메뉴 건너뛰기




Volumn 38, Issue 2, 2008, Pages 702-752

New and improved constructions of nonmalleable cryptographic protocols

Author keywords

Cryptography; Man in the middle; Nonblack box simulation; Nonmalleability; Round complexity; Zero knowledge

Indexed keywords

MAN-IN-THE-MIDDLE; NONBLACK-BOX SIMULATION; NONMALLEABILITY; ROUND-COMPLEXITY; ZERO-KNOWLEDGE;

EID: 55249123399     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/060671553     Document Type: Conference Paper
Times cited : (38)

References (38)
  • 4
    • 84983104598 scopus 로고
    • On defining proofs of knowledge
    • Advances in Cryptology, CRYPTO'92, Springer, Berlin
    • M. BELLARE AND O. GOLDREICH, On defining proofs of knowledge, in Advances in Cryptology - CRYPTO'92, Lecture Notes in Comput. Sci. 740, Springer, Berlin, 1993, pp. 390-420.
    • (1993) Lecture Notes in Comput. Sci , vol.740 , pp. 390-420
    • BELLARE, M.1    GOLDREICH, O.2
  • 5
    • 0003651338 scopus 로고
    • Coin flipping by telephone
    • Springer, Berlin, pp
    • M. BLUM, Coin flipping by telephone, in Advances in Cryptology - CRYPTO 1981, Springer, Berlin, pp. 11-15.
    • (1981) Advances in Cryptology - CRYPTO , pp. 11-15
    • BLUM, M.1
  • 7
    • 84880897758 scopus 로고    scopus 로고
    • Universally compos able commitments
    • Advances in Cryptology, CRYPTO, Springer, Berlin, pp
    • R. CANETTI AND M. FISCHLIN, Universally compos able commitments, in Advances in Cryptology - CRYPTO 2001, Lecture Notes in Comput. Sci. 2139, Springer, Berlin, pp. 19 - 40.
    • (2001) Lecture Notes in Comput. Sci , vol.2139 , pp. 19-40
    • CANETTI, R.1    FISCHLIN, M.2
  • 8
    • 84981199109 scopus 로고
    • A design principle for hash functions
    • Springer, Berlin, pp
    • I. DAMGÅRD, A design principle for hash functions, in Advances in Cryptology - CRYPTO 1989, Springer, Berlin, pp. 416 - 427.
    • (1989) Advances in Cryptology - CRYPTO , pp. 416-427
    • DAMGÅRD, I.1
  • 10
    • 33745545274 scopus 로고    scopus 로고
    • On the existence of statistically hiding bit commitment schemes and fail-stop signatures
    • I. DAMGÅRD, T. PEDERSEN, AND B. PFITZMANN, On the existence of statistically hiding bit commitment schemes and fail-stop signatures, J. Cryptology, 10 (1997), pp. 163 - 194.
    • (1997) J. Cryptology , vol.10 , pp. 163-194
    • DAMGÅRD, I.1    PEDERSEN, T.2    PFITZMANN, B.3
  • 14
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • D. DOLEV, C. DWORK, AND M. NAOR, Nonmalleable cryptography, SIAM J. Comput., 30 (2000), pp. 391-437.
    • (2000) SIAM J. Comput , vol.30 , pp. 391-437
    • DOLEV, D.1    DWORK, C.2    NAOR, M.3
  • 15
    • 0342733642 scopus 로고    scopus 로고
    • Multiple noninteractive zero knowledge proofs under general assumptions
    • U. FEIGE, D. LAPIDOT, AND A. SHAMIR, Multiple noninteractive zero knowledge proofs under general assumptions, SIAM J. Comput., 29 (1999), pp. 1 - 28.
    • (1999) SIAM J. Comput , vol.29 , pp. 1-28
    • FEIGE, U.1    LAPIDOT, D.2    SHAMIR, A.3
  • 17
    • 84983134965 scopus 로고    scopus 로고
    • Efficient nonmalleable commitment schemes
    • Advances in Cryptology, CRYPTO 2000, Springer, Berlin
    • M. FISCHLIN AND R. FISCHLIN, Efficient nonmalleable commitment schemes, in Advances in Cryptology - CRYPTO 2000, Lecture Notes in Comput. Sci. 1880, Springer, Berlin, 2000, pp. 413-431.
    • (2000) Lecture Notes in Comput. Sci , vol.1880 , pp. 413-431
    • FISCHLIN, M.1    FISCHLIN, R.2
  • 19
    • 0000108216 scopus 로고    scopus 로고
    • HOW to construct constant-round zero-knowledge proof systems for NP
    • O. GOLDREICH AND A. KAHAN, HOW to construct constant-round zero-knowledge proof systems for NP, J. Cryptology, 9 (1996), pp. 167-189.
    • (1996) J. Cryptology , vol.9 , pp. 167-189
    • GOLDREICH, O.1    KAHAN, A.2
  • 20
    • 84880888233 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • Springer, Berlin, pp
    • O. GOLD REICH AND Y. LINDELL, Session-key generation using human passwords only, in Advances in Cryptology - CRYPTO 2001, Springer, Berlin, pp. 408-432.
    • (2001) Advances in Cryptology - CRYPTO , pp. 408-432
    • GOLD REICH, O.1    LINDELL, Y.2
  • 21
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Mach
    • O. GOLDREICH, S. MICALI, AND A. WIGDERSON, Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, J. Assoc. Comput. Mach., 38 (1991), pp. 691-729.
    • (1991) J. Assoc. Comput , vol.38 , pp. 691-729
    • GOLDREICH, O.1    MICALI, S.2    WIGDERSON, A.3
  • 23
    • 0028676264 scopus 로고
    • Definitions and, properties of zero-knowledge proof systems
    • O. GOLDREICH AND Y. OREN, Definitions and, properties of zero-knowledge proof systems, J. Cryptology, 7 (1994), pp. 1-32.
    • (1994) J. Cryptology , vol.7 , pp. 1-32
    • GOLDREICH, O.1    OREN, Y.2
  • 25
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. GOLDWASSER, S. MICALI, AND C. RACKOFF, The knowledge complexity of interactive proof systems, SIAM J. Comput., 18 (1989), pp. 186-208.
    • (1989) SIAM J. Comput , vol.18 , pp. 186-208
    • GOLDWASSER, S.1    MICALI, S.2    RACKOFF, C.3
  • 26
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. HASTAD, R. IMPAGLIAZZO, L.A. LEVIN, AND M. LUBY, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364-1396.
    • (1999) SIAM J. Comput , vol.28 , pp. 1364-1396
    • HASTAD, J.1    IMPAGLIAZZO, R.2    LEVIN, L.A.3    LUBY, M.4
  • 28
    • 30744458170 scopus 로고    scopus 로고
    • P. D. MACKENZIE, M. K. RE ITER, AND K. YANG, Alternatives to nonmalleability: Definitions, constructions, and applications, in Proceedings of the 1st Theory of Cryptology Conference, 2004, pp. 171-190.
    • P. D. MACKENZIE, M. K. RE ITER, AND K. YANG, Alternatives to nonmalleability: Definitions, constructions, and applications, in Proceedings of the 1st Theory of Cryptology Conference, 2004, pp. 171-190.
  • 29
    • 84969346266 scopus 로고
    • A certified digital signature
    • Springer, Berlin, pp
    • R. C. MERKLE, A certified digital signature, in Advances in Cryptology-CRYPTO 1989, Springer, Berlin, pp. 218-238.
    • (1989) Advances in Cryptology-CRYPTO , pp. 218-238
    • MERKLE, R.C.1
  • 30
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • S. MICALI, Computationally sound proofs, SIAM J. Comput., 30 (2000), pp. 1253-1298.
    • (2000) SIAM J. Comput , vol.30 , pp. 1253-1298
    • MICALI, S.1
  • 31
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • M. NAOR, Bit commitment using pseudorandomness, J. Cryptology, 4 (1991), pp. 151-158.
    • (1991) J. Cryptology , vol.4 , pp. 151-158
    • NAOR, M.1
  • 32
    • 0141544069 scopus 로고    scopus 로고
    • Perfect zero-know ledge arguments for NP using any one-way permutation
    • M. NAOR, R. OSTROVSKY, R. VENKATESAN, AND M. YUNG, Perfect zero-know ledge arguments for NP using any one-way permutation, J. Cryptology, 11 (1998), pp. 87 - 108.
    • (1998) J. Cryptology , vol.11 , pp. 87-108
    • NAOR, M.1    OSTROVSKY, R.2    VENKATESAN, R.3    YUNG, M.4
  • 35
    • 4544250511 scopus 로고    scopus 로고
    • Bounded-concurrent secure multi-party computation with a dishonest majority
    • R. PASS Bounded-concurrent secure multi-party computation with a dishonest majority, in Proceedings of the 36th ACM Symposium on Theory of Computing, 2004, pp. 232 - 241.
    • (2004) Proceedings of the 36th ACM Symposium on Theory of Computing , pp. 232-241
    • PASS, R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.