000 04184nam a22004815i 4500
001 u374723
003 SIRSI
005 20160812084248.0
007 cr nn 008mamaa
008 101109s2010 gw | s |||| 0|eng d
020 _a9783642143038
_9978-3-642-14303-8
040 _cMX-MeUAM
050 4 _aQA76.9.D35
082 0 4 _a005.74
_223
100 1 _aHazay, Carmit.
_eauthor.
245 1 0 _aEfficient Secure Two-Party Protocols
_h[recurso electrónico] :
_bTechniques and Constructions /
_cby Carmit Hazay, Yehuda Lindell.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2010.
300 _aXIII, 263 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aInformation Security and Cryptography,
_x1619-7100
505 0 _aand Definitions -- Definitions -- General Constructions -- Semi-honest Adversaries -- Malicious Adversaries -- Covert Adversaries -- Specific Constructions -- Sigma Protocols and Efficient Zero-Knowledge1 -- Oblivious Transfer and Applications -- The kth-Ranked Element -- Search Problems.
520 _aThe authors present a comprehensive study of efficient protocols and techniques for secure two-party computation – both general constructions that can be used to securely compute any functionality, and protocols for specific problems of interest. The book focuses on techniques for constructing efficient protocols and proving them secure. In addition, the authors study different definitional paradigms and compare the efficiency of protocols achieved under these different definitions. The book opens with a general introduction to secure computation and then presents definitions of security for a number of different adversary models and definitional paradigms. In the second part, the book shows how any functionality can be securely computed in an efficient way in the presence of semi-honest, malicious and covert adversaries. These general constructions provide a basis for understanding the feasibility of secure computation, and they are a good introduction to design paradigms and proof techniques for efficient protocols. In the final part, the book presents specific constructions of importance. The authors begin with an in-depth study of sigma protocols and zero knowledge, focusing on secure computation, and they then provide a comprehensive study of the fundamental oblivious transfer function. Starting from protocols that achieve privacy only, they show highly efficient constructions that achieve security in the presence of malicious adversaries for both a single and multiple batch executions. Oblivious pseudorandom function evaluation is then presented as an immediate application of oblivious transfer. Finally, the book concludes with two examples of high-level protocol problems that demonstrate how specific properties of a problem can be exploited to gain high efficiency: securely computing the kth-ranked element, and secure database and text search. This book is essential for practitioners and researchers in the field of secure protocols, particularly those with a focus on efficiency, and for researchers in the area of privacy-preserving data mining. This book can also be used as a textbook for an advanced course on secure protocols.
650 0 _aComputer science.
650 0 _aComputer Communication Networks.
650 0 _aData structures (Computer science).
650 0 _aData mining.
650 1 4 _aComputer Science.
650 2 4 _aData Structures, Cryptology and Information Theory.
650 2 4 _aComputer Communication Networks.
650 2 4 _aData Mining and Knowledge Discovery.
700 1 _aLindell, Yehuda.
_eauthor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783642143021
830 0 _aInformation Security and Cryptography,
_x1619-7100
856 4 0 _zLibro electrónico
_uhttp://148.231.10.114:2048/login?url=http://link.springer.com/book/10.1007/978-3-642-14303-8
596 _a19
942 _cLIBRO_ELEC
999 _c202603
_d202603