메뉴 건너뛰기




Volumn 3580, Issue , 2005, Pages 285-297

Basing cryptographic protocols on tamper-Evident seals

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; SEALS; SECURITY OF DATA;

EID: 26444553313     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11523468_24     Document Type: Conference Paper
Times cited : (29)

References (21)
  • 2
    • 35048857810 scopus 로고    scopus 로고
    • Cryptographic randomized response techniques
    • PKC '04
    • A. Ambainis, M. Jakobsson, and H. Lipmaa. Cryptographic randomized response techniques. In PKC '04, volume 2947 of LNCS, pages 425-438, 2004.
    • (2004) LNCS , vol.2947 , pp. 425-438
    • Ambainis, A.1    Jakobsson, M.2    Lipmaa, H.3
  • 4
    • 26444591238 scopus 로고    scopus 로고
    • Cryptology and physical security: Rights amplification in master-keyed mechanical locks
    • March
    • M. Blaze. Cryptology and physical security: Rights amplification in master-keyed mechanical locks. IEEE Security and Privacy, March 2003.
    • (2003) IEEE Security and Privacy
    • Blaze, M.1
  • 5
    • 26444590153 scopus 로고    scopus 로고
    • Safecracking for the computer scientist
    • December
    • M. Blaze. Safecracking for the computer scientist. U. Penn CIS Department Technical Report, December 2004. http://www.crypto.com/papers/safelocks.pdf.
    • (2004) U. Penn CIS Department Technical Report
    • Blaze, M.1
  • 6
    • 0003030602 scopus 로고
    • Coin flipping over the telephone
    • M. Blum. Coin flipping over the telephone. In Proceedings of IEEE COMPCON '82, pages 133-137, 1982.
    • (1982) Proceedings of IEEE COMPCON '82 , pp. 133-137
    • Blum, M.1
  • 7
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067, 2000.
    • (2000) Cryptology ePrint Archive, Report , vol.2000 , Issue.67
    • Canetti, R.1
  • 8
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • R. Cleve. Limits on the security of coin flips when half the processors are faulty. In STOC '86, pages 364-369, 1986.
    • (1986) STOC '86 , pp. 364-369
    • Cleve, R.1
  • 10
    • 84957356475 scopus 로고    scopus 로고
    • Efficient cryptographic protocols based on noisy channels
    • Eurocrypt '97
    • C. Crépeau. Efficient cryptographic protocols based on noisy channels. In Eurocrypt '97, volume 1233 of LNCS, pages 306-317, 1997.
    • (1997) LNCS , vol.1233 , pp. 306-317
    • Crépeau, C.1
  • 11
    • 0024132071 scopus 로고
    • Achieving oblivious transfer using weakened security assumptions
    • C. Crépeau and J. Kilian. Achieving oblivious transfer using weakened security assumptions. In FOCS '88, pages 42-52, 1988.
    • (1988) FOCS '88 , pp. 42-52
    • Crépeau, C.1    Kilian, J.2
  • 12
    • 26444482584 scopus 로고    scopus 로고
    • Unfair noisy channels and oblivious transfer
    • TCC '04
    • I. B. Damgård, S. Fehr, K. Morozov, and L. Salvail. Unfair noisy channels and oblivious transfer. In TCC '04, volume 2951 of LNCS, pages 355-373, 2004.
    • (2004) LNCS , vol.2951 , pp. 355-373
    • Damgård, I.B.1    Fehr, S.2    Morozov, K.3    Salvail, L.4
  • 13
    • 84957697395 scopus 로고    scopus 로고
    • On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions
    • Eurocrypt '99
    • I. B. Damgård, J. Kilian, and L. Salvail. On the (im)possibility of basing oblivious transfer and bit commitment on weakened security assumptions. In Eurocrypt '99, volume 1592 of LNCS, pages 56-73, 1999.
    • (1999) LNCS , vol.1592 , pp. 56-73
    • Damgård, I.B.1    Kilian, J.2    Salvail, L.3
  • 14
    • 0030150177 scopus 로고    scopus 로고
    • Comparing information without leaking it
    • R. Fagin, M. Naor, and P. Winkler. Comparing information without leaking it. Commun. ACM, 39(5):77-85, 1996.
    • (1996) Commun. ACM , vol.39 , Issue.5 , pp. 77-85
    • Fagin, R.1    Naor, M.2    Winkler, P.3
  • 16
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • July
    • O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. of the ACM, 38(3):691-729, July 1991.
    • (1991) J. of the ACM , vol.38 , Issue.3 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 17
    • 0024770898 scopus 로고
    • One-way functions are essential for complexity based cryptography
    • R. Impagliazzo and M. Luby. One-way functions are essential for complexity based cryptography. In FOCS '89, pages 230-235, 1989.
    • (1989) FOCS '89 , pp. 230-235
    • Impagliazzo, R.1    Luby, M.2
  • 18
    • 0001731260 scopus 로고    scopus 로고
    • Why quantum bit commitment and ideal quantum coin tossing are impossible
    • H.-K. Lo and H. F. Chau. Why quantum bit commitment and ideal quantum coin tossing are impossible. In PhysComp '98, pages 177-187, 1998.
    • (1998) PhysComp '98 , pp. 177-187
    • Lo, H.-K.1    Chau, H.F.2
  • 19
    • 0001336918 scopus 로고    scopus 로고
    • Unconditionally secure quantum bit commitment is impossible
    • D. Mayers. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett., (78):3414-3417, 1997.
    • (1997) Phys. Rev. Lett. , Issue.78 , pp. 3414-3417
    • Mayers, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.