메뉴 건너뛰기




Volumn , Issue , 2014, Pages 797-812

Faster private set intersection based on OT extension

Author keywords

[No Author keywords available]

Indexed keywords

EFFICIENCY IMPROVEMENT; RUNTIMES; SECURE COMPUTATION; SEMI-HONEST ADVERSARIES; SET INTERSECTION;

EID: 85076311386     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (301)

References (49)
  • 4
    • 84937418825 scopus 로고
    • Cryptographic protocol for trustable matchmaking
    • R. W. Baldwin and W. C. Gramlich. Cryptographic protocol for trustable matchmaking. In IEEE S & P'85, pages 92-100. IEEE, 1985.
    • (1985) IEEE S & P'85 , pp. 92-100
    • Baldwin, R.W.1    Gramlich, W.C.2
  • 5
    • 84933507780 scopus 로고
    • Efficient multiparty protocols using circuit randomization
    • Springer
    • D. Beaver. Efficient multiparty protocols using circuit randomization. In Advances in Cryptology - CRYPTO'91, Volume 576 of LNCS, pages 420-432. Springer, 1991.
    • (1991) Advances in Cryptology - CRYPTO'91, Volume 576 of LNCS , pp. 420-432
    • Beaver, D.1
  • 6
    • 0029702967 scopus 로고    scopus 로고
    • Correlated pseudorandomness and the complexity of private computations
    • D. Beaver. Correlated pseudorandomness and the complexity of private computations. In Symposium on Theory of Computing (STOC'96), pages 479-488. ACM, 1996.
    • (1996) Symposium on Theory of Computing (STOC'96) , pp. 479-488
    • Beaver, D.1
  • 7
  • 8
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Computer and Communications Security (CCS'93), pages 62-73. ACM, 1993.
    • (1993) Computer and Communications Security (CCS'93) , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 0014814325 scopus 로고
    • Space/time trade-offs in hash coding with allowable errors
    • B. H. Bloom. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7):422-426, 1970.
    • (1970) Communications of the ACM , vol.13 , Issue.7 , pp. 422-426
    • Bloom, B.H.1
  • 10
    • 80051990340 scopus 로고    scopus 로고
    • OpenConflict: Preventing real time map hacks in online games
    • E. Bursztein, M. Hamburg, J. Lagarenne, and D. Boneh. OpenConflict: Preventing real time map hacks in online games. In IEEE S & P'11, pages 506-520. IEEE, 2011.
    • (2011) IEEE S & P'11 , pp. 506-520
    • Bursztein, E.1    Hamburg, M.2    Lagarenne, J.3    Boneh, D.4
  • 17
    • 84888990465 scopus 로고    scopus 로고
    • When private set intersection meets big data: An efficient and scalable protocol
    • C. Dong, L. Chen, and Z. Wen. When private set intersection meets big data: An efficient and scalable protocol. In Computer and Communications Security (CCS'13), pages 789-800. ACM, 2013.
    • (2013) Computer and Communications Security (CCS'13) , pp. 789-800
    • Dong, C.1    Chen, L.2    Wen, Z.3
  • 23
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In Symposium on Theory of Computing (STOC'87), pages 218-229. ACM, 1987.
    • (1987) Symposium on Theory of Computing (STOC'87) , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 24
    • 0019552967 scopus 로고
    • Expected length of the longest probe sequence in hash code searching
    • G. H. Gonnet. Expected length of the longest probe sequence in hash code searching. Journal of the ACM, 28(2):289-304, 1981.
    • (1981) Journal of the ACM , vol.28 , Issue.2 , pp. 289-304
    • Gonnet, G.H.1
  • 25
    • 70349276910 scopus 로고    scopus 로고
    • Constructions of truly practical secure protocols using standardsmartcards
    • C. Hazay and Y. Lindell. Constructions of truly practical secure protocols using standardsmartcards. In Computer and Communications Security (CCS'08), pages 491-500. ACM, 2008.
    • (2008) Computer and Communications Security (CCS'08) , pp. 491-500
    • Hazay, C.1    Lindell, Y.2
  • 26
  • 27
    • 85168150014 scopus 로고    scopus 로고
    • Private set intersection: Are garbled circuits better than custom protocols?
    • The Internet Society
    • Y. Huang, D. Evans, and J. Katz. Private set intersection: Are garbled circuits better than custom protocols? In Network and Distributed System Security (NDSS'12). The Internet Society, 2012.
    • (2012) Network and Distributed System Security (NDSS'12)
    • Huang, Y.1    Evans, D.2    Katz, J.3
  • 28
    • 84914127581 scopus 로고    scopus 로고
    • Faster secure two-party computation using garbled circuits
    • Y. Huang, D. Evans, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. In USENIX Security Symposium, pages 539-554. USENIX, 2011.
    • (2011) USENIX Security Symposium , pp. 539-554
    • Huang, Y.1    Evans, D.2    Katz, J.3    Malka, L.4
  • 31
    • 70350656283 scopus 로고    scopus 로고
    • Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection
    • Springer
    • S. Jarecki and X. Liu. Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection. In Theory of Cryptography Conference (TCC'09), Volume 5444 of LNCS, pages 577-594. Springer, 2009.
    • (2009) Theory of Cryptography Conference (TCC'09), Volume 5444 of LNCS , pp. 577-594
    • Jarecki, S.1    Liu, X.2
  • 33
    • 78751547707 scopus 로고    scopus 로고
    • More robust hashing: Cuckoo hashing with a stash
    • A. Kirsch, M. Mitzenmacher, and U. Wieder. More robust hashing: Cuckoo hashing with a stash. SIAM J. Comput., 39(4):1543-1561, 2009.
    • (2009) SIAM J. Comput. , vol.39 , Issue.4 , pp. 1543-1561
    • Kirsch, A.1    Mitzenmacher, M.2    Wieder, U.3
  • 36
    • 0022583713 scopus 로고
    • A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party
    • C. Meadows. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In IEEE S & P'86, pages 134-137. IEEE, 1986.
    • (1986) IEEE S & P'86 , pp. 134-137
    • Meadows, C.1
  • 42
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Society for Industrial and Applied Mathematics (SIAM)
    • M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In SIAM Symposium On Discrete Algorithms (SODA'01), pages 448-457. Society for Industrial and Applied Mathematics (SIAM), 2001.
    • (2001) SIAM Symposium on Discrete Algorithms (SODA'01) , pp. 448-457
    • Naor, M.1    Pinkas, B.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.