메뉴 건너뛰기




Volumn 2951, Issue , 2004, Pages 203-222

Lower bounds for concurrent self composition

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTERS;

EID: 35048903637     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24638-1_12     Document Type: Article
Times cited : (59)

References (21)
  • 1
    • 0035166072 scopus 로고    scopus 로고
    • How to Go beyond the Black-Box Simulation Barrier
    • B. Barak. How to Go Beyond the Black-Box Simulation Barrier. In 42nd FOCS, pages 106-115, 2001.
    • (2001) 42nd FOCS , pp. 106-115
    • Barak, B.1
  • 2
    • 0002382799 scopus 로고
    • Foundations of Secure Interactive Computing
    • Springer-Verlag (LNCS 576)
    • D. Beaver. Foundations of Secure Interactive Computing. In CRYPTO'91, Springer-Verlag (LNCS 576), pages 377-391, 1991.
    • (1991) CRYPTO'91 , pp. 377-391
    • Beaver, D.1
  • 3
    • 0000731055 scopus 로고    scopus 로고
    • Security and Composition of Multiparty Cryptographic Protocols
    • R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 4
    • 0035163054 scopus 로고    scopus 로고
    • Universally Composable Security: A New Paradigm for Cryptographic Protocols
    • R, Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136-145, 2001.
    • (2001) 42nd FOCS , pp. 136-145
    • Canetti, R.1
  • 5
    • 84880897758 scopus 로고    scopus 로고
    • Universally Composable Commitments
    • Springer-Verlag (LNCS 2139)
    • R. Canetti and M. Fischlin. Universally Composable Commitments. In CRYPTO'01, Springer-Verlag (LNCS 2139), pages 19-40, 2001.
    • (2001) CRYPTO'01 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 6
    • 0034830279 scopus 로고    scopus 로고
    • Black-Box Concurrent ZeroKnowledge Requires Ω(log n) Rounds
    • R. Canetti, J. Kilian, E. Petrank, and A. Rosen. Black-Box Concurrent ZeroKnowledge Requires Ω(log n) Rounds. In 33rd STOC, pages 570-579, 2001.
    • (2001) 33rd STOC , pp. 570-579
    • Canetti, R.1    Kilian, J.2    Petrank, E.3    Rosen, A.4
  • 7
    • 35248854495 scopus 로고    scopus 로고
    • On the Limitations of Universal Composition Without Set-Up Assumptions
    • Springer-Verlag (LNCS 2656)
    • R. Canetti, E. Kushilevitz and Y. Lindell. On the Limitations of Universal Composition Without Set-Up Assumptions. In EUROCRYPT'03, Springer-Verlag (LNCS 2656), pages 68-86, 2003.
    • (2003) EUROCRYPT'03 , pp. 68-86
    • Canetti, R.1    Kushilevitz, E.2    Lindell, Y.3
  • 8
    • 0036038991 scopus 로고    scopus 로고
    • Universally Composable Two-Party and Multi-Party Computation
    • R. Canetti, Y. Lindell, R. Ostrovsky and A. Sahai. Universally Composable Two-Party and Multi-Party Computation. In 34th STOC, pages 494-503, 2002.
    • (2002) 34th STOC , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 9
    • 0031632567 scopus 로고    scopus 로고
    • Concurrent Zero-Knowledge
    • C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. In 30th STOC, pages 409-418, 1998.
    • (1998) 30th STOC , pp. 409-418
    • Dwork, C.1    Naor, M.2    Sahai, A.3
  • 10
    • 0024984004 scopus 로고
    • Witness Indistinguishability and Witness Hiding Protocols
    • U. Feige and A. Shamir. Witness Indistinguishability and Witness Hiding Protocols. In 22nd STOC, pages 416-426, 1990.
    • (1990) 22nd STOC , pp. 416-426
    • Feige, U.1    Shamir, A.2
  • 11
    • 0023545076 scopus 로고
    • How to Play any Mental Game A Completeness Theorem for Protocols with Honest Majority
    • O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218-229, 1987.
    • (1987) 19th STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 12
    • 0012527958 scopus 로고
    • Fair Computation of General Functions in Presence of Immoral Majority
    • Springer-Verlag (LNCS 537)
    • S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO'90, Springer-Verlag (LNCS 537), 1990.
    • (1990) CRYPTO'90
    • Goldwasser, S.1    Levin, L.2
  • 14
    • 0038446804 scopus 로고    scopus 로고
    • Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions
    • (See [15] for a full version of the upper bound from this paper.)
    • Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In 35th STOC, pages 683-692, 2003. (See [15] for a full version of the upper bound from this paper.)
    • (2003) 35th STOC , pp. 683-692
    • Lindell, Y.1
  • 15
    • 84947719548 scopus 로고    scopus 로고
    • Protocols for Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions
    • Report #2003/100
    • Y. Lindell. Protocols for Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. Cryptology ePrint Archive, Report #2003/100, http://eprint.iacr.org/2003/100.
    • Cryptology EPrint Archive
    • Lindell, Y.1
  • 16
    • 0345412673 scopus 로고    scopus 로고
    • General Composition and Universal Composability in Secure MultiParty Computation
    • Y. Lindell. General Composition and Universal Composability in Secure MultiParty Computation. In 44th FOCS, pages 394-403, 2003.
    • (2003) 44th FOCS , pp. 394-403
    • Lindell, Y.1
  • 17
    • 0002187139 scopus 로고
    • Secure Computation. Unpublished manuscript, 1992. Preliminary version
    • Springer-Verlag (LNCS 576)
    • S. Micali and P. Rogaway. Secure Computation. Unpublished manuscript, 1992. Preliminary version in CRYPTO'91, Springer-Verlag (LNCS 576), 1991.
    • (1991) CRYPTO'91
    • Micali, S.1    Rogaway, P.2
  • 18
    • 84943420008 scopus 로고    scopus 로고
    • Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds
    • R. Pass and A. Rosen Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. In 44th FOCS, 2003.
    • (2003) 44th FOCS
    • Pass, R.1    Rosen, A.2
  • 19
    • 0034447081 scopus 로고    scopus 로고
    • Composition and Integrity Preservation of Secure Reactive Systems
    • B. Pfitzmann and M. Waidner. Composition and Integrity Preservation of Secure Reactive Systems. In 7th CCS, pages 245-254, 2000.
    • (2000) 7th CCS , pp. 245-254
    • Pfitzmann, B.1    Waidner, M.2
  • 20
    • 84957621865 scopus 로고    scopus 로고
    • On the Concurrent Composition of Zero-Knowledge Proofs
    • Springer-Verlag (LNCS 1592)
    • R. Richardson and J. Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. In EUROCRYPT'99, Springer-Verlag (LNCS 1592), pp. 415-431, 1999.
    • (1999) EUROCRYPT'99 , pp. 415-431
    • Richardson, R.1    Kilian, J.2
  • 21
    • 0022882770 scopus 로고
    • How to Generate and Exchange Secrets
    • A. Yao. How to Generate and Exchange Secrets. 27th FOCS, pp. 162-167, 1986.
    • (1986) 27th FOCS , pp. 162-167
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.