메뉴 건너뛰기




Volumn , Issue , 2016, Pages 305-320

Computation Over Encrypted Data

Author keywords

[No Author keywords available]

Indexed keywords


EID: 85048803432     PISSN: None     EISSN: None     Source Type: Book    
DOI: 10.1201/9781315372112-38     Document Type: Chapter
Times cited : (2)

References (49)
  • 1
    • 0021409284 scopus 로고
    • Probabilistic encryption. J. Comput
    • S. Goldwasser and S. Micali. Probabilistic encryption. J. Comput. Syst. Sci, 28(2):270-299, 1984.
    • (1984) Syst. Sci , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.S.M.1
  • 2
    • 0024983231 scopus 로고
    • Public-key cryptosystems prov-ably secure against chosen ciphertext attacks
    • M. Naor and M. Yung. Public-key cryptosystems prov-ably secure against chosen ciphertext attacks. In 22nd ACM STOC, pages 427-437. ACM Press, 1990.
    • (1990) 22Nd ACM STOC , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 3
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
    • A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In 40th FOCS, pages 543-553. IEEE Computer Society Press, 1999.
    • (1999) 40Th FOCS , pp. 543-553
    • Sahai, A.1
  • 5
    • 29644436249 scopus 로고    scopus 로고
    • Characterization of security notions for probabilistic private-key encryption
    • J. Katz and M. Yung. Characterization of security notions for probabilistic private-key encryption. J. Cryptol, 19(1):67-95, 2006.
    • (2006) J. Cryptol , vol.19 , Issue.1 , pp. 67-95
    • Katz, J.1    Yung, M.2
  • 6
    • 85034653142 scopus 로고
    • On computing logarithms over finite fields
    • Springer, Heidelberg
    • T. ElGamal. On computing logarithms over finite fields. In H. C. Williams, editor, CRYPTO’85, volume 218 of LNCS, pages 396-402. Springer, Heidelberg, 1986.
    • (1986) CRYPTO’85, Volume 218 of LNCS , pp. 396-402
    • Elgamal, T.1    Williams, H.C.2
  • 8
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Springer, Heidelberg
    • P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In J. Stern, editor, EUROCRYPT’99, volume 1592 of LNCS, pages 223-238. Springer, Heidelberg, 1999.
    • (1999) EUROCRYPT’99, Volume 1592 of LNCS , pp. 223-238
    • Paillier, P.1    Stern, J.2
  • 9
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • In J. Kilian, editor, Springer, Heidelberg
    • D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In J. Kilian, editor, TCC 2005, volume 3378 of LNCS, pages 325-341. Springer, Heidelberg, 2005.
    • (2005) TCC 2005, Volume 3378 of LNCS , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 10
    • 84884485247 scopus 로고    scopus 로고
    • Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based
    • Springer, Heidelberg
    • C. Gentry, A. Sahai, and B. Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In R. Canetti and J. A. Garay, editors, CRYPTO 2013, Part I, volume 8042 of LNCS, pages 75-92. Springer, Heidelberg, 2013.
    • (2013) CRYPTO 2013, Part I, Volume 8042 of LNCS , pp. 75-92
    • Gentry, C.1    Sahai, A.B.W.2    Canetti, R.3    Garay, J.A.4
  • 11
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Springer, Heidelberg
    • D. Boneh and M. K. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 213-229. Springer, Heidelberg, 2001.
    • (2001) CRYPTO 2001, Volume 2139 of LNCS , pp. 213-229
    • Boneh, D.1    Franklin, M.K.2    Kilian, J.3
  • 13
    • 84956852274 scopus 로고    scopus 로고
    • A new public-key cryptosystem as secure as factoring
    • Springer, Heidelberg
    • T. Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factoring. In K. Nyberg, editor, EUROCRYPT’98, volume 1403 of LNCS, pages 308-318. Springer, Heidelberg, 1998.
    • (1998) EUROCRYPT’98, Volume 1403 of LNCS , pp. 308-318
    • Okamoto, T.1    Uchiyama, S.2    Nyberg, K.3
  • 15
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • C. Gentry. Fully homomorphic encryption using ideal lattices. In M. Mitzenmacher, editor, 41st ACM STOC, pages 169-178. ACM Press, 2009.
    • (2009) Editor, 41St ACM STOC , pp. 169-178
    • Gentry, C.1    Mitzenmacher, M.2
  • 17
    • 84865507640 scopus 로고    scopus 로고
    • Fully homomorphic encryption without modulus switching from classical GapSVP
    • Springer, Heidelber
    • Z. Brakerski. Fully homomorphic encryption without modulus switching from classical GapSVP. In R. Safavi-Naini and R. Canetti, editors, CRYPTO 2012, volume 7417of LNCS, pages 868-886. Springer, Heidelber, 2012.
    • (2012) CRYPTO 2012, Volume 7417Of LNCS , pp. 868-886
    • Brakerski, Z.1    Safavi-Naini, R.2    Canetti, R.3
  • 18
    • 84856466374 scopus 로고    scopus 로고
    • (Leveled) Fully homomorphic encryption without bootstrapping
    • Z. Brakerski, C. Gentry, and V. Vaikuntanathan. (Leveled) Fully homomorphic encryption without bootstrapping. In S. Goldwasser, editor, ITCS 2012, pages 309-325. ACM, 2012.
    • (2012) ITCS 2012 , pp. 309-325
    • Brakerski, Z.1    Gentry, C.2    Vaikuntanathan, V.3    Goldwasser, S.4
  • 22
    • 35248822352 scopus 로고    scopus 로고
    • Encryption-scheme security in the presence of key-dependent messages
    • Springer, Heidelberg
    • J. Black, P. Rogaway, and T. Shrimpton. Encryption-scheme security in the presence of key-dependent messages. In K. Nyberg and H. M. Heys, editors, SAC 2002, volume 2595 of LNCS, pages 62-75. Springer, Heidelberg, 2003.
    • (2003) SAC 2002, Volume 2595 of LNCS , pp. 62-75
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3    Nyberg, K.4    Heys, H.M.5
  • 23
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Springer, Heidelberg
    • J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In B. Pfitzmann, editor, EUROCRYPT2001, volume 2045 of LNCS, pages 93-118. Springer, Heidelberg, 2001.
    • (2001) EUROCRYPT2001, Volume 2045 of LNCS , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2    Pfitzmann, B.3
  • 24
    • 84859976564 scopus 로고    scopus 로고
    • Trapdoors for latticesSimpler, tighter, faster, smaller
    • Springer, Heidelberg
    • D. Micciancio and C. Peikert. Trapdoors for lattices: Simpler, tighter, faster, smaller. In D. Pointcheval and T. Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 700-718. Springer, Heidelberg, 2012.
    • (2012) EUROCRYPT 2012 , vol.7237 , pp. 700-718
    • Micciancio, D.1    Peikert, C.2    Pointcheval, D.3    Johansson, T.4
  • 26
    • 84905365008 scopus 로고    scopus 로고
    • Faster bootstrapping with polynomial error
    • Springer, Heidelberg
    • J. Alperin-Sheriff and C. Peikert. Faster bootstrapping with polynomial error. In J. A. Garay and R. Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 297-314. Springer, Heidelberg, 2014.
    • (2014) CRYPTO 2014, Part I , vol.8616 , pp. 297-314
    • Alperin-Sheriff, J.1    Peikert, C.2    Garay, J.A.3    Gennaro, R.4
  • 30
    • 78650004801 scopus 로고    scopus 로고
    • Worry-free encryption: Functional encryption with public keys
    • A. Sahai and H. Seyalioglu. Worry-free encryption: Functional encryption with public keys. In E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, editors, ACM CCS 10, pages 463-472. ACM Press, 2010.
    • (2010) ACM CCS 10 , pp. 463-472
    • Sahai, A.H.S.1    Al-Shaer, E.2    Keromytis, A.D.3    Shmatikov, V.4
  • 31
    • 0022882770 scopus 로고
    • How to generate and exchange secrets (extended abstract)
    • A. C.-C. Yao. How to generate and exchange secrets (extended abstract). In 27th FOCS, pages 162-167. IEEE Computer Society Press, 1986.
    • (1986) 27Th FOCS , pp. 162-167
    • Yao, A.C.-C.1
  • 37
    • 33745541383 scopus 로고    scopus 로고
    • On obfuscating point functions
    • H. Wee. On obfuscating point functions. In H. N. Gabow and R. Fagin, editors, 37th ACM STOC, pages 523-532. ACM Press, 2005.
    • (2005) ACM STOC , pp. 523-532
    • Wee, H.1    Gabow, H.N.2    Fagin, R.3
  • 39
    • 84893494300 scopus 로고    scopus 로고
    • Candidate indistinguishability obfuscation and functional encryption for all circuits
    • S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, and B. Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. In 54th FOCS, pages 40-49. IEEE Computer Society Press, 2013.
    • (2013) 54Th FOCS , pp. 40-49
    • Garg, S.1    Gentry, C.2    Halevi, S.3    Raykova, M.4    Sahai, A.5    Waters, B.6
  • 40
    • 84904361647 scopus 로고    scopus 로고
    • How to use indistinguishabil-ity obfuscation: Deniable encryption, and more
    • A. Sahai and B. Waters. How to use indistinguishabil-ity obfuscation: Deniable encryption, and more. In D. B. Shmoys, editor, 46th ACM STOC, pages 475-484. ACM Press, 2014.
    • (2014) 46Th ACM STOC , pp. 475-484
    • Sahai, A.B.W.1    Shmoys, D.B.2
  • 44
    • 84858307151 scopus 로고    scopus 로고
    • How to delegate and verify in public: Verifiable computation from attribute-based encryption
    • Springer, Heidelberg
    • B. Parno, M. Raykova, and V. Vaikuntanathan. How to delegate and verify in public: Verifiable computation from attribute-based encryption. In R. Cramer, editor, TCC 2012, volume 7194 of LNCS, pages 422-439. Springer, Heidelberg, 2012.
    • (2012) TCC 2012, Volume 7194 of LNCS , pp. 422-439
    • Parno, B.1    Raykova, M.2    Vaikuntanathan, V.3    Cramer, R.4
  • 46
    • 80052002672 scopus 로고    scopus 로고
    • Order-preserving encryption revisited: Improved security analysis and alternative solutions
    • Springer, Heidelberg
    • A. Boldyreva, N. Chenette, and A. O’Neill. Order-preserving encryption revisited: Improved security analysis and alternative solutions. In P. Rogaway, editor, CRYPTO 2011, volume 6841 of LNCS, pages 578-595. Springer, Heidelberg, 2011.
    • (2011) CRYPTO 2011, Volume 6841 of LNCS , pp. 578-595
    • Boldyreva, A.1    Chenette, N.2    O’Neill, A.3
  • 47
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In A. Aho, editor, 19th ACM STOC, pages 218-229. ACM Press, 1987.
    • (1987) 19Th ACM STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3    Aho, A.4
  • 48
    • 0020312165 scopus 로고
    • Protocols for secure computations (extended abstract)
    • A. C.-C. Yao. Protocols for secure computations (extended abstract). In 23rd FOCS, pages 160-164. IEEE Computer Society Press, 1982.
    • (1982) 23Rd FOCS , pp. 160-164
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.