메뉴 건너뛰기




Volumn , Issue , 2003, Pages 683-692

Bounded-concurrent secure two-party computation without setup assumptions

Author keywords

Theory

Indexed keywords

COMPUTATIONAL METHODS; DATA PRIVACY; MATHEMATICAL MODELS; POLYNOMIALS; SECURITY OF DATA;

EID: 0038446804     PISSN: 07349025     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/780637.780641     Document Type: Conference Paper
Times cited : (70)

References (26)
  • 1
    • 0035166072 scopus 로고    scopus 로고
    • How to go beyond the black-box simulation barrier
    • B. Barak. How to go beyond the black-box simulation barrier. In 42nd FOCS, pages 106-115, 2001.
    • (2001) 42nd FOCS , pp. 106-115
    • Barak, B.1
  • 3
    • 0002382799 scopus 로고
    • Foundations of secure interactive computing
    • Springer-Verlag (LNCS 576)
    • D. Beaver. Foundations of Secure Interactive Computing. In CRYPTO'91, Springer-Verlag (LNCS 576), pages 377-391, 1991.
    • (1991) CRYPTO'91 , pp. 377-391
    • Beaver, D.1
  • 4
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 5
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136-145, 2001.
    • (2001) 42nd FOCS , pp. 136-145
    • Canetti, R.1
  • 6
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments
    • Springer-Verlag (LNCS 2139)
    • R. Canetti and M. Fischlin, Universally Composable Commitments. In CRYPTO'01, Springer-Verlag (LNCS 2139), pages 19-40, 2001.
    • (2001) CRYPTO'01 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 7
    • 0034830279 scopus 로고    scopus 로고
    • Black-box concurrent zero-knowledge requires Ω̄(log n) rounds
    • R. Canetti, J. Kilian, E. Petrank, and A. Rosen. Black-Box Concurrent Zero-Knowledge Requires Ω̄(log n) Rounds. In 33rd STOC, pages 570-579. 2001.
    • (2001) 33rd STOC , pp. 570-579
    • Canetti, R.1    Kilian, J.2    Petrank, E.3    Rosen, A.4
  • 8
    • 0345711998 scopus 로고    scopus 로고
    • On the limitations of universally composable two-party computation without set-up assumptions
    • R. Canetti, E. Kushilevitz and Y. Lindell. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. In Eurocrypt, 2003.
    • (2003) Eurocrypt
    • Canetti, R.1    Kushilevitz, E.2    Lindell, Y.3
  • 9
    • 0036038991 scopus 로고    scopus 로고
    • Universally composable two-party and multi-party computation
    • R. Canetti, Y. Lindell, R. Ostrovsky and A. Sahai. Universally Composable Two-Party and Multi-Party Computation. In 34th STOC, pages 494-503, 2002.
    • (2002) 34th STOC , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 10
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • D. Chaum. Blind Signatures for Untraceable Payments. In CRYPTO'88, pages 199-203, 1982.
    • (1982) CRYPTO'88 , pp. 199-203
    • Chaum, D.1
  • 11
    • 0031632567 scopus 로고    scopus 로고
    • Concurrent zero-knowledge
    • C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. In 30th STOC, pages 409-418, 1998.
    • (1998) 30th STOC , pp. 409-418
    • Dwork, C.1    Naor, M.2    Sahai, A.3
  • 12
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • S. Even, O. Goldreich and A. Lempel. A randomized protocol for signing contracts. In Communications of the ACM, 28(6):637-647, 1985.
    • (1985) Communications of the ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 13
    • 0034510467 scopus 로고    scopus 로고
    • Concurrent oblivious transfer
    • J. Garay and P. Mackenzie. Concurrent Oblivious Transfer. In 41st FOCS, pages 314-324, 2000.
    • (2000) 41st FOCS , pp. 314-324
    • Garay, J.1    Mackenzie, P.2
  • 15
    • 0023545076 scopus 로고
    • How to play any mental game - A completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218-229, 1987.
    • (1987) 19th STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 16
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO'90, pages 77-93, 1990.
    • (1990) CRYPTO'90 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 17
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen- message attacks
    • S. Goldwasser, S. Micali, and R.L. Rivest. A digital signature scheme secure against adaptive chosen- message attacks. SICOMP, 17(2):281-308, 1988.
    • (1988) SICOMP , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 18
    • 0024770898 scopus 로고
    • One-way functions are essential for complexity based cryptography
    • R. Impagliazzo and M. Luby. One-way Functions are Essential for Complexity Based Cryptography. In 30th FOCS, pages 230-235, 1989.
    • (1989) 30th FOCS , pp. 230-235
    • Impagliazzo, R.1    Luby, M.2
  • 19
    • 0034830278 scopus 로고    scopus 로고
    • Concurrent and resettable zero-knowledge in poly-logartihmic rounds
    • J. Kilian and E. Petrank. Concurrent and resettable zero-knowledge in poly-logartihmic rounds. In 33rd STOC, pages 560-569, 2001.
    • (2001) 33rd STOC , pp. 560-569
    • Kilian, J.1    Petrank, E.2
  • 20
    • 0032319637 scopus 로고    scopus 로고
    • Lower bounds for zero knowledge on the internet
    • J. Kilian, E. Petrank and C. Rackoff. Lower Bounds for Zero Knowledge on the Internet. In 39th FOCS, pages 484-492, 1998.
    • (1998) 39th FOCS , pp. 484-492
    • Kilian, J.1    Petrank, E.2    Rackoff, C.3
  • 21
    • 84974655726 scopus 로고
    • Secure computation
    • Unpublished manuscript. Preliminary version
    • S. Micali and P. Rogaway. Secure computation. Unpublished manuscript, 1992. Preliminary version in CRYPTO'91, pages 392-404, 1991.
    • (1991) CRYPTO'91 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 22
    • 0036957024 scopus 로고    scopus 로고
    • Concurrent zero knowledge with logarithmic round complexity
    • M. Prabhakaran, A. Rosen and A. Sahai. Concurrent Zero Knowledge With Logarithmic Round Complexity. In 43rd FOCS, pages 366-375, 2002.
    • (2002) 43rd FOCS , pp. 366-375
    • Prabhakaran, M.1    Rosen, A.2    Sahai, A.3
  • 23
    • 84957621865 scopus 로고    scopus 로고
    • On the concurrent composition of zero-knowledge proofs
    • R. Richardson and J. Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. In Eurocrypt'99, pages 415-413, 1999.
    • (1999) Eurocrypt'99 , pp. 415-413
    • Richardson, R.1    Kilian, J.2
  • 24
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel. One-Way Functions are Necessary and Sufficient for Secure Signatures. In 22nd STOC, pages 387-394, 1990.
    • (1990) 22nd STOC , pp. 387-394
    • Rompel, J.1
  • 25
    • 84983126760 scopus 로고    scopus 로고
    • A note on the round-complexity of concurrent zero-knowledge
    • Springer-Verlag (LNCS 1880)
    • A. Rosen. A Note on the Round-Complexity of Concurrent Zero-Knowledge. In CRYPTO 2000, Springer-Verlag (LNCS 1880), pages 451-468, 2000.
    • (2000) CRYPTO 2000 , pp. 451-468
    • Rosen, A.1
  • 26
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • A. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162-167, 1986.
    • (1986) 27th FOCS , pp. 162-167
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.