메뉴 건너뛰기




Volumn , Issue , 2005, Pages 533-542

New and improved constructions of non-malleable cryptographic protocols

Author keywords

Cryptography; Man in the middle; Non black box simulation; Non malleability; Round complexity; Zero knowledge

Indexed keywords

COMPUTER SIMULATION; FUNCTIONS; NETWORK PROTOCOLS; POLYNOMIALS;

EID: 34848838622     PISSN: 07378017     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1060590.1060670     Document Type: Conference Paper
Times cited : (93)

References (32)
  • 1
    • 0035166072 scopus 로고    scopus 로고
    • How to go beyond the black-box simulation barrier
    • B. Barak. How to go Beyond the Black-Box Simulation Barrier. In 42nd FOCS, pages 106-115, 2001.
    • (2001) 42nd FOCS , pp. 106-115
    • Barak, B.1
  • 2
    • 0036949106 scopus 로고    scopus 로고
    • Constant-round coin-tossing or realizing the shared random string model
    • B. Barak. Constant-Round Coin-Tossing or Realizing the Shared Random String Model. In 43rd FOCS, p. 345-355, 2002.
    • (2002) 43rd FOCS , pp. 345-355
    • Barak, B.1
  • 3
    • 0036294828 scopus 로고    scopus 로고
    • Universal arguments and their applications
    • B. Barak and O. Goldreich. Universal Arguments and their Applications. 17th CCC, pages 194-203, 2002.
    • (2002) 17th CCC , pp. 194-203
    • Barak, B.1    Goldreich, O.2
  • 4
    • 0036041101 scopus 로고    scopus 로고
    • Strict polynomial-time in simulation and extraction
    • B. Barak and Y. Lindell. Strict Polynomial-Time in Simulation and Extraction. In 34th STOC, p. 484-493, 2002.
    • (2002) 34th STOC , pp. 484-493
    • Barak, B.1    Lindell, Y.2
  • 5
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments
    • Springer LNCS 2139
    • R. Canetti and M. Fischlin. Universally Composable Commitments. In Crypto2001, Springer LNCS 2139, pages 19-40, 2001.
    • (2001) Crypto2001 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 6
    • 0038784597 scopus 로고    scopus 로고
    • Non-interactive and reusable non-malleable commitment schemes
    • I. Damgård and J. Groth. Non-interactive and Reusable Non-Malleable Commitment Schemes. In 35th STOC, pages 426-437, 2003.
    • (2003) 35th STOC , pp. 426-437
    • Damgård, I.1    Groth, J.2
  • 7
    • 85016692748 scopus 로고
    • On the existence of statistically hiding bit commitment schemes and fail-stop signatures
    • I. Damgård, T. Pedersen and B. Pfitzmann. On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. In Crypto93, pages 250-265, 1993.
    • (1993) Crypto93 , pp. 250-265
    • Damgård, I.1    Pedersen, T.2    Pfitzmann, B.3
  • 10
    • 0031642212 scopus 로고    scopus 로고
    • Non-interactive and non-malleable commitment
    • G. Di Crescenzo, Y. Ishai and R. Ostrovsky. Non-Interactive and Non-Malleable Commitment. In 30th STOC, pages 141-150, 1998
    • (1998) 30th STOC , pp. 141-150
    • Di Crescenzo, G.1    Ishai, Y.2    Ostrovsky, R.3
  • 11
  • 12
    • 30744455119 scopus 로고
    • Preliminary version in 23rd STOC, pages 542-552, 1991
    • (1991) 23rd STOC , pp. 542-552
  • 13
    • 0342733642 scopus 로고    scopus 로고
    • Multiple noninteractive zero knowledge proofs under general assumptions
    • U. Feige, D. Lapidot and A. Shamir. Multiple Noninteractive Zero Knowledge Proofs under General Assumptions. Siam Jour. on Computing 1999, Vol. 29(1), pages 1-28.
    • (1999) Siam Jour. on Computing , vol.29 , Issue.1 , pp. 1-28
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 14
    • 0024984004 scopus 로고
    • Witness indistinguishability and witness hiding protocols
    • U. Feige and A. Shamir. Witness Indistinguishability and Witness Hiding Protocols. In 22nd STOC, p. 416-426, 1990.
    • (1990) 22nd STOC , pp. 416-426
    • Feige, U.1    Shamir, A.2
  • 15
    • 84983134965 scopus 로고    scopus 로고
    • Efficient non-malleable commitment schemes
    • Springer LNCS
    • M. Fischlin and R. Fischlin. Efficient Non-malleable Commitment Schemes. In CRYPTO 2000, Springer LNCS Vol. 1880, pages 413-431, 2000.
    • (2000) CRYPTO 2000 , vol.1880 , pp. 413-431
    • Fischlin, M.1    Fischlin, R.2
  • 17
    • 84880888233 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • O. Goldreich and Y. Lindell. Session-Key Generation Using Human Passwords Only. In CRYPTO 2001, p. 408-432, 2001.
    • (2001) CRYPTO 2001 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 18
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. JACM, Vol. 38(1), pages 691-729, 1991.
    • (1991) JACM , vol.38 , Issue.1 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 19
    • 0023545076 scopus 로고
    • How to play any mental game - A completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218-229, 1987.
    • (1987) 19th STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 20
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • S. Goldwasser and S. Micali. Probabilistic Encryption. JCSS, Vol. 28(2), pages 270-299, 1984.
    • (1984) JCSS , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 21
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. SIAM Jour. on Computing, Vol. 18(1), pages 186-208, 1989.
    • (1989) SIAM Jour. on Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 22
    • 0345253860 scopus 로고    scopus 로고
    • Construction of pseudorandom generator from any one-way function
    • J. Håstad, R. Impaglíazzo, L.A. Levin and M. Luby. Construction of Pseudorandom Generator from any One-Way Function. SIAM Jour. on Computing, Vol. 28 (4), pages 1364-1396, 1999.
    • (1999) SIAM Jour. on Computing , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impaglíazzo, R.2    Levin, L.A.3    Luby, M.4
  • 23
    • 0026963441 scopus 로고
    • A note on efficient zero-knowledge proofs and arguments
    • J. Kilian. A Note on Efficient Zero-Knowledge Proofs and Arguments. In 24th STOC, pages 723-732, 1992.
    • (1992) 24th STOC , pp. 723-732
    • Kilian, J.1
  • 24
    • 0038446804 scopus 로고    scopus 로고
    • Bounded-concurrent secure two-party computation without setup assumptions
    • Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In 34th STOC, pages 683-692, 2003.
    • (2003) 34th STOC , pp. 683-692
    • Lindell, Y.1
  • 25
    • 30744458170 scopus 로고    scopus 로고
    • Alternatives to non-malleability: Definitions, constructions, and applications
    • P. D. MacKenzie, M. K. Reiter, K. Yang: Alternatives to Non-malleability: Definitions, Constructions, and Applications. TCC 2004, pages 171-190, 2004.
    • (2004) TCC 2004 , pp. 171-190
    • MacKenzie, P.D.1    Reiter, M.K.2    Yang, K.3
  • 27
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • M. Naor. Bit Commitment using Pseudorandomness. Jour. of Cryptology, Vol. 4, pages 151-158, 1991.
    • (1991) Jour. of Cryptology , vol.4 , pp. 151-158
    • Naor, M.1
  • 28
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • M. Naor and M. Yung. Universal One-Way Hash Functions and their Cryptographic Applications. In 21st STOC, pages 33-43, 1989.
    • (1989) 21st STOC , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 29
    • 35048854655 scopus 로고    scopus 로고
    • Simpler session-key generation from short random passwords
    • M. Nguyen and S. Vadhan. Simpler Session-Key Generation from Short Random Passwords. In 1st TCC, p. 428-445, 2004.
    • (2004) 1st TCC , pp. 428-445
    • Nguyen, M.1    Vadhan, S.2
  • 30
    • 4544250511 scopus 로고    scopus 로고
    • Bounded-concurrent secure multi-party computation with a dishonest majority
    • R. Pass. Bounded-Concurrent Secure Multi-Party Computation with a Dishonest Majority. In 36th STOC, 2004, pages 232-241, 2004.
    • (2004) 36th STOC, 2004 , pp. 232-241
    • Pass, R.1
  • 31
    • 0344118869 scopus 로고    scopus 로고
    • Bounded-concurrent secure two-party computation in a constant number of rounds
    • R. Pass and A. Rosen. Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. In 34th FOCS, pages 404-413, 2003.
    • (2003) 34th FOCS , pp. 404-413
    • Pass, R.1    Rosen, A.2
  • 32
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
    • A. Sahai. Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In 40th FOCS, pages 543-553, 1999.
    • (1999) 40th FOCS , pp. 543-553
    • Sahai, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.