메뉴 건너뛰기




Volumn , Issue , 2003, Pages 210-219

Automatic generation of two-party computations

Author keywords

Automatic generation of protocols; Secure two party computation; Threshold cryptography

Indexed keywords

ALGORITHMS; AUTOMATION; COMPUTER SIMULATION; CRYPTOGRAPHY; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; FUNCTIONS; NETWORK PROTOCOLS;

EID: 18744411531     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/948138.948139     Document Type: Conference Paper
Times cited : (29)

References (37)
  • 2
    • 0141911095 scopus 로고
    • Non-interactive oblivious transfer and applications
    • M. Bellare, S. Micali. Non-interactive oblivious transfer and applications. In Proc. CRYPTO '89, 1989.
    • (1989) Proc. CRYPTO '89
    • Bellare, M.1    Micali, S.2
  • 7
    • 0005098316 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption systems
    • LNCS 1462
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption systems. In Proc. CRYPTO '98 (LNCS 1462), 1998.
    • (1998) Proc. CRYPTO '98
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 8
    • 85084163661 scopus 로고    scopus 로고
    • A method for fast revocation of public key certificates and security capabilities
    • Aug.
    • D. Boneh, X. Ding, G. Tsudik, and M. Wong. A method for fast revocation of public key certificates and security capabilities. In Proc. 10th USENIX Security Symposium, Aug. 2001.
    • (2001) Proc. 10th USENIX Security Symposium
    • Boneh, D.1    Ding, X.2    Tsudik, G.3    Wong, M.4
  • 9
    • 0002181960 scopus 로고
    • Digital multisignatures
    • H. J. Beker and F. C. Piper, editors. Clarendon Press
    • C. Boyd. Digital multisignatures. In H. J. Beker and F. C. Piper, editors, Cryptography and Coding, pp. 241-246. Clarendon Press, 1986.
    • (1986) Cryptography and Coding , pp. 241-246
    • Boyd, C.1
  • 10
    • 0002766455 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In CRYPTO '98, 1998.
    • (1998) CRYPTO '98
    • Cramer, R.1    Shoup, V.2
  • 13
    • 85032188633 scopus 로고
    • Society and group oriented cryptography: A new concept
    • LNCS 293
    • Y. Desmedt. Society and group oriented cryptography: a new concept. In Proc. CRYPTO '87 (LNCS 293), pp. 120-127, 1987.
    • (1987) Proc. CRYPTO '87 , pp. 120-127
    • Desmedt, Y.1
  • 14
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • LNCS 435
    • Y. Desmedt and Y. Frankel. Threshold cryptosystems. In Proc. CRYPTO '89 (LNCS 435), pp. 307-315, 1989.
    • (1989) Proc. CRYPTO '89 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 19
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Apr.
    • S. Goldwasser, S. Micali and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17(2):281-308, Apr. 1988.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 21
    • 34548147051 scopus 로고    scopus 로고
    • Networked cryptographic devices resilient to capture
    • May 2001.
    • P. MacKenzie and M. K. Reiter. Networked cryptographic devices resilient to capture. DIMACS Technical Report 2001-19, May 2001.
    • DIMACS Technical Report , vol.2001 , Issue.19
    • MacKenzie, P.1    Reiter, M.K.2
  • 23
    • 0003727808 scopus 로고    scopus 로고
    • Two-party generation of DSA Signatures
    • (LNCS 2139), Aug.
    • P. MacKenzie and M. K. Reiter. Two-party generation of DSA Signatures. In Proc. CRYPTO 2001 (LNCS 2139), Aug. 2001.
    • (2001) Proc. CRYPTO 2001
    • MacKenzie, P.1    Reiter, M.K.2
  • 25
    • 84957366256 scopus 로고    scopus 로고
    • A new public-key cryptosystem
    • LNCS 1233
    • D. Naccache and J. Stern. A new public-key cryptosystem. In Proc. EUROCRYPT '97 (LNCS 1233), pp. 27-36, 1997.
    • (1997) Proc. EUROCRYPT '97 , pp. 27-36
    • Naccache, D.1    Stern, J.2
  • 28
    • 0003659340 scopus 로고    scopus 로고
    • Efficient oblivious transfer protocols
    • Jan.
    • M. Naor, B. Pinkas. Efficient oblivious transfer protocols. In Proc. SODA 2001, Jan. 2001.
    • (2001) Proc. SODA 2001
    • Naor, M.1    Pinkas, B.2
  • 29
    • 84956852274 scopus 로고    scopus 로고
    • A new public-key cryptosystem, as secure as factoring
    • LNCS 1403
    • T. Okamoto and S. Uchiyama. A new public-key cryptosystem, as secure as factoring. In Proc. EUROCRYPT '98 (LNCS 1403), pp. 308-318, 1998.
    • (1998) Proc. EUROCRYPT '98 , pp. 308-318
    • Okamoto, T.1    Uchiyama, S.2
  • 30
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • LNCS 1592
    • P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proc. EUROCRYPT '99 (LNCS 1592), pp. 223-238, 1999.
    • (1999) Proc. EUROCRYPT '99 , pp. 223-238
    • Paillier, P.1
  • 32
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Feb.
    • R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2):120-126, Feb. 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.