메뉴 건너뛰기




Volumn , Issue , 2016, Pages

Privacy-Preserving Shortest Path Computation

Author keywords

[No Author keywords available]

Indexed keywords

LOCATION BASED SERVICES; PRIVACY-PRESERVING TECHNIQUES;

EID: 85180750328     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.14722/ndss.2016.23052     Document Type: Conference Paper
Times cited : (49)

References (64)
  • 2
    • 84899630038 scopus 로고    scopus 로고
    • How to garble arithmetic circuits
    • B. Applebaum, Y. Ishai, and E. Kushilevitz, “How to garble arithmetic circuits,” SIAM J. Comput., vol. 43, no. 2, pp. 905-929, 2014.
    • (2014) SIAM J. Comput , vol.43 , Issue.2 , pp. 905-929
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 6
    • 0038415995 scopus 로고    scopus 로고
    • Compact representations of separable graphs
    • [Online]. Available
    • D. K. Blandford, G. E. Blelloch, and I. A. Kash, “Compact representations of separable graphs,” in SODA, 2003, pp. 679-688. [Online]. Available: http://dl.acm.org/citation.cfm?id=644108.644219
    • (2003) SODA , pp. 679-688
    • Blandford, D. K.1    Blelloch, G. E.2    Kash, I. A.3
  • 8
    • 84877998963 scopus 로고    scopus 로고
    • Data-oblivious graph algorithms for secure computation and outsourcing
    • M. Blanton, A. Steele, and M. Aliasgari, “Data-oblivious graph algorithms for secure computation and outsourcing,” in ASIA CCS, 2013, pp. 207-218.
    • (2013) ASIA CCS , pp. 207-218
    • Blanton, M.1    Steele, A.2    Aliasgari, M.3
  • 10
    • 33646793331 scopus 로고    scopus 로고
    • Privacy-preserving graph algorithms in the semi-honest model
    • J. Brickell and V. Shmatikov, “Privacy-preserving graph algorithms in the semi-honest model,” in ASIACRYPT, 2005, pp. 236-252.
    • (2005) ASIACRYPT , pp. 236-252
    • Brickell, J.1    Shmatikov, V.2
  • 11
    • 0000732463 scopus 로고
    • A limited memory algorithm for bound constrained optimization
    • R. H. Byrd, P. Lu, J. Nocedal, and C. Zhu, “A limited memory algorithm for bound constrained optimization,” SIAM J. Comput., vol. 16, no. 5, pp. 1190-1208, 1995.
    • (1995) SIAM J. Comput , vol.16 , Issue.5 , pp. 1190-1208
    • Byrd, R. H.1    Lu, P.2    Nocedal, J.3    Zhu, C.4
  • 12
    • 1642602228 scopus 로고    scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • C. Cachin, S. Micali, and M. Stadler, “Computationally private information retrieval with polylogarithmic communication,” in EUROCRYPT, 1999, pp. 402-414.
    • (1999) EUROCRYPT , pp. 402-414
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 13
    • 78751492310 scopus 로고    scopus 로고
    • Security and composition of cryptographic protocols: a tutorial (part I)
    • R. Canetti, “Security and composition of cryptographic protocols: a tutorial (part I),” SIGACT News, vol. 37, no. 3, pp. 67-92, 2006.
    • (2006) SIGACT News , vol.37 , Issue.3 , pp. 67-92
    • Canetti, R.1
  • 14
    • 84954511667 scopus 로고    scopus 로고
    • Whitewash: outsourcing garbled circuit generation for mobile devices
    • H. Carter, C. Lever, and P. Traynor, “Whitewash: outsourcing garbled circuit generation for mobile devices,” in ACSAC, 2014, pp. 266-275.
    • (2014) ACSAC , pp. 266-275
    • Carter, H.1    Lever, C.2    Traynor, P.3
  • 15
    • 85042713075 scopus 로고    scopus 로고
    • Secure outsourced garbled circuit evaluation for mobile devices
    • H. Carter, B. Mood, P. Traynor, and K. R. B. Butler, “Secure outsourced garbled circuit evaluation for mobile devices,” in USENIX, 2013, pp. 289-304.
    • (2013) USENIX , pp. 289-304
    • Carter, H.1    Mood, B.2    Traynor, P.3    Butler, K. R. B.4
  • 16
    • 35048871699 scopus 로고    scopus 로고
    • Single database private information retrieval with logarithmic communication
    • Y. Chang, “Single database private information retrieval with logarithmic communication,” in ACISP, 2004, pp. 50-61.
    • (2004) ACISP , pp. 50-61
    • Chang, Y.1
  • 17
    • 85031021058 scopus 로고    scopus 로고
    • How Apple tracks your location without consent, and why it matters
    • J. Cheng, “How Apple tracks your location without consent, and why it matters,” Ars Technica, 2011.
    • (2011) Ars Technica
    • Cheng, J.1
  • 19
    • 34147120474 scopus 로고
    • A note on two problems in connexion with graphs
    • E. W. Dijkstra, “A note on two problems in connexion with graphs,” Numerische Mathematik, vol. 1, no. 1, pp. 269-271, 1959.
    • (1959) Numerische Mathematik , vol.1 , Issue.1 , pp. 269-271
    • Dijkstra, E. W.1
  • 20
    • 24944432404 scopus 로고    scopus 로고
    • A formal model of obfuscation and negotiation for location privacy
    • M. Duckham and L. Kulik, “A formal model of obfuscation and negotiation for location privacy,” in PERVASIVE, 2005, pp. 152-170.
    • (2005) PERVASIVE , pp. 152-170
    • Duckham, M.1    Kulik, L.2
  • 21
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identification and signature problems,” in CRYPTO, 1986, pp. 186-194.
    • (1986) CRYPTO , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 22
    • 84885209870 scopus 로고    scopus 로고
    • Private social network analysis: how to assemble pieces of a graph privately
    • K. B. Frikken and P. Golle, “Private social network analysis: how to assemble pieces of a graph privately,” in WPES, 2006, pp. 89-98.
    • (2006) WPES , pp. 89-98
    • Frikken, K. B.1    Golle, P.2
  • 23
    • 26444512068 scopus 로고    scopus 로고
    • Single-database private information retrieval with constant communication rate
    • C. Gentry and Z. Ramzan, “Single-database private information retrieval with constant communication rate,” in ICALP, 2005, pp. 803-815.
    • (2005) ICALP , pp. 803-815
    • Gentry, C.1    Ramzan, Z.2
  • 24
    • 0034205020 scopus 로고    scopus 로고
    • Protecting data privacy in private information retrieval schemes
    • Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin, “Protecting data privacy in private information retrieval schemes,” J. Comput. Syst. Sci., vol. 60, no. 3, pp. 592-629, 2000.
    • (2000) J. Comput. Syst. Sci , vol.60 , Issue.3 , pp. 592-629
    • Gertner, Y.1    Ishai, Y.2    Kushilevitz, E.3    Malkin, T.4
  • 25
    • 0022793132 scopus 로고
    • How to construct random functions
    • O. Goldreich, S. Goldwasser, and S. Micali, “How to construct random functions,” J. ACM, vol. 33, no. 4, pp. 792-807, 1986.
    • (1986) J. ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 26
    • 0023545076 scopus 로고
    • How to play any mental game or A completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game or A completeness theorem for protocols with honest majority,” in STOC, 1987, pp. 218-229.
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 27
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • O. Goldreich and R. Ostrovsky, “Software protection and simulation on oblivious RAMs,” J. ACM, vol. 43, no. 3, pp. 431-473, 1996.
    • (1996) J. ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 30
    • 0034941107 scopus 로고    scopus 로고
    • A fast general methodology for informationtheoretically optimal encodings of graphs
    • X. He, M. Kao, and H. Lu, “A fast general methodology for informationtheoretically optimal encodings of graphs,” SIAM J. Comput., vol. 30, no. 3, pp. 838-846, 2000.
    • (2000) SIAM J. Comput , vol.30 , Issue.3 , pp. 838-846
    • He, X.1    Kao, M.2    Lu, H.3
  • 31
    • 79952946379 scopus 로고    scopus 로고
    • On achieving the “best of both worlds” in secure multiparty computation
    • Y. Ishai, J. Katz, E. Kushilevitz, Y. Lindell, and E. Petrank, “On achieving the “best of both worlds” in secure multiparty computation,” SIAM J. Comput., vol. 40, no. 1, pp. 122-141, 2011.
    • (2011) SIAM J. Comput , vol.40 , Issue.1 , pp. 122-141
    • Ishai, Y.1    Katz, J.2    Kushilevitz, E.3    Lindell, Y.4    Petrank, E.5
  • 32
    • 84910645702 scopus 로고    scopus 로고
    • Efficient, oblivious data structures for MPC
    • M. Keller and P. Scholl, “Efficient, oblivious data structures for MPC,” in ASIACRYPT, 2014, pp. 506-525.
    • (2014) ASIACRYPT , pp. 506-525
    • Keller, M.1    Scholl, P.2
  • 33
    • 84869443834 scopus 로고    scopus 로고
    • Improved garbled circuit building blocks and applications to auctions and computing minima
    • Report 2009/411
    • V. Kolesnikov, A.-R. Sadeghi, and T. Schneider, “Improved garbled circuit building blocks and applications to auctions and computing minima,” Cryptology ePrint Archive, Report 2009/411, 2009, http: //eprint.iacr.org/.
    • (2009) Cryptology ePrint Archive
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 34
    • 49049099825 scopus 로고    scopus 로고
    • Improved garbled circuit: Free XOR gates and applications
    • V. Kolesnikov and T. Schneider, “Improved garbled circuit: Free XOR gates and applications,” in ICALP, 2008, pp. 486-498.
    • (2008) ICALP , pp. 486-498
    • Kolesnikov, V.1    Schneider, T.2
  • 35
    • 0002719797 scopus 로고
    • The Hungarian method for the assignment problem
    • H. W. Kuhn and B. Yaw, “The Hungarian method for the assignment problem,” Naval Res. Logist. Quart, pp. 83-97, 1955.
    • (1955) Naval Res. Logist. Quart , pp. 83-97
    • Kuhn, H. W.1    Yaw, B.2
  • 36
    • 0031378815 scopus 로고    scopus 로고
    • Replication is NOT needed: SINGLE database, computationally-private information retrieval
    • E. Kushilevitz and R. Ostrovsky, “Replication is NOT needed: SINGLE database, computationally-private information retrieval,” in FOCS, 1997, pp. 364-373.
    • (1997) FOCS , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 37
    • 74549159142 scopus 로고    scopus 로고
    • Navigational path privacy protection: navigational path privacy protection
    • K. C. K. Lee, W. Lee, H. V. Leong, and B. Zheng, “Navigational path privacy protection: navigational path privacy protection,” in CIKM, 2009, pp. 691-700.
    • (2009) CIKM , pp. 691-700
    • Lee, K. C. K.1    Lee, W.2    Leong, H. V.3    Zheng, B.4
  • 38
    • 64249101946 scopus 로고    scopus 로고
    • A proof of security of Yao’s protocol for two-party computation
    • Y. Lindell and B. Pinkas, “A proof of security of Yao’s protocol for two-party computation,” J. Cryptology, vol. 22, no. 2, pp. 161-188, 2009.
    • (2009) J. Cryptology , vol.22 , Issue.2 , pp. 161-188
    • Lindell, Y.1    Pinkas, B.2
  • 39
    • 33645970169 scopus 로고    scopus 로고
    • An oblivious transfer protocol with log-squared communication
    • H. Lipmaa, “An oblivious transfer protocol with log-squared communication,” in ISC, 2005, pp. 314-328.
    • (2005) ISC , pp. 314-328
    • Lipmaa, H.1
  • 40
    • 0018457301 scopus 로고
    • A separator theorem for planar graphs
    • R. J. Lipton and R. E. Tarjan, “A separator theorem for planar graphs,” SIAM J. Appl. Math, no. 2, pp. 177-189, 1979.
    • (1979) SIAM J. Appl. Math , Issue.2 , pp. 177-189
    • Lipton, R. J.1    Tarjan, R. E.2
  • 42
    • 84991647164 scopus 로고    scopus 로고
    • Xpire: Private information retrieval for everyone
    • [Online]. Available
    • C. A. Melchor, J. Barrier, L. Fousse, and M. Killijian, “Xpire: Private information retrieval for everyone,” IACR Cryptology ePrint Archive, vol. 2014, p. 1025, 2014. [Online]. Available: http: //eprint.iacr.org/2014/1025
    • (2014) IACR Cryptology ePrint Archive , vol.2014 , pp. 1025
    • Melchor, C. A.1    Barrier, J.2    Fousse, L.3    Killijian, M.4
  • 43
    • 85180743513 scopus 로고    scopus 로고
    • GRECS: graph encryption for approximate shortest distance queries
    • [Online]. Available
    • X. Meng, S. Kamara, K. Nissim, and G. Kollios, “GRECS: graph encryption for approximate shortest distance queries,” IACR Cryptology ePrint Archive, vol. 2015, p. 266, 2015. [Online]. Available: http://eprint.iacr.org/2015/266
    • (2015) IACR Cryptology ePrint Archive , vol.2015 , pp. 266
    • Meng, X.1    Kamara, S.2    Nissim, K.3    Kollios, G.4
  • 44
    • 84881392647 scopus 로고    scopus 로고
    • Strong location privacy: A case study on shortest path queries
    • K. Mouratidis, “Strong location privacy: A case study on shortest path queries,” in ICDE, 2013, pp. 136-143.
    • (2013) ICDE , pp. 136-143
    • Mouratidis, K.1
  • 45
    • 84863471916 scopus 로고    scopus 로고
    • Shortest path computation with no information leakage
    • K. Mouratidis and M. L. Yiu, “Shortest path computation with no information leakage,” PVLDB, vol. 5, no. 8, pp. 692-703, 2012.
    • (2012) PVLDB , vol.5 , Issue.8 , pp. 692-703
    • Mouratidis, K.1    Yiu, M. L.2
  • 46
    • 0032669864 scopus 로고    scopus 로고
    • Oblivious transfer and polynomial evaluation
    • M. Naor and B. Pinkas, “Oblivious transfer and polynomial evaluation,” in STOC, 1999, pp. 245-254.
    • (1999) STOC , pp. 245-254
    • Naor, M.1    Pinkas, B.2
  • 47
    • 64049119146 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • M. Naor and B. Pinkas, “Efficient oblivious transfer protocols,” in SODA, 2001, pp. 448- 457.
    • (2001) SODA , pp. 448-457
    • Naor, M.1    Pinkas, B.2
  • 48
    • 22044454088 scopus 로고    scopus 로고
    • Computationally secure oblivious transfer
    • M. Naor and B. Pinkas, “Computationally secure oblivious transfer,” J. Cryptology, vol. 18, no. 1, pp. 1-35, 2005.
    • (2005) J. Cryptology , vol.18 , Issue.1 , pp. 1-35
    • Naor, M.1    Pinkas, B.2
  • 49
    • 83055176592 scopus 로고    scopus 로고
    • OpenStreetMap Contributors, “OpenStreetMap,” http://www. openstreetmap.org/.
    • OpenStreetMap
  • 50
    • 38049002436 scopus 로고    scopus 로고
    • A survey of single-database private information retrieval: Techniques and applications
    • and W. E. S. III, in
    • R. Ostrovsky and W. E. S. III, “A survey of single-database private information retrieval: Techniques and applications,” in Public Key Cryptography, 2007, pp. 393-411.
    • (2007) Public Key Cryptography , pp. 393-411
    • Ostrovsky, R.1
  • 51
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in EUROCRYPT, 1999, pp. 223-238.
    • (1999) EUROCRYPT , pp. 223-238
    • Paillier, P.1
  • 53
    • 0003462641 scopus 로고    scopus 로고
    • How to exchange secrets with oblivious transfer
    • M. O. Rabin, “How to exchange secrets with oblivious transfer,” IACR Cryptology ePrint Archive, vol. 2005, p. 187, 2005.
    • (2005) IACR Cryptology ePrint Archive , vol.2005 , pp. 187
    • Rabin, M. O.1
  • 55
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • C.-P. Schnorr, “Efficient identification and signatures for smart cards,” in CRYPTO, 1989, pp. 239-252.
    • (1989) CRYPTO , pp. 239-252
    • Schnorr, C.-P.1
  • 60
    • 0034832434 scopus 로고    scopus 로고
    • Approximate distance oracles
    • [Online]. Available
    • M. Thorup and U. Zwick, “Approximate distance oracles,” in STOC, 2001, pp. 183-192. [Online]. Available: http://doi.acm.org/10.1145/ 380752.380798
    • (2001) STOC , pp. 183-192
    • Thorup, M.1    Zwick, U.2
  • 62
    • 84904698507 scopus 로고    scopus 로고
    • Privacy preserving shortest path routing with an application to navigation
    • Y. Xi, L. Schwiebert, and W. Shi, “Privacy preserving shortest path routing with an application to navigation,” Pervasive and Mobile Computing, vol. 13, pp. 142-149, 2014.
    • (2014) Pervasive and Mobile Computing , vol.13 , pp. 142-149
    • Xi, Y.1    Schwiebert, L.2    Shi, W.3
  • 63
    • 0022882770 scopus 로고
    • How to generate and exchange secrets (extended abstract)
    • A. C. Yao, “How to generate and exchange secrets (extended abstract),” in FOCS, 1986, pp. 162-167.
    • (1986) FOCS , pp. 162-167
    • Yao, A. C.1
  • 64
    • 14344259207 scopus 로고    scopus 로고
    • Solving large scale linear prediction problems using stochastic gradient descent algorithms
    • T. Zhang, “Solving large scale linear prediction problems using stochastic gradient descent algorithms,” in ICML, 2004.
    • (2004) ICML
    • Zhang, T.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.