCRYPT'10, LNCS, vol. 6110 (Springer, 2010), pp. 506-522, http://eprint.iacr.org/2010/182.
    • (2010) Advances in Cryptology-EUROCRYPT'10 , vol.6110 , pp. 506-522
    • Gentry, C.1    Halevi, S.2    Vaikuntanathan, V.3
  • 103
    • 44449160882 scopus 로고    scopus 로고
    • Efficient two party and multi party computation against covert adversaries
    • LNCS, (Springer
    • V. Goyal, P. Mohassel, A. Smith, Efficient two party and multi party computation against covert adversaries, in Advances in Cryptology-EUROCRYPT'08, LNCS, vol. 4965 (Springer, 2008), pp. 289-306.
    • (2008) Advances in Cryptology-EUROCRYPT'08 , vol.4965 , pp. 289-306
    • Goyal, V.1    Mohassel, P.2    Smith, A.3
  • 105
    • 77954585975 scopus 로고    scopus 로고
    • When surveillance cameras talk
    • 11 Feb
    • T.K. Grose, When surveillance cameras talk. Time Magazine, 11 Feb 2008, http://www.time.com/time/world/article/0, 8599, 1711972, 00.html.
    • (2008) Time Magazine
    • Grose, T.K.1
  • 106
    • 54249137843 scopus 로고    scopus 로고
    • Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents
    • LNCS, Springer
    • V. Gunupudi, S.R. Tate, Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents, in Financial Cryptography and Data Security (FC'08), LNCS, vol. 5143 (Springer, 2008), pp. 98-112.
    • (2008) Financial Cryptography and Data Security (FC'08) , vol.5143 , pp. 98-112
    • Gunupudi, V.1    Tate, S.R.2
  • 114
    • 80755188558 scopus 로고    scopus 로고
    • Heise Security., 10 Feb
    • Heise Security. Hacker extracts crypto key from TPM chip, 10 Feb 2010, http://www.h-online.com/security/news/item/Hacker-extracts-crypto-key-from-TPM-chip-927077.html.
    • (2010) Hacker Extracts Crypto Key from TPM Chip
  • 115
    • 84905653981 scopus 로고    scopus 로고
    • IBM. IBM Cryptocards, http://www-03.ibm.com/security/cryptocards/.
    • IBM Cryptocards
    • IBM1
  • 116
    • 78650182412 scopus 로고    scopus 로고
    • Ph.D. thesis, Dartmouth College, Hanover, NH, USA
    • A. Iliev, Hardware-Assisted Secure Computation. Ph.D. thesis, Dartmouth College, Hanover, NH, USA, 2009, http://www.cs.dartmouth.edu/trust/Faerieplay.
    • (2009) Hardware-Assisted Secure Computation
    • Iliev, A.1
  • 117
    • 33750228085 scopus 로고    scopus 로고
    • More efficient secure function evaluation using tiny trusted third parties
    • Computer Science, Hanover, NH, July
    • A. Iliev, S.W. Smith, More efficient secure function evaluation using tiny trusted third parties. Technical Report TR2005-551, Dartmouth College, Computer Science, Hanover, NH, July 2005.
    • (2005) Technical Report TR2005-551, Dartmouth College
    • Iliev, A.1    Smith, S.W.2
  • 120
    • 33745469441 scopus 로고    scopus 로고
    • International Civil Aviation Organization (ICAO), Doc 9303, 5th edn
    • International Civil Aviation Organization (ICAO), Machine Readable Travel Documents (MRTD), Doc 9303, Part 1, 5th edn., 2003.
    • (2003) Machine Readable Travel Documents (MRTD)
  • 122
    • 35248830337 scopus 로고    scopus 로고
    • Private circuits: Securing hardware against probing attacks
    • LNCS, Springer
    • Y. Ishai, A. Sahai, D. Wagner, Private circuits: securing hardware against probing attacks, in Advances in Cryptology-CRYPTO'03, LNCS, vol. 2729 (Springer, 2003), pp. 463-481.
    • (2003) Advances in Cryptology-CRYPTO'03 , vol.2729 , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 123
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer- efficiently
    • LNCS, Springer
    • Y. Ishai, M. Prabhakaran, A. Sahai, Founding cryptography on oblivious transfer- efficiently, in Advances in Cryptology-CRYPTO'08, LNCS, vol. 5157 (Springer, 2008), pp. 572-591.
    • (2008) Advances in Cryptology-CRYPTO'08 , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 125
    • 38049136533 scopus 로고    scopus 로고
    • Efficient two-party secure computation on committed inputs
    • LNCS, Springer
    • S. Jarecki, V. Shmatikov, Efficient two-party secure computation on committed inputs, in Advances in Cryptology-EUROCRYPT'07, LNCS, vol. 4515 (Springer, 2007), pp. 97-114.
    • (2007) Advances in Cryptology-EUROCRYPT'07 , vol.4515 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 126
    • 68849096248 scopus 로고    scopus 로고
    • Secure Hamming distance based computation and its applications
    • LNCS, (Springer
    • A. Jarrous, B. Pinkas, Secure Hamming distance based computation and its applications, in Applied Cryptography and Network Security (ACNS'09), LNCS, vol. 5536 (Springer, 2009), pp. 107-124.
    • (2009) Applied Cryptography and Network Security (ACNS'09) , vol.5536 , pp. 107-124
    • Jarrous, A.1    Pinkas, B.2
  • 131
    • 0142002511 scopus 로고    scopus 로고
    • The elliptic curve digital signature algorithm (ECDSA)
    • D.B. Johnson, A.J. Menezes, S. Vanstone, The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 1(1), 36-63 (2001).
    • (2001) Int. J. Inf. Secur. , vol.1 , Issue.1 , pp. 36-63
    • Johnson, D.B.1    Menezes, A.J.2    Vanstone, S.3
  • 134
    • 0005395785 scopus 로고
    • Multiplication of many-digital numbers by automatic computers
    • A.A. Karatsuba, Y. Ofman, Multiplication of many-digital numbers by automatic computers. SSSR Acad. Sci. 145, 293-294 (1962).
    • (1962) SSSR Acad. Sci. , vol.145 , pp. 293-294
    • Karatsuba, A.A.1    Ofman, Y.2
  • 135
    • 38049150653 scopus 로고    scopus 로고
    • Universally composable multi-party computation using tamper-proof hardware
    • LNCS, Springer
    • J. Katz, Universally composable multi-party computation using tamper-proof hardware, in Advances in Cryptology-EUROCRYPT'07, LNCS, vol. 4515 (Springer, 2007), pp. 115-128.
    • (2007) Advances in Cryptology-EUROCRYPT'07 , vol.4515 , pp. 115-128
    • Katz, J.1
  • 136
    • 82955184591 scopus 로고    scopus 로고
    • Private function evaluation with linear complexity
    • LNCS, Springer
    • J. Katz, L. Malka, Private function evaluation with linear complexity, in Advances in Cryptology-ASIACRYPT'11, LNCS, vol. 7073, (Springer, 2011), pp. 556-571.
    • (2011) Advances in Cryptology-ASIACRYPT'11 , vol.7073 , pp. 556-571
    • Katz, J.1    Malka, L.2
  • 140
    • 33646813314 scopus 로고    scopus 로고
    • Gate evaluation secret sharing and secure one-round two-party computation
    • LNCS, Springer
    • V. Kolesnikov, Gate evaluation secret sharing and secure one-round two-party computation, in Advances in Cryptology-ASIACRYPT'05, LNCS, vol. 3788 (Springer, 2005), pp. 136-155.
    • (2005) Advances in Cryptology-ASIACRYPT'05 , vol.3788 , pp. 136-155
    • Kolesnikov, V.1
  • 141
    • 77949599668 scopus 로고    scopus 로고
    • Truly efficient string oblivious transfer using resettable tamper-proof tokens
    • LNCS, Springer
    • V. Kolesnikov, Truly efficient string oblivious transfer using resettable tamper-proof tokens, in Theory of Cryptography Conference (TCC'10), LNCS, vol. 5978 (Springer, 2010), pp. 327-342.
    • (2010) Theory of Cryptography Conference (TCC'10) , vol.5978 , pp. 327-342
    • Kolesnikov, V.1
  • 143
    • 54249097947 scopus 로고    scopus 로고
    • A practical universal circuit construction and secure evaluation of private functions
    • LNCS, Springer, 28-31 Jan 2008
    • V. Kolesnikov, T. Schneider, A practical universal circuit construction and secure evaluation of private functions, in International Conference on Financial Cryptography and Data Security (FC'08), LNCS, vol. 5143, Springer, 28-31 Jan 2008, pp. 83-97, http://thomaschneider.de/FairplayPF.
    • International Conference on Financial Cryptography and Data Security (FC'08) , vol.5143 , pp. 83-97
    • Kolesnikov, V.1    Schneider, T.2
  • 144
    • 71549170830 scopus 로고    scopus 로고
    • Improved garbled circuit building blocks and applications to auctions and computing minima
    • LNCS, Springer, 12-14 Dec
    • V. Kolesnikov, A.-R. Sadeghi, T. Schneider, Improved garbled circuit building blocks and applications to auctions and computing minima, in International Conference on Cryptology and Network Security (CANS'09), LNCS vol. 5888, Springer, 12-14 Dec 2009, pp. 1-20, http://eprint.iacr.org/2009/411.
    • (2009) International Conference on Cryptology and Network Security (CANS'09) , vol.5888 , pp. 1-20
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 145
    • 80755188493 scopus 로고    scopus 로고
    • From dust to dawn: Practically efficient twoparty secure function evaluation protocols and their modular design
    • V. Kolesnikov, A.-R. Sadeghi, T. Schneider, From dust to dawn: practically efficient twoparty secure function evaluation protocols and their modular design. Cryptology ePrint Archive, Report 2010/079, 2010, http://eprint.iacr.org/2010/079.
    • (2010) Cryptology EPrint Archive, Report 2010/079
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 149
    • 84889830569 scopus 로고    scopus 로고
    • Embedded security: Physical protection against tampering attacks
    • Chapter 2, ed. by K. Lemke, C. Paar, M. Wolf (Springer, Berlin)
    • K. Lemke, Embedded security: physical protection against tampering attacks, in Embedded Security in Cars, Chapter 2, ed. by K. Lemke, C. Paar, M. Wolf (Springer, Berlin, 2006), pp. 207-217.
    • (2006) Embedded Security in Cars , pp. 207-217
    • Lemke, K.1
  • 150
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • LNCS, Springer
    • Y. Lindell, B. Pinkas, An efficient protocol for secure two-party computation in the presence of malicious adversaries, in Advances in Cryptology-EUROCRYPT'07, LNCS, vol. 4515 (Springer, 2007), pp. 52-78.
    • (2007) Advances in Cryptology-EUROCRYPT'07 , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 151
    • 64249101946 scopus 로고    scopus 로고
    • A proof of Yao's protocol for secure two-party computation
    • Y. Lindell, B. Pinkas, A proof of Yao's protocol for secure two-party computation. J. Cryptol. 22(2), 161-188, 2009, http://eprint.iacr.org/2004/175.
    • (2009) J. Cryptol. , vol.22 , Issue.2 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 152
    • 78049357399 scopus 로고    scopus 로고
    • Secure multiparty computation for privacy-preserving data mining
    • Y. Lindell, B. Pinkas, Secure multiparty computation for privacy-preserving data mining. J. Priv. Confid. 1(1), 59-98 (2009).
    • (2009) J. Priv. Confid. , vol.1 , Issue.1 , pp. 59-98
    • Lindell, Y.1    Pinkas, B.2
  • 153
    • 79953241261 scopus 로고    scopus 로고
    • Secure two-party computation via cut-and-choose oblivious transfer
    • LNCS, Springer
    • Y. Lindell, B. Pinkas, Secure two-party computation via cut-and-choose oblivious transfer, in Theory of Cryptography (TCC11), LNCS, vol. 6597 (Springer, 2011), pp. 329-346.
    • (2011) Theory of Cryptography (TCC11) , vol.6597 , pp. 329-346
    • Lindell, Y.1    Pinkas, B.2
  • 154
    • 52149120767 scopus 로고    scopus 로고
    • Implementing two-party computation efficiently with security against malicious adversaries
    • LNCS, Springer
    • Y. Lindell, B. Pinkas, N.P. Smart, Implementing two-party computation efficiently with security against malicious adversaries, in Security and Cryptography for Networks (SCN'08), LNCS, vol. 5229 (Springer, 2008), pp. 2-20.
    • (2008) Security and Cryptography for Networks (SCN'08) , vol.5229 , pp. 2-20
    • Lindell, Y.1    Pinkas, B.2    Smart, N.P.3
  • 161
    • 44449101614 scopus 로고    scopus 로고
    • David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware
    • LNCS, Springer
    • T. Moran, G. Segev, David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware, in Advances in Cryptology-EUROCRYPT'08, LNCS, vol. 4965 (Springer, 2008), pp. 527-544.
    • (2008) Advances in Cryptology-EUROCRYPT'08 , vol.4965 , pp. 527-544
    • Moran, T.1    Segev, G.2
  • 162
    • 49849094025 scopus 로고    scopus 로고
    • Privacy features of European eID card specifications
    • European Network and Information, Security Agency (ENISA
    • I. Naumann, G. Hogben, Privacy features of European eID card specifications. Netw. Secur. 2008(8), 9-13 (2008), (European Network and Information, Security Agency (ENISA)).
    • (2008) Netw. Secur. 2008 , Issue.8 , pp. 9-13
    • Naumann, I.1    Hogben, G.2
  • 163
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Society for Industrial and, Applied Mathematics
    • M. Naor, B. Pinkas, Efficient oblivious transfer protocols, in ACM-SIAM Symposium On Discrete Algorithms (SODA'01), (Society for Industrial and, Applied Mathematics, 2001), pp. 448-457.
    • (2001) ACM-SIAM Symposium on Discrete Algorithms (SODA'01) , pp. 448-457
    • Naor, M.1    Pinkas, B.2
  • 165
  • 166
    • 84865485231 scopus 로고    scopus 로고
    • Extending oblivious transfers efficiently-how to get robustness almost for free
    • J.B. Nielsen, Extending oblivious transfers efficiently-how to get robustness almost for free. Cryptology ePrint Archive, Report 2007/215, 2007, http://eprint.iacr.org/2007/215.
    • (2007) Cryptology EPrint Archive, Report 2007/215
    • Nielsen, J.B.1
  • 168
    • 70350634167 scopus 로고    scopus 로고
    • LEGO for two-party secure computation
    • LNCS, Springer
    • J.B. Nielsen, C. Orlandi, LEGO for two-party secure computation, in Theory of Cryptography (TCC'09), LNCS, vol. 5444 (Springer, 2009), pp. 368-386.
    • (2009) Theory of Cryptography (TCC'09) , vol.5444 , pp. 368-386
    • Nielsen, J.B.1    Orlandi, C.2
  • 170
    • 33645492588 scopus 로고    scopus 로고
    • U.S. National Institute of Standards and Technology Advanced Encryption Standard (AES), Nov
    • NIST, U.S. National Institute of Standards and Technology. Federal Information Processing Standards (FIPS 197). Advanced Encryption Standard (AES), Nov 2001, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.
    • (2001) Federal Information Processing Standards (FIPS 197)
    • NIST1
  • 171
    • 33645492588 scopus 로고    scopus 로고
    • U.S. National Institute of Standards and Technology Announcing the Secure Hash Standard, Aug
    • NIST, U.S. National Institute of Standards and Technology. Federal Information Processing Standards (FIPS 180-2). Announcing the Secure Hash Standard, Aug 2002, http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf.
    • (2002) Federal Information Processing Standards (FIPS 180-2)
    • NIST1
  • 176
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • LNCS, Springer
    • P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in Advances in Cryptology-EUROCRYPT'99, LNCS, vol. 1592 (Springer, 1999), pp. 223-238.
    • (1999) Advances in Cryptology-EUROCRYPT'99 , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 177
  • 178
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • LNCS, Springer
    • T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in Advances in Cryptology-CRYPTO'91, LNCS, vol. 576 (Springer, 1992), pp. 129-140.
    • (1992) Advances in Cryptology-CRYPTO'91 , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 182
    • 78650238574 scopus 로고    scopus 로고
    • Electromagnetic analysis (EMA): Measures and countermeasures for smart cards
    • LNCS, Springer
    • J.-J. Quisquater, D. Samyde, Electromagnetic analysis (EMA): measures and countermeasures for smart cards, in Research in Smart Cards (E-smart'01), LNCS, vol. 2140 (Springer, 2001), pp. 200-210.
    • (2001) Research in Smart Cards (E-smart'01) , vol.2140 , pp. 200-210
    • Quisquater, J.-J.1    Samyde, D.2
  • 183
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R.L. Rivest, A. Shamir, L.M. Adleman, A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120-126 (1978).
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 184
    • 67049095583 scopus 로고    scopus 로고
    • Generalized universal circuits for secure evaluation of private functions with application to data classification
    • LNCS, Springer, 3-5 Dec 2008
    • A.-R. Sadeghi, T. Schneider, Generalized universal circuits for secure evaluation of private functions with application to data classification, in International Conference on Information Security and Cryptology (ICISC'08), LNCS, vol. 5461 Springer, 3-5 Dec 2008, pp. 336-353, http://eprint.iacr.org/2008/453.
    • International Conference on Information Security and Cryptology (ICISC'08) , vol.5461 , pp. 336-353
    • Sadeghi, A.-R.1    Schneider, T.2
  • 191
    • 70349850647 scopus 로고    scopus 로고
    • Algorithm engineering-an attempt at a definition
    • LNCS, Springer
    • P. Sanders, Algorithm engineering-an attempt at a definition, in Efficient Algorithms, LNCS, vol. 5760 (Springer, 2009), pp. 321-340.
    • (2009) Efficient Algorithms , vol.5760 , pp. 321-340
    • Sanders, P.1
  • 192
    • 0003197918 scopus 로고    scopus 로고
    • Protecting mobile agents against malicious hosts
    • LNCS, Springer
    • T. Sander, C. Tschudin, Protecting mobile agents against malicious hosts, in Mobile Agents and Security, LNCS, vol. 1419 (Springer, 1998), pp. 44-60.
    • (1998) Mobile Agents and Security , vol.1419 , pp. 44-60
    • Sander, T.1    Tschudin, C.2
  • 194
    • 67049151965 scopus 로고    scopus 로고
    • Master's thesis, University Erlangen- Nürnberg, Germany, 27 Feb
    • T. Schneider, Practical secure function evaluation. Master's thesis, University Erlangen- Nürnberg, Germany, 27 Feb 2008, http://thomaschneider.de/theses/da/.
    • (2008) Practical Secure Function Evaluation
    • Schneider, T.1
  • 197
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, How to share a secret. Commun. ACM 22(11), 612-613 (1979).
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 198
    • 84938487169 scopus 로고
    • The synthesis of two-terminal switching circuits
    • C.E. Shannon, The synthesis of two-terminal switching circuits. Bell Syst. Techn. J. 28(1), 5998 (1949).
    • (1949) Bell Syst. Techn. J. , vol.28 , Issue.1 , pp. 5998
    • Shannon, C.E.1
  • 201
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • LNCS, Springer
    • N.P. Smart, F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in Public Key Cryptography (PKC'10), LNCS, vol. 6056 (Springer, 2010), pp. 420-443.
    • (2010) Public Key Cryptography (PKC'10) , vol.6056 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 202
    • 3042782044 scopus 로고    scopus 로고
    • Fairy dust, secrets, and the real world
    • S.W. Smith, Fairy dust, secrets, and the real world. IEEE Secur. Priv. 1(1), 89-93 (2003).
    • (2003) IEEE Secur. Priv. , vol.1 , Issue.1 , pp. 89-93
    • Smith, S.W.1
  • 203
    • 0033293553 scopus 로고    scopus 로고
    • Building a high-performance, programmable secure coprocessor
    • Special Issue on Computer Network Security
    • S.W. Smith, S. Weingart, Building a high-performance, programmable secure coprocessor. Comput. Netw. 31(8), 831-860 (1999), (Special Issue on Computer Network Security).
    • (1999) Comput. Netw. , vol.31 , Issue.8 , pp. 831-860
    • Smith, S.W.1    Weingart, S.2
  • 207
    • 1642319117 scopus 로고    scopus 로고
    • Standards for efficient cryptography, Technical report, Certicom Research
    • Standards for efficient cryptography, SEC 2: Recommended elliptic curve domain parameters. Technical report, Certicom Research, 2000, http://www.secg.org/download/aid-784/sec2-v2.pdf.
    • (2000) SEC 2: Recommended Elliptic Curve Domain Parameters
  • 208
    • 78650833995 scopus 로고    scopus 로고
    • Faster fully homomorphic encryption
    • LNCS, Springer
    • D. Stehlé, R. Steinfeld, Faster fully homomorphic encryption, in Advances in Cryptology- ASIACRYPT'10, LNCS, vol. 6477 (Springer, 2010), pp. 377-394.
    • (2010) Advances in Cryptology- ASIACRYPT'10 , vol.6477 , pp. 377-394
    • Stehlé, D.1    Steinfeld, R.2
  • 211
    • 70350754104 scopus 로고    scopus 로고
    • Improving cut-and-choose in verifiable encryption and fair exchange protocols using trusted computing technology
    • LNCS,Springer
    • S.R. Tate, R. Vishwanathan, Improving cut-and-choose in verifiable encryption and fair exchange protocols using trusted computing technology, in Data and Applications Security (DBSec'09), LNCS, vol. 5645 (Springer, 2009), pp. 252-267.
    • (2009) Data and Applications Security (DBSec'09) , vol.5645 , pp. 252-267
    • Tate, S.R.1    Vishwanathan, R.2
  • 212
    • 1842481962 scopus 로고    scopus 로고
    • Mobile agent security through multi-agent cryptographic protocols
    • CSREA Press
    • S.R. Tate, K. Xu, Mobile agent security through multi-agent cryptographic protocols, in International Conference on Internet Computing (IC'03), (CSREA Press, 2003), pp. 462-470.
    • (2003) International Conference on Internet Computing (IC'03) , pp. 462-470
    • Tate, S.R.1    Xu, K.2
  • 213
    • 1842599266 scopus 로고    scopus 로고
    • On garbled circuits and constant round secure function evaluation
    • S.R. Tate, K. Xu, On garbled circuits and constant round secure function evaluation. Technical Report 2003-02, CoPS Labi, 2003.
    • (2003) Technical Report 2003-02, CoPS Labi
    • Tate, S.R.1    Xu, K.2
  • 216
    • 77954740361 scopus 로고    scopus 로고
    • TCG Main specification, Trusted Computing Group, May
    • Trusted Computing Group (TCG). TPM main specification. Main specification, Trusted Computing Group, May 2009, http://www.trustedcomputinggroup.org.
    • (2009) TPM Main Specification
  • 217
  • 219
    • 0030087056 scopus 로고    scopus 로고
    • Extending quine-mccluskey for exclusive-or logic synthesis
    • B.C.H. Turton, Extending quine-mccluskey for exclusive-or logic synthesis. IEEE Trans. Educat. 39, 81-85 (1996).
    • (1996) IEEE Trans. Educat. , vol.39 , pp. 81-85
    • Turton, B.C.H.1
  • 226
    • 33745171465 scopus 로고    scopus 로고
    • Finding collisions in the full SHA-1
    • LNCS,Springer
    • X. Wang, Y.L. Yin, H. Yu. Finding collisions in the full SHA-1, in Advances in Cryptology-CRYPTO'05, LNCS vol. 3621 (Springer, 2005), pp. 17-36.
    • (2005) Advances in Cryptology-CRYPTO'05 , vol.3621 , pp. 17-36
    • Wang, X.1    Yin, Y.L.2    Yu, H.3
  • 227
    • 68549104046 scopus 로고    scopus 로고
    • Physical security devices for computer subsystems: A survey of attacks and defences
    • LNCS, Springer
    • S.H. Weingart, Physical security devices for computer subsystems: A survey of attacks and defences, in Cryptographic Hardware and Embedded Systems (CHES'00), LNCS, vol. 1965 (Springer, 2000), pp. 302-317.
    • (2000) Cryptographic Hardware and Embedded Systems (CHES'00) , vol.1965 , pp. 302-317
    • Weingart, S.H.1
  • 228
    • 27344452338 scopus 로고    scopus 로고
    • Bounds on the OBDD-size of integer multiplication via universal hashing
    • P. Woelfel, Bounds on the OBDD-size of integer multiplication via universal hashing. J. Comput. Syst. Sci. 71(4), 520-534 (2005).
    • (2005) J. Comput. Syst. Sci. , vol.71 , Issue.4 , pp. 520-534
    • Woelfel, P.1
  • 229
    • 35048823067 scopus 로고    scopus 로고
    • Universally composable secure mobile agent computation
    • LNCS, Springer
    • K. Xu, S.R. Tate, Universally composable secure mobile agent computation, in Information Security Conference (ISC04), LNCS, vol. 3225 (Springer, 2004), pp. 304-317.
    • (2004) Information Security Conference (ISC04) , vol.3225 , pp. 304-317
    • Xu, K.1    Tate, S.R.2
  • 232
    • 0004196480 scopus 로고
    • PhD thesis, School of Computer Science, Carnegie Mellon University, May, CMU-CS-94-149
    • B.S. Yee, Using Secure Coprocessors, PhD thesis, School of Computer Science, Carnegie Mellon University, May 1994. CMU-CS-94-149.
    • (1994) Using Secure Coprocessors
    • Yee, B.S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.