메뉴 건너뛰기




Volumn 5126 LNCS, Issue PART 2, 2008, Pages 604-615

Composable security in the bounded-quantum-storage model

Author keywords

[No Author keywords available]

Indexed keywords

LINGUISTICS; TRANSLATION (LANGUAGES);

EID: 49049095709     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-70583-3_49     Document Type: Conference Paper
Times cited : (25)

References (38)
  • 1
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • Yao, A.C.: Protocols for secure computations. In: 23rd IEEEFOCS, pp. 160-164 (1982)
    • (1982) 23rd IEEEFOCS , pp. 160-164
    • Yao, A.C.1
  • 2
    • 0001998264 scopus 로고
    • Conjugate coding
    • Wiesner, S.: Conjugate coding. SIGACT News 15(1), 78-88 (1983)
    • (1983) SIGACT News , vol.15 , Issue.1 , pp. 78-88
    • Wiesner, S.1
  • 3
    • 0003462641 scopus 로고
    • How to exchange secrets by oblivious transfer
    • Technical Report TR-81, Harvard Aiken Computation Laboratory
    • Rabin, M.O.: How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory (1981)
    • (1981)
    • Rabin, M.O.1
  • 4
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637-647 (1985)
    • (1985) Commun. ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 5
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the 20th STOC, pp. 20-31 (1988)
    • (1988) Proceedings of the 20th STOC , pp. 20-31
    • Kilian, J.1
  • 6
    • 84957649042 scopus 로고
    • Committed oblivious transfer and private multi-party computation
    • Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
    • Crépeau, C., van de Graaf, J., Tapp, A.: Committed oblivious transfer and private multi-party computation. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 110-123. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 110-123
    • Crépeau, C.1    van de Graaf, J.2    Tapp, A.3
  • 7
    • 17744380057 scopus 로고
    • Coin flipping by telephone a protocol for solving impossible problems
    • Blum, M.: Coin flipping by telephone a protocol for solving impossible problems. SIGACT News 15(1), 23-27 (1983)
    • (1983) SIGACT News , vol.15 , Issue.1 , pp. 23-27
    • Blum, M.1
  • 8
    • 0001336918 scopus 로고    scopus 로고
    • Unconditionally secure quantum bit commitment is impossible
    • Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Physical Review Letters 78, 3414-3417 (1997)
    • (1997) Physical Review Letters , vol.78 , pp. 3414-3417
    • Mayers, D.1
  • 9
    • 0001260566 scopus 로고    scopus 로고
    • Is quantum bit commitment really possible?
    • Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Physical Review Letters 78, 3410-3413 (1997)
    • (1997) Physical Review Letters , vol.78 , pp. 3410-3413
    • Lo, H.K.1    Chau, H.F.2
  • 10
    • 4644262234 scopus 로고    scopus 로고
    • Superselection rules and quantum protocols
    • Kitaev, A., Mayers, D., Preskill, J.: Superselection rules and quantum protocols. Physical Review A 69, 052326 (2004)
    • (2004) Physical Review A , vol.69 , pp. 052326
    • Kitaev, A.1    Mayers, D.2    Preskill, J.3
  • 11
    • 0036149995 scopus 로고    scopus 로고
    • Degrees of concealment and bindingness in quantum bit commitment protocols
    • Spekkens, R., Rudolph, T.: Degrees of concealment and bindingness in quantum bit commitment protocols. Physical Review A 65, 012310 (2002)
    • (2002) Physical Review A , vol.65 , pp. 012310
    • Spekkens, R.1    Rudolph, T.2
  • 12
    • 84957609540 scopus 로고    scopus 로고
    • Quantum bit commitment from a physical assumption
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Salvail, L.: Quantum bit commitment from a physical assumption. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 338-353. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 338-353
    • Salvail, L.1
  • 13
    • 33845642099 scopus 로고    scopus 로고
    • Security of quantum bit string commitment depends on the information measure
    • Buhrman, H., Christandl, M., Hayden, P., Lo, H.K., Wehner, S.: Security of quantum bit string commitment depends on the information measure. Physical Review Letters 97, 250501 (2006)
    • (2006) Physical Review Letters , vol.97 , pp. 250501
    • Buhrman, H.1    Christandl, M.2    Hayden, P.3    Lo, H.K.4    Wehner, S.5
  • 14
    • 84969361843 scopus 로고
    • Practical quantum oblivious transfer
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, H.: Practical quantum oblivious transfer. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 351-366. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 351-366
    • Bennett, C.H.1    Brassard, G.2    Crépeau, C.3    Skubiszewska, H.4
  • 15
    • 84946290541 scopus 로고
    • Quantum oblivious transfer
    • Crépeau, C.: Quantum oblivious transfer. J. of Mod. Opt. 41(12), 2455-2466 (1994)
    • (1994) J. of Mod. Opt , vol.41 , Issue.12 , pp. 2455-2466
    • Crépeau, C.1
  • 17
    • 49049102345 scopus 로고    scopus 로고
    • A tight high-order entropic uncertainty relation with applications in the bounded quantum-storage model
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Damgård, I., Fehr, S., Renner, R., Salvail, L., Schaffner, C.: A tight high-order entropic uncertainty relation with applications in the bounded quantum-storage model. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622
    • Damgård, I.1    Fehr, S.2    Renner, R.3    Salvail, L.4    Schaffner, C.5
  • 18
    • 84974655726 scopus 로고
    • Secure computation
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Micali, S., Rogaway, P.: Secure computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392-404. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 19
    • 85029542707 scopus 로고
    • Foundations of secure interactive computing
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377-391. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 377-391
    • Beaver, D.1
  • 20
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143-202 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 21
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42th IEEE FOCS, pp. 136-145 (2001)
    • (2001) 42th IEEE FOCS , pp. 136-145
    • Canetti, R.1
  • 22
    • 0034823388 scopus 로고    scopus 로고
    • Pfitzmann, B., Waidner, M.: A model for asynchronous reactive systems and its application to secure message transmission. In: IEEE SP, p. 184 (2001)
    • Pfitzmann, B., Waidner, M.: A model for asynchronous reactive systems and its application to secure message transmission. In: IEEE SP, p. 184 (2001)
  • 25
    • 4243490773 scopus 로고    scopus 로고
    • Multi-party quantum computation. Masters Thesis
    • quantph/0111030
    • Smith, A.: Multi-party quantum computation. Masters Thesis (2001), quantph/0111030
    • Smith, A.1
  • 28
    • 39849096824 scopus 로고    scopus 로고
    • Student research project, Institut für Algorithmen und Kognitive Systeme. University of Karlsruhe
    • Unruh, D.: Formal security in quantum cryptology. Student research project, Institut für Algorithmen und Kognitive Systeme. University of Karlsruhe (2002)
    • (2002) Formal security in quantum cryptology
    • Unruh, D.1
  • 29
    • 49049113288 scopus 로고    scopus 로고
    • Fehr, S., Schaffner, C.: Composing quantum protocols in a classical environment (2008), arxiv:0804.1059
    • Fehr, S., Schaffner, C.: Composing quantum protocols in a classical environment (2008), arxiv:0804.1059
  • 31
    • 0036038991 scopus 로고    scopus 로고
    • Universally composable two-party and multi-party secure computation
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: 34th STOC, pp. 494-503 (2002)
    • (2002) 34th STOC , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 33
    • 24144485355 scopus 로고    scopus 로고
    • Renner, R., König, R.: Universally composable privacy amplification against quantum adversaries. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 407-425. Springer, Heidelberg (2005)
    • Renner, R., König, R.: Universally composable privacy amplification against quantum adversaries. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 407-425. Springer, Heidelberg (2005)
  • 34
    • 33646767482 scopus 로고    scopus 로고
    • Simple and tight bounds for information reconciliation and privacy amplification
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Renner, R., Wolf, S.: Simple and tight bounds for information reconciliation and privacy amplification. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 199-216. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 199-216
    • Renner, R.1    Wolf, S.2
  • 36
  • 37
    • 38049160265 scopus 로고    scopus 로고
    • Oblivious-transfer amplification
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Wullschleger, J.: Oblivious-transfer amplification. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515
    • Wullschleger, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.