메뉴 건너뛰기




Volumn 4392 LNCS, Issue , 2007, Pages 41-60

Long-term security and universal composability

Author keywords

Commitment; Long term security; Universal composability; Zero knowledge

Indexed keywords

ALGORITHMS; KNOWLEDGE MANAGEMENT; NETWORK PROTOCOLS; PUBLIC KEY CRYPTOGRAPHY;

EID: 38049062044     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-70936-7_3     Document Type: Conference Paper
Times cited : (23)

References (23)
  • 2
    • 0000867507 scopus 로고    scopus 로고
    • Gilles Brassard, David Chaum, and Claude Crépeau. Minimum disclosure proofs of knowledge, 1988. JCSS, 37:156-189.
    • Gilles Brassard, David Chaum, and Claude Crépeau. Minimum disclosure proofs of knowledge, 1988. JCSS, 37:156-189.
  • 3
    • 38049051575 scopus 로고    scopus 로고
    • Defeating classical bit commitments with a quantum computer
    • preprint archive quant-ph/9806031, May
    • Gilles Brassard, Claude Crépeau, Dominic Mayers, and Louis Salvail. Defeating classical bit commitments with a quantum computer. Los Alamos preprint archive quant-ph/9806031, May 1999.
    • (1999) Los Alamos
    • Brassard, G.1    Crépeau, C.2    Mayers, D.3    Salvail, L.4
  • 5
    • 84958598231 scopus 로고    scopus 로고
    • Unconditional security against memory-bounded adversaries
    • Burton S. Kaliski Jr, editor, Advances in Cryptology, Proceedings of CRYPTO '97, of, Springer-Verlag
    • Christian Cachin and Ueli Maurer. Unconditional security against memory-bounded adversaries. In Burton S. Kaliski Jr., editor, Advances in Cryptology, Proceedings of CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pages 292-306. Springer-Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1294 , pp. 292-306
    • Cachin, C.1    Maurer, U.2
  • 8
    • 38049009695 scopus 로고    scopus 로고
    • Universally composable security with global setup
    • These proceedings
    • Ran Canetti, Yevgeniy Dodis, Rafael Pass, and Shabsi Walfish. Universally composable security with global setup. These proceedings.
    • Canetti, R.1    Dodis, Y.2    Pass, R.3    Walfish, S.4
  • 9
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments
    • Joe Kilian, editor, Advances in Cryptology, Proceedings of CRYPTO '01, of, Springer-Verlag
    • Ran Canetti and Marc Fischlin. Universally composable commitments. In Joe Kilian, editor, Advances in Cryptology, Proceedings of CRYPTO '01, volume 2139 of Lecture Notes in Computer Science, pages 19-40. Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 11
    • 84937437506 scopus 로고    scopus 로고
    • Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
    • Moti Yung, editor, Advances in Cryptology, Proceedings of CRYPTO '02, of, Springer-Verlag
    • Ivan Damgárd and Jesper Buus Nielsen. Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In Moti Yung, editor, Advances in Cryptology, Proceedings of CRYPTO '02, volume 2442 of Lecture Notes in Computer Science, pages 581-596. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 581-596
    • Damgárd, I.1    Buus Nielsen, J.2
  • 12
    • 35048832981 scopus 로고    scopus 로고
    • On generating the initial key in the bounded-storage model
    • Christian Cachin and Jan Camenisch, editors, Advances in Cryptology, Proceedings of EUROCRYPT '04, of, Springer-Verlag
    • Stefan Dziembowski and Ueli Maurer. On generating the initial key in the bounded-storage model. In Christian Cachin and Jan Camenisch, editors, Advances in Cryptology, Proceedings of EUROCRYPT '04, volume 3027 of Lecture Notes in Computer Science, pages 126-137. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 126-137
    • Dziembowski, S.1    Maurer, U.2
  • 13
    • 0342733642 scopus 로고    scopus 로고
    • Multiple non-interactive zero knowledge proofs under general assumptions
    • Uriel Feige, Dror Lapidot, and Adi Shamir. Multiple non-interactive zero knowledge proofs under general assumptions. SIAM Journal on Computing, 29(1):1-28, 1999.
    • (1999) SIAM Journal on Computing , vol.29 , Issue.1 , pp. 1-28
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 16
    • 84976832950 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Oded Goldreich, Silvio Micali, and Avi Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM, 38(3):690-728, 1991.
    • (1991) Journal of the ACM , vol.38 , Issue.3 , pp. 690-728
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 19
    • 38049062802 scopus 로고    scopus 로고
    • Jörn Müller-Quade and Dominique Unruh. Long-term security and universal composability, 2006. Full version of this paper, IACR ePrint 2006/422.
    • Jörn Müller-Quade and Dominique Unruh. Long-term security and universal composability, 2006. Full version of this paper, IACR ePrint 2006/422.
  • 21
    • 0141544069 scopus 로고    scopus 로고
    • Perfect zero-knowledge arguments for NP using any one-way permutation
    • March
    • Moni Naor, Rafail Ostrovsky, Ramarathnam Venkatesan, and Moti Yung. Perfect zero-knowledge arguments for NP using any one-way permutation. Journal of Cryptology, 11(2):87-108, March 1998.
    • (1998) Journal of Cryptology , vol.11 , Issue.2 , pp. 87-108
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 23
    • 38049043696 scopus 로고    scopus 로고
    • Gesetz über Rahmenbedingungen fur elektronische Signaturen. Bundesgesetzblatt I 2001, 876, May 2001.
    • Gesetz über Rahmenbedingungen fur elektronische Signaturen. Bundesgesetzblatt I 2001, 876, May 2001.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.