메뉴 건너뛰기




Volumn 2815, Issue , 2003, Pages 1-189

Composition of secure multi-party protocols: A comprehensive study

(1)  Lindell, Yehuda a  

a NONE

Author keywords

[No Author keywords available]

Indexed keywords


EID: 35048880578     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: None     Document Type: Article
Times cited : (14)

References (90)
  • 1
    • 0035166072 scopus 로고    scopus 로고
    • How to go Beyond the Black-Box Simulation Barrier
    • B. Barak. How to go Beyond the Black-Box Simulation Barrier. In 42nd FOCS, pages 106-115, 2001.
    • (2001) 42nd FOCS , pp. 106-115
    • Barak, B.1
  • 2
    • 0036949106 scopus 로고    scopus 로고
    • Constant-Round Coin-Tossing with a Man in the Middle or Realizing the Shared Random String Model
    • B. Barak. Constant-Round Coin-Tossing With a Man in the Middle or Realizing the Shared Random String Model. In 43rd FOCS, pages 345-355, 2002.
    • (2002) 43rd FOCS , pp. 345-355
    • Barak, B.1
  • 3
    • 0002382799 scopus 로고
    • Foundations of Secure Interactive Computing
    • Springer-Verlag (LNCS 576)
    • D. Beaver. Foundations of Secure Interactive Computing. In CRYPTO'91, Springer-Verlag (LNCS 576), pages 377-391, 1991.
    • (1991) CRYPTO'91 , pp. 377-391
    • Beaver, D.1
  • 4
    • 33746365751 scopus 로고
    • Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority
    • D. Beaver. Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority. Journal of Cryptology, 4(2) :75-122, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 5
    • 84958599141 scopus 로고    scopus 로고
    • Plug and play encryption
    • Springer-Verlag (LNCS 1294)
    • D. Beaver. Plug and play encryption. In CRYPTO'97, Springer-Verlag (LNCS 1294), pages 75-89, 1997.
    • (1997) CRYPTO'97 , pp. 75-89
    • Beaver, D.1
  • 6
    • 84948957152 scopus 로고    scopus 로고
    • Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements
    • Springer-Verlag (LNCS 1807)
    • M. Bellare, A. Boldyreva, and S. Micali. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. In EUROCRYPT'00, Springer-Verlag (LNCS 1807), pages 259-274, 2000.
    • (2000) EUROCRYPT'00 , pp. 259-274
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 7
    • 84929698969 scopus 로고
    • Multiparty Computation with Fault Majority
    • Springer-Verlag (LNCS 435)
    • D. Beaver and S. Goldwasser. Multiparty Computation with Fault Majority. In CRYPTO'89, Springer-Verlag (LNCS 435), 1989.
    • (1989) CRYPTO'89
    • Beaver, D.1    Goldwasser, S.2
  • 8
    • 0025137207 scopus 로고
    • The Round Complexity of Secure Protocols
    • D. Beaver, S. Micali and P. Rogaway. The Round Complexity of Secure Protocols. In 22nd STOC, pages 503-513, 1990.
    • (1990) 22nd STOC , pp. 503-513
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 9
    • 84898960610 scopus 로고
    • Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation
    • M. Ben-Or, S. Goldwasser and A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In 20th STOC, pages 1-10, 1988.
    • (1988) 20th STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 11
    • 0003153237 scopus 로고
    • Non-interactive zero-knowledge and its applications
    • M. Blum, P. Feldman and S. Micali. Non-interactive zero-knowledge and its applications. In 20th STOC, pages 103-112, 1988.
    • (1988) 20th STOC , pp. 103-112
    • Blum, M.1    Feldman, P.2    Micali, S.3
  • 12
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 13
    • 0035163054 scopus 로고    scopus 로고
    • Universally Composable Security: A New Paradigm for Cryptographic Protocols
    • Full version available
    • R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136-145. 2001. Full version available at http://eprint.iacr.org/2000/067.
    • (2001) 42nd FOCS , pp. 136-145
    • Canetti, R.1
  • 14
    • 0029723583 scopus 로고    scopus 로고
    • Adaptively Secure Multi-Party Computation
    • R. Canetti, U. Feige, O. Goldreich and M. Naor. Adaptively Secure Multi-Party Computation. In 28th STOC, pages 639-648, 1996.
    • (1996) 28th STOC , pp. 639-648
    • Canetti, R.1    Feige, U.2    Goldreich, O.3    Naor, M.4
  • 15
    • 84880897758 scopus 로고    scopus 로고
    • Universally Composable Commitments
    • Springer-Verlag (LNCS 2139)
    • R. Canetti and M. Fischlin. Universally Composable Commitments. In CRYPTO'01, Springer-Verlag (LNCS 2139), pages 19-40, 2001.
    • (2001) CRYPTO'01 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 16
    • 84984842401 scopus 로고
    • Maintaining Security in the Presence of Transient Faults
    • Springer-Verlag (LNCS 839)
    • R. Canetti and A. Herzberg. Maintaining Security in the Presence of Transient Faults. In CRYPTO'94, Springer-Verlag (LNCS 839), pages 425-438, 1994.
    • (1994) CRYPTO'94 , pp. 425-438
    • Canetti, R.1    Herzberg, A.2
  • 17
    • 0034830279 scopus 로고    scopus 로고
    • Black-Box Concurrent Zero-Knowledge Requires Ω̃ (log n) Rounds
    • R. Canetti, J. Kilian, E. Petrank, and A. Rosen. Black-Box Concurrent Zero-Knowledge Requires Ω̃ (log n) Rounds. In 33rd STOC, pages 570-579, 2001.
    • (2001) 33rd STOC , pp. 570-579
    • Canetti, R.1    Kilian, J.2    Petrank, E.3    Rosen, A.4
  • 18
    • 84947232363 scopus 로고    scopus 로고
    • Universally Composable Notions of Key-Exchange and Secure Channels
    • Springer-Verlag (LNCS 2332)
    • R. Canetti and H. Krawczyk. Universally Composable Notions of Key-Exchange and Secure Channels. In EUROCRYPT'02, Springer-Verlag (LNCS 2332), pages 337-351, 2002.
    • (2002) EUROCRYPT'02 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 19
    • 35248854495 scopus 로고    scopus 로고
    • On the Limitations of Universal Composition Without Set-Up Assumptions
    • Springer-Verlag (LNCS 2656)
    • R. Canetti, E. Kushilevitz and Y. Lindell. On the Limitations of Universal Composition Without Set-Up Assumptions. In EUROCRYPTOS, Springer-Verlag (LNCS 2656), pages 68-86, 2003.
    • (2003) EUROCRYPTOS , pp. 68-86
    • Canetti, R.1    Kushilevitz, E.2    Lindell, Y.3
  • 20
    • 0036038991 scopus 로고    scopus 로고
    • Universally Composable Two-Party and Multi-Party Computation
    • R. Canetti, Y. Lindell, R. Ostrovsky and A. Sahai. Universally Composable Two-Party and Multi-Party Computation. In 34th STOC, pages 494-503, 2002.
    • (2002) 34th STOC , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 21
    • 33244484796 scopus 로고    scopus 로고
    • Universal Composition with Joint State
    • R. Canetti and T. Rabin. Universal Composition with Joint State. In CRYPTO'03, 2003.
    • (2003) CRYPTO'03
    • Canetti, R.1    Rabin, T.2
  • 22
    • 84898947315 scopus 로고
    • Multi-party Unconditionally Secure Protocols
    • D. Chaum, C. Crepeau and I. Damgard. Multi-party Unconditionally Secure Protocols. In 20th STOC, pages 11-19, 1988.
    • (1988) 20th STOC , pp. 11-19
    • Chaum, D.1    Crepeau, C.2    Damgard, I.3
  • 23
    • 0012610677 scopus 로고
    • Limits on the Security of Coin Flips when Half the Processors are Faulty
    • R. Cleve. Limits on the Security of Coin Flips when Half the Processors are Faulty. In 18th STOC, pages 364-369, 1986.
    • (1986) 18th STOC , pp. 364-369
    • Cleve, R.1
  • 24
    • 0038784597 scopus 로고    scopus 로고
    • Non-Interactive and Reusable Non-Malleable Commitment Schemes
    • I. Damgard and J. Groth. Non-Interactive and Reusable Non-Malleable Commitment Schemes. In 35th STOC, pages 426-435, 2003.
    • (2003) 35th STOC , pp. 426-435
    • Damgard, I.1    Groth, J.2
  • 25
    • 84974602942 scopus 로고    scopus 로고
    • Improved non-committing encryption schemes based on general complexity assumptions
    • Springer-Verlag (LNCS 1880)
    • I. Damgard and J.B. Nielsen. Improved non-committing encryption schemes based on general complexity assumptions. In CRYPTO'00, Springer-Verlag (LNCS 1880), pages 432-450, 2000.
    • (2000) CRYPTO'00 , pp. 432-450
    • Damgard, I.1    Nielsen, J.B.2
  • 26
    • 84937437506 scopus 로고    scopus 로고
    • Perfect Hiding or Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
    • Springer-Verlag (LNCS 2442)
    • I. Damgard and J.B. Nielsen. Perfect Hiding or Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. In CRYPTO'02, Springer-Verlag (LNCS 2442), pages 581-596, 2002.
    • (2002) CRYPTO'02 , pp. 581-596
    • Damgard, I.1    Nielsen, J.B.2
  • 28
    • 85028462775 scopus 로고
    • Zero-Knowledge Proofs of Knowledge Without Interaction
    • A. De Santis and G. Persiano. Zero-Knowledge Proofs of Knowledge Without Interaction. In 33rd FOCS, pages 427-436, 1992.
    • (1992) 33rd FOCS , pp. 427-436
    • De Santis, A.1    Persiano, G.2
  • 29
    • 0031642212 scopus 로고    scopus 로고
    • Non-Interactive and Non-Malleable Commitment
    • G. Di Crescenzo, Y. Ishai, and R. Ostrovsky. Non-Interactive and Non-Malleable Commitment. In 30th STOC, pages 141-150, 1998.
    • (1998) 30th STOC , pp. 141-150
    • Di Crescenzo, G.1    Ishai, Y.2    Ostrovsky, R.3
  • 30
    • 84945133720 scopus 로고    scopus 로고
    • Efficient and Non-interactive Non-malleable Commitment
    • Springer-Verlag (LNCS 2045)
    • G. Di Crescenzo, J. Katz, R. Ostrovsky and A. Smith. Efficient and Non-interactive Non-malleable Commitment. In EUROCRYPT'01, Springer-Verlag (LNCS 2045), pages 40-59, 2001.
    • (2001) EUROCRYPT'01 , pp. 40-59
    • Di Crescenzo, G.1    Katz, J.2    Ostrovsky, R.3    Smith, A.4
  • 31
    • 84974597111 scopus 로고    scopus 로고
    • Parallel Reducibility for Information-Theoretically Secure Computation
    • Springer-Verlag (LNCS 1880)
    • Y. Dodis and S. Micali. Parallel Reducibility for Information-Theoretically Secure Computation. In CRYPTO'00, Springer-Verlag (LNCS 1880), pages 74-92, 2000.
    • (2000) CRYPTO'00 , pp. 74-92
    • Dodis, Y.1    Micali, S.2
  • 32
    • 0009768331 scopus 로고
    • The Byzantine Generals Strike Again
    • D. Dolev. The Byzantine Generals Strike Again. Journal of Algorithms, 3(1):14-30, 1982.
    • (1982) Journal of Algorithms , vol.3 , Issue.1 , pp. 14-30
    • Dolev, D.1
  • 34
    • 4944220912 scopus 로고
    • Preliminary version
    • (Preliminary version in 23rd STOC, 1991.)
    • (1991) 23rd STOC
  • 35
    • 0031632567 scopus 로고    scopus 로고
    • Concurrent Zero-Knowledge
    • C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. In 30th STOC, pages 409-418, 1998.
    • (1998) 30th STOC , pp. 409-418
    • Dwork, C.1    Naor, M.2    Sahai, A.3
  • 36
    • 0001683636 scopus 로고
    • Authenticated Algorithms for Byzantine Agreement
    • D. Dolev and H.R. Strong. Authenticated Algorithms for Byzantine Agreement. SIAM Journal on Computing, 12(4):656-665, 1983.
    • (1983) SIAM Journal on Computing , vol.12 , Issue.4 , pp. 656-665
    • Dolev, D.1    Strong, H.R.2
  • 37
    • 0022080529 scopus 로고
    • A Randomized Protocol for Signing Contracts
    • S. Even, O. Goldreich and A. Lempel. A Randomized Protocol for Signing Contracts. In Communications of the ACM, 28(6):637-647, 1985.
    • (1985) Communications of the ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 38
    • 0003575527 scopus 로고
    • Ph.D. Thesis, Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel
    • U. Feige. Alternative Models for Zero Knowledge Interactive Proofs. Ph.D. Thesis, Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel, 1990. Available from http://mm.wisdom.weizmann.ac.il/∼feige.
    • (1990) Alternative Models for Zero Knowledge Interactive Proofs
    • Feige, U.1
  • 39
    • 84976826800 scopus 로고
    • Zero-Knowledge Proofs of Knowledge in Two Rounds
    • Springer-Verlag (LNCS 435)
    • U. Feige and A. Shamir. Zero-Knowledge Proofs of Knowledge in Two Rounds. In CRYPTO'89, Springer-Verlag (LNCS 435), pages 526-544, 1989.
    • (1989) CRYPTO'89 , pp. 526-544
    • Feige, U.1    Shamir, A.2
  • 40
    • 0031210863 scopus 로고    scopus 로고
    • An Optimal Algorithm for Synchronous Byzantine Agreement
    • P. Feldman and S. Micali. An Optimal Algorithm for Synchronous Byzantine Agreement. SIAM Journal on Computing, 26(2):873-933, 1997.
    • (1997) SIAM Journal on Computing , vol.26 , Issue.2 , pp. 873-933
    • Feldman, P.1    Micali, S.2
  • 41
    • 0022562351 scopus 로고
    • Easy Impossibility Proofs for Distributed Consensus Problems
    • M. Fischer, N. Lynch, and M. Merritt. Easy Impossibility Proofs for Distributed Consensus Problems. Distributed Computing, 1(1):26-39, 1986.
    • (1986) Distributed Computing , vol.1 , Issue.1 , pp. 26-39
    • Fischer, M.1    Lynch, N.2    Merritt, M.3
  • 42
    • 84983134965 scopus 로고    scopus 로고
    • Efficient Non-malleable Commitment Schemes
    • Springer-Verlag (LNCS 1880)
    • M. Fischlin and R. Fischlin. Efficient Non-malleable Commitment Schemes. In CRYPTO'00, Springer-Verlag (LNCS 1880), pages 413-431, 2000.
    • (2000) CRYPTO'00 , pp. 413-431
    • Fischlin, M.1    Fischlin, R.2
  • 43
    • 84947209216 scopus 로고    scopus 로고
    • Unconditional Byzantine Agreement and Multi-Party Computation Secure Against Dishonest Minorities from Scratch
    • Springer-Verlag (LNCS 2332)
    • M. Fitzi, N. Gisin, U. Maurer and O. Von Rotz. Unconditional Byzantine Agreement and Multi-Party Computation Secure Against Dishonest Minorities from Scratch. In EUROCRYPT'02, Springer-Verlag (LNCS 2332), pages 482-501, 2002.
    • (2002) EUROCRYPT'02 , pp. 482-501
    • Fitzi, M.1    Gisin, N.2    Maurer, U.3    Von Rotz, O.4
  • 44
    • 0036954542 scopus 로고    scopus 로고
    • Byzantine Agreement Secure Against Faulty Majorities from Scratch
    • M. Fitzi, D. Gottesman, M. Hirt, T. Holenstein and A. Smith. Byzantine Agreement Secure Against Faulty Majorities From Scratch. In 21st PODC, pages 118-126, 2002.
    • (2002) 21st PODC , pp. 118-126
    • Fitzi, M.1    Gottesman, D.2    Hirt, M.3    Holenstein, T.4    Smith, A.5
  • 45
    • 0033702889 scopus 로고    scopus 로고
    • From Partial Consistency to Global Broadcast
    • M. Fitzi and U. Maurer. From Partial Consistency to Global Broadcast. In 32nd STOC, pages 494-503, 2000.
    • (2000) 32nd STOC , pp. 494-503
    • Fitzi, M.1    Maurer, U.2
  • 46
    • 84976655650 scopus 로고
    • Cryptographic Computation: Secure Fault Tolerant Protocols and the Public Key Model
    • Springer-Verlag (LNCS 293)
    • Z. Galil, S. Haber and M. Yung. Cryptographic Computation: Secure Fault Tolerant Protocols and the Public Key Model. In CRYPTO'87, Springer-Verlag (LNCS 293), pages 135-155, 1987.
    • (1987) CRYPTO'87 , pp. 135-155
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 47
    • 0034510467 scopus 로고    scopus 로고
    • Concurrent Oblivious Transfer
    • J. Garay and P. Mackenzie. Concurrent Oblivious Transfer. In 41st FOCS, pages 314-324, 2000.
    • (2000) 41st FOCS , pp. 314-324
    • Garay, J.1    Mackenzie, P.2
  • 49
  • 50
    • 0036038989 scopus 로고    scopus 로고
    • Concurrent Zero-Knowledge with Timing Revisited
    • O. Goldreich. Concurrent Zero-Knowledge With Timing Revisited. In 34th STOC, pages 332-340, 2002.
    • (2002) 34th STOC , pp. 332-340
    • Goldreich, O.1
  • 51
    • 0000108216 scopus 로고    scopus 로고
    • How to Construct Constant-Round Zero-Knowledge Proof Systems for NP
    • O. Goldreich and A. Kahan. How To Construct Constant-Round Zero-Knowledge Proof Systems for NP. Journal of Cryptology, 9(3):167-190, 1996.
    • (1996) Journal of Cryptology , vol.9 , Issue.3 , pp. 167-190
    • Goldreich, O.1    Kahan, A.2
  • 52
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero-knowledge proof systems
    • O. Goldreich and H. Krawczyk. On the composition of zero-knowledge proof systems. SIMA Journal on Computing, 25(1):169-192, 1996.
    • (1996) SIMA Journal on Computing , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 53
    • 0024868772 scopus 로고
    • A Hard Predicate for All One-way Functions
    • O. Goldreich and L. Levin. A Hard Predicate for All One-way Functions. In 21st STOC, pages 25-32, 1989.
    • (1989) 21st STOC , pp. 25-32
    • Goldreich, O.1    Levin, L.2
  • 54
    • 0028676264 scopus 로고
    • Definitions and Properties of Zero-Knowledge Proof Systems
    • O. Goldreich and Y. Oren. Definitions and Properties of Zero-Knowledge Proof Systems. Journal of Cryptology, 7(1):1-32, 1994.
    • (1994) Journal of Cryptology , vol.7 , Issue.1 , pp. 1-32
    • Goldreich, O.1    Oren, Y.2
  • 55
    • 71149116146 scopus 로고
    • Proofs that Yield Nothing but their Validity or All Languages in NP Have Zero-Knowledge Proof Systems
    • O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing but their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. Journal of the ACM, 38(1):691-729, 1991.
    • (1991) Journal of the ACM , vol.38 , Issue.1 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 56
    • 35048867273 scopus 로고
    • Preliminary version
    • (Preliminary version in 27th FOCS, 1986.)
    • (1986) 27th FOCS
  • 57
    • 0023545076 scopus 로고
    • How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority
    • For details see [G02a]
    • O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218-229, 1987. For details see [G02a].
    • (1987) 19th STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 58
    • 84955564077 scopus 로고
    • Fair Computation of General Functions in Presence of Immoral Majority
    • Springer-Verlag (LNCS 537)
    • S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO'90, Springer-Verlag (LNCS 537), pages 77-93, 1990.
    • (1990) CRYPTO'90 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 59
    • 84947284060 scopus 로고    scopus 로고
    • Secure Computation Without Agreement
    • S. Goldwasser and Y. Lindell. Secure Computation Without Agreement. In 16th DISC, pages 17-32, 2002.
    • (2002) 16th DISC , pp. 17-32
    • Goldwasser, S.1    Lindell, Y.2
  • 60
    • 0024611659 scopus 로고
    • The Knowledge Complexity of Interactive Proof Systems
    • S. Goldwasser, S. Micali and C. Rackoff The Knowledge Complexity of Interactive Proof Systems. SIAM Journal on Computing, 18(1):186-208, 1989.
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 61
    • 33644506578 scopus 로고
    • Preliminary version
    • (Preliminary version in 17th STOC, 1985.)
    • (1985) 17th STOC
  • 62
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 63
    • 0002257571 scopus 로고
    • Byzantine Agreement with Authentication: Observations and Applications in Tolerating Hybrid and Link Faults
    • L. Gong, P. Lincoln, and J. Rushby. Byzantine Agreement with Authentication: Observations and Applications in Tolerating Hybrid and Link Faults. In Dependable Computing for Critical Applications, pages 139-157, 1995.
    • (1995) Dependable Computing for Critical Applications , pp. 139-157
    • Gong, L.1    Lincoln, P.2    Rushby, J.3
  • 64
    • 0000793703 scopus 로고
    • Notes on data base operating systems
    • Springer-Verlag (LNCS 60), chapter 3.F
    • J.N. Gray. Notes on data base operating systems. In Operating Systems: An Advanced Course, Springer-Verlag (LNCS 60), chapter 3.F, page 465, 1978.
    • (1978) Operating Systems: An Advanced Course , pp. 465
    • Gray, J.N.1
  • 66
    • 0034830278 scopus 로고    scopus 로고
    • Concurrent and resettable zero-knowledge in poly-logartihmic rounds
    • J. Kilian and E. Petrank. Concurrent and resettable zero-knowledge in poly-logartihmic rounds. In 33rd STOC, pages 560-569, 2001.
    • (2001) 33rd STOC , pp. 560-569
    • Kilian, J.1    Petrank, E.2
  • 67
    • 0032319637 scopus 로고    scopus 로고
    • Lower Bounds for Zero Knowledge on the Internet
    • J. Kilian, E. Petrank and C. Rackoff. Lower Bounds for Zero Knowledge on the Internet. In 39th FOCS, pages 484-492, 1998.
    • (1998) 39th FOCS , pp. 484-492
    • Kilian, J.1    Petrank, E.2    Rackoff, C.3
  • 69
    • 0020780905 scopus 로고
    • The weak byzantine generals problem
    • L. Lamport. The weak byzantine generals problem. Journal of the ACM, 30(3):668-676, 1983.
    • (1983) Journal of the ACM , vol.30 , Issue.3 , pp. 668-676
    • Lamport, L.1
  • 70
    • 4544235438 scopus 로고    scopus 로고
    • Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
    • Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. In the Journal of Cryptology, 16(3):143-184, 2003.
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 143-184
    • Lindell, Y.1
  • 71
    • 35248864090 scopus 로고    scopus 로고
    • Preliminary version
    • (Preliminary version in CRYPTO'01, 2001.)
    • (2001) CRYPTO'01
  • 72
    • 0038446804 scopus 로고    scopus 로고
    • Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions
    • Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In 35th STOC, pages 683-692, 2003.
    • (2003) 35th STOC , pp. 683-692
    • Lindell, Y.1
  • 73
    • 84943400746 scopus 로고    scopus 로고
    • General Composition and Universal Composability in Secure Multi-Party Computation
    • Y. Lindell. General Composition and Universal Composability in Secure Multi-Party Computation. In 44th FOCS, 2003.
    • (2003) 44th FOCS
    • Lindell, Y.1
  • 74
    • 0036038649 scopus 로고    scopus 로고
    • On the Composition of Authenticated Byzantine Agreement
    • Y. Lindell, A. Lysysanskaya and T. Rabin. On the Composition of Authenticated Byzantine Agreement. In 34th STOC, pages 514-523, 2002.
    • (2002) 34th STOC , pp. 514-523
    • Lindell, Y.1    Lysysanskaya, A.2    Rabin, T.3
  • 76
    • 35248839747 scopus 로고
    • Preliminary version Springer-Verlag (LNCS 576)
    • Preliminary version in CRYPTO'91, Springer-Verlag (LNCS 576), pages 392-404, 1991.
    • (1991) CRYPTO'91 , pp. 392-404
  • 77
    • 0001448484 scopus 로고
    • Bit Commitment using Pseudorandom Generators
    • M. Naor. Bit Commitment using Pseudorandom Generators. Journal of Cryptology, 4(2):151-158, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 78
    • 85027164480 scopus 로고
    • How to Withstand Mobile Virus Attacks
    • R. Ostrovsky and M. Yung. How to Withstand Mobile Virus Attacks. In 10th PODC, pages 51-59, 1991.
    • (1991) 10th PODC , pp. 51-59
    • Ostrovsky, R.1    Yung, M.2
  • 79
    • 84943420008 scopus 로고    scopus 로고
    • Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds
    • R. Pass and A. Rosen Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. In 44th FOCS, 2003.
    • (2003) 44th FOCS
    • Pass, R.1    Rosen, A.2
  • 80
    • 84976810569 scopus 로고
    • Reaching Agreement in the Presence of Faults
    • M. Pease, R. Shostak, and L. Lamport. Reaching Agreement in the Presence of Faults. Journal of the ACM, 27(2):228-234, 1980.
    • (1980) Journal of the ACM , vol.27 , Issue.2 , pp. 228-234
    • Pease, M.1    Shostak, R.2    Lamport, L.3
  • 83
    • 0036957024 scopus 로고    scopus 로고
    • Concurrent Zero Knowledge with Logarithmic Round Complexity
    • M. Prabhakaran, A. Rosen and A. Sahai. Concurrent Zero Knowledge With Logarithmic Round Complexity. In 43rd FOCS, pages 366-375, 2002.
    • (2002) 43rd FOCS , pp. 366-375
    • Prabhakaran, M.1    Rosen, A.2    Sahai, A.3
  • 85
    • 0024859552 scopus 로고
    • Verifiable Secret Sharing and Multi-party Protocols with Honest Majority
    • T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multi-party Protocols with Honest Majority. In 21st STOC, pages 73-85, 1989.
    • (1989) 21st STOC , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 86
    • 84957621865 scopus 로고    scopus 로고
    • On the Concurrent Composition of Zero-Knowledge Proofs
    • Springer-Verlag (LNCS 1592)
    • R. Richardson and J. Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. In EUROCRYPT'99, Springer-Verlag (LNCS 1592), pages 415-413, 1999.
    • (1999) EUROCRYPT'99 , pp. 415-1413
    • Richardson, R.1    Kilian, J.2
  • 87
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 88
    • 84983126760 scopus 로고    scopus 로고
    • A Note on the Round-Complexity of Concurrent Zero-Knowledge
    • Springer-Verlag (LNCS 1880)
    • A. Rosen. A Note on the Round-Complexity of Concurrent Zero-Knowledge. In CRYPTO'00, Springer-Verlag (LNCS 1880), pages 451-468, 2000.
    • (2000) CRYPTO'00 , pp. 451-468
    • Rosen, A.1
  • 89
    • 0033342534 scopus 로고    scopus 로고
    • Non-Malleable Non-Interactive Zero-Knowledge and Adaptive Chosen-Ciphertext Security
    • A. Sahai. Non-Malleable Non-Interactive Zero-Knowledge and Adaptive Chosen-Ciphertext Security. In 40th FOCS, pages 543-553, 1999.
    • (1999) 40th FOCS , pp. 543-553
    • Sahai, A.1
  • 90
    • 0022882770 scopus 로고
    • How to Generate and Exchange Secrets
    • A. Yao. How to Generate and Exchange Secrets. In 17th FOCS, pages 162-167, 1986.
    • (1986) 17th FOCS , pp. 162-167
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.