메뉴 건너뛰기




Volumn 4392 LNCS, Issue , 2007, Pages 157-173

On the necessity of rewinding in secure multiparty computation

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER SIMULATION; INFORMATION THEORY; MATHEMATICAL MODELS; SECURITY OF DATA; STATISTICAL METHODS;

EID: 38049061524     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-70936-7_9     Document Type: Conference Paper
Times cited : (12)

References (18)
  • 1
    • 38049047798 scopus 로고    scopus 로고
    • M. Backes, B. Pfitzmann, and M. Waidner. Secure asynchronous reactive systems. IACR Cryptology ePrint Archive 2004/082, Mar. 2004.
    • M. Backes, B. Pfitzmann, and M. Waidner. Secure asynchronous reactive systems. IACR Cryptology ePrint Archive 2004/082, Mar. 2004.
  • 2
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority
    • D. Beaver. Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 4(2):75-122, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 3
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 3(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.3 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 4
    • 0035163054 scopus 로고    scopus 로고
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS), pages 136-145, 2001. Extended version in Cryptology ePrint Archive, Report 2000/67, http://eprint.iacr.org/.
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS), pages 136-145, 2001. Extended version in Cryptology ePrint Archive, Report 2000/67, http://eprint.iacr.org/.
  • 5
    • 84974597111 scopus 로고    scopus 로고
    • Parallel reducibility for information- theoretically secure computation
    • M. Bellare, editor, Advances in Cryptology, Proceedings of CRYPTO '00, of, Springer-Verlag
    • Y. Dodis and S. Micali. Parallel reducibility for information- theoretically secure computation. In M. Bellare, editor, Advances in Cryptology, Proceedings of CRYPTO '00, volume 1880 of Lecture Notes in Computer Science, pages 74-92. Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1880 , pp. 74-92
    • Dodis, Y.1    Micali, S.2
  • 6
    • 38049069000 scopus 로고    scopus 로고
    • O. Goldreich. Foundations of Cryptography - 2 (Basic Applications). Cambridge University Press, May 2004. Previous version online available at http://www.wisdom.weizmann.ac.il/~oded/frag.html.
    • O. Goldreich. Foundations of Cryptography - Volume 2 (Basic Applications). Cambridge University Press, May 2004. Previous version online available at http://www.wisdom.weizmann.ac.il/~oded/frag.html.
  • 8
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Advances in Cryptology: CRYPTO '90, of, Springer
    • S. Goldwasser and L. Levin. Fair computation of general functions in presence of immoral majority. In Advances in Cryptology: CRYPTO '90, volume 537 of Lecture Notes in Computer Science, pages 77-93. Springer, 1990.
    • (1990) Lecture Notes in Computer Science , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 9
    • 33746043335 scopus 로고    scopus 로고
    • D. Hofheinz, J. Müller-Quade, and D. Unruh. On the (im)possibility of extending coin toss. In S. Vaudenay, editor, Advances in Cryptology, Proceedings of EUROCRYPT '06, 4004 of Lecture Notes in Computer Science, pages 504-521. Springer-Verlag, 2006. Full version online available at http://eprint.iacr.org/2006/177.
    • D. Hofheinz, J. Müller-Quade, and D. Unruh. On the (im)possibility of extending coin toss. In S. Vaudenay, editor, Advances in Cryptology, Proceedings of EUROCRYPT '06, volume 4004 of Lecture Notes in Computer Science, pages 504-521. Springer-Verlag, 2006. Full version online available at http://eprint.iacr.org/2006/177.
  • 10
    • 24144472250 scopus 로고    scopus 로고
    • Comparing two notions of simulatability
    • J. Kilian, editor, Theory of Cryptography, Proceedings of TCC 2005, Springer-Verlag, Online available at
    • D. Hofheinz and D. Unruh. Comparing two notions of simulatability. In J. Kilian, editor, Theory of Cryptography, Proceedings of TCC 2005, Lecture Notes in Computer Science, pages 86-103. Springer-Verlag, 2005. Online available at http://iaks-www.ira.uka.de/home/unruh/publications/hofheinz05comparing.html.
    • (2005) Lecture Notes in Computer Science , pp. 86-103
    • Hofheinz, D.1    Unruh, D.2
  • 11
    • 38049004662 scopus 로고    scopus 로고
    • D. Hofheinz and D. Unruh. Simulatable security and polynomially bounded concurrent composition. In IEEE Symposium on Security and Privacy, Proceedings of SSP '06, pages 169-182. IEEE Computer Society, 2006. Full version online available at http://eprint.iacr.org/2006/130.ps.
    • D. Hofheinz and D. Unruh. Simulatable security and polynomially bounded concurrent composition. In IEEE Symposium on Security and Privacy, Proceedings of SSP '06, pages 169-182. IEEE Computer Society, 2006. Full version online available at http://eprint.iacr.org/2006/130.ps.
  • 12
    • 33748109704 scopus 로고    scopus 로고
    • Information-theoretically secure protocols and security under composition
    • ACM Press, Online available at
    • E. Kushilevitz, Y. Lindell, and T. Rabin. Information-theoretically secure protocols and security under composition. In 38th Annual ACM Symposium on Theory of Computing, Proceedings of STOC 2006, pages 109-118. ACM Press, 2006. Online available at http://www.cs.biu.ac.il/~lindell/abstracts/IT- composition_ab s.html.
    • (2006) 38th Annual ACM Symposium on Theory of Computing, Proceedings of STOC 2006 , pp. 109-118
    • Kushilevitz, E.1    Lindell, Y.2    Rabin, T.3
  • 14
    • 0345412673 scopus 로고    scopus 로고
    • General composition and universal composability in secure multi-party computation
    • IEEE Computer Society, Online available at
    • Y. Lindell. General composition and universal composability in secure multi-party computation. In 44th Annual Symposium on Foundations of Computer Science, Proceedings of FOCS 2003, pages 394-403. IEEE Computer Society, 2003. Online available at http://eprint.iacr.org/2003/141.
    • (2003) 44th Annual Symposium on Foundations of Computer Science, Proceedings of FOCS 2003 , pp. 394-403
    • Lindell, Y.1
  • 15
    • 35048903637 scopus 로고    scopus 로고
    • Lower bounds for concurrent self composition
    • M. Naor, editor, Theory of Cryptography, Proceedings of TCC 2004, of, Springer-Verlag
    • Y. Lindell. Lower bounds for concurrent self composition. In M. Naor, editor, Theory of Cryptography, Proceedings of TCC 2004, volume 2951 of Lecture Notes in Computer Science, pages 203-222. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2951 , pp. 203-222
    • Lindell, Y.1
  • 16
    • 84974655726 scopus 로고
    • Secure computation
    • Advances in Cryptology: CRYPTO '91, of, Springer
    • S. Micali and P. Rogaway. Secure computation. In Advances in Cryptology: CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 392-404. Springer, 1991.
    • (1991) Lecture Notes in Computer Science , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 17
    • 0034447081 scopus 로고    scopus 로고
    • B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In Proc. 7th ACM Conference on Computer and Communications Security, pages 245-254, 2000. Extended version (with Matthias Schunter) IBM Research Report RZ 3206, May 2000, http://www.semper.org/ sirene/publ/PfSW1_00ReactSimulIBM.pa.gz.
    • B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In Proc. 7th ACM Conference on Computer and Communications Security, pages 245-254, 2000. Extended version (with Matthias Schunter) IBM Research Report RZ 3206, May 2000, http://www.semper.org/ sirene/publ/PfSW1_00ReactSimulIBM.pa.gz.
  • 18
    • 0034823388 scopus 로고    scopus 로고
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy, pages 184-200, 2001. Extended version of the model (with Michael Backes) IACR Cryptology ePrint Archive 2004/082, http://eprint.iacr.org/.
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy, pages 184-200, 2001. Extended version of the model (with Michael Backes) IACR Cryptology ePrint Archive 2004/082, http://eprint.iacr.org/.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.