메뉴 건너뛰기




Volumn 5473, Issue , 2009, Pages 117-132

Adaptively secure two-party computation with erasures

Author keywords

[No Author keywords available]

Indexed keywords

ADAPTIVE SECURITY; CIRCUIT CONSTRUCTION; COMMUNICATION COST; MULTIPARTY COMPUTATION; SECURE MULTI-PARTY COMPUTATION; SECURE PROTOCOLS; SECURE TWO-PARTY COMPUTATIONS; SECURITY PROPERTIES;

EID: 67650164732     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00862-7_8     Document Type: Conference Paper
Times cited : (22)

References (27)
  • 1
    • 85029542707 scopus 로고
    • Foundations of secure interactive computing
    • In: Feigenbaum, J. (ed.) Springer, Heidelberg
    • Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377-391. Springer, Heidelberg (1992)
    • (1992) CRYPTO 1991. LNCS , vol.576 , pp. 377-391
    • Beaver, D.1
  • 2
    • 84958599141 scopus 로고    scopus 로고
    • Plug and Play Encryption
    • Advances in Cryptology - CRYPTO '97
    • Beaver, D.: Plug and play encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 75-89. Springer, Heidelberg (1997) (Pubitemid 127112545)
    • (1997) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1294 , pp. 75-89
    • Beaver, D.1
  • 3
    • 85048601848 scopus 로고
    • Cryptographic protocols provably secure against dynamic adversaries
    • In: Rueppel, R.A. (ed.) Springer, Heidelberg
    • Beaver, D., Haber, S.: Cryptographic protocols provably secure against dynamic adversaries. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 307-323. Springer, Heidelberg (1993)
    • (1993) EUROCRYPT 1992. LNCS , vol.658 , pp. 307-323
    • Beaver, D.1    Haber, S.2
  • 4
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In: 20th STOC, pp. 1-10 (1988)
    • (1988) 20th STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 5
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology 13(1), 143-202 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 8
    • 0029723583 scopus 로고    scopus 로고
    • Adaptively secure multi-party computation
    • Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively Secure Multi-Party Computation. In: 28th STOC, pp. 639-648 (1996)
    • (1996) 28th STOC , pp. 639-648
    • Canetti, R.1    Feige, U.2    Goldreich, O.3    Naor, M.4
  • 9
    • 84957083549 scopus 로고    scopus 로고
    • Adaptive security for threshold cryptosystems
    • In: Wiener, M. (ed.) Springer, Heidelberg
    • Canetti, R., Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Adaptive security for threshold cryptosystems. In:Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 98-115. Springer, Heidelberg (1999)
    • (1999) CRYPTO 1999. LNCS , vol.1666 , pp. 98-115
    • Canetti, R.1    Gennaro, R.2    Jarecki, S.3    Krawczyk, H.4    Rabin, T.5
  • 11
    • 84898947315 scopus 로고
    • Multi-party unconditionally secure protocols
    • Chaum, D., Crépeau, C., Damgå, I.: rd. Multi-party Unconditionally Secure Protocols. In: 20th STOC, pp. 11-19 (1988)
    • (1988) 20th STOC , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgå, I.3
  • 12
  • 13
    • 23944444067 scopus 로고    scopus 로고
    • Adaptively-secure optimal-resilience proactive RSA
    • In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) Springer, Heidelberg
    • Frankel, Y., MacKenzie, P.D., Yung, M.: Adaptively-secure optimal-resilience proactive RSA. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 180-195. Springer, Heidelberg (1999)
    • (1999) ASIACRYPT 1999. LNCS , vol.1716 , pp. 180-195
    • Frankel, Y.1    MacKenzie, P.D.2    Yung, M.3
  • 14
    • 35048837620 scopus 로고    scopus 로고
    • Efficient and universally composable committed oblivious transfer and applications
    • In: Naor, M. (ed.) Springer, Heidelberg
    • Garay, J.A., MacKenzie, P.D., Yang, K.: Efficient and Universally Composable Committed Oblivious Transfer and Applications. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 297-316. Springer, Heidelberg (2004)
    • (2004) TCC 2004. LNCS , vol.2951 , pp. 297-316
    • Garay, J.A.1    MacKenzie, P.D.2    Yang, K.3
  • 15
    • 33645593031 scopus 로고    scopus 로고
    • Foundations of cryptography
    • Cambridge University Press, Cambridge
    • Goldreich, O.: Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)
    • (2004) Basic Applications , vol.2
    • Goldreich, O.1
  • 16
    • 0023545076 scopus 로고
    • How to play any mental game - A completeness theorem for protocols with honest majority
    • for details see [15]
    • Goldreich, O., Micali, S., Wigderson, A.: How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority. In: 19th STOC, pp. 218-229 (1987); for details see [15]
    • (1987) 19th STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 17
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • In: Menezes, A., Vanstone, S.A. (eds.) Springer, Heidelberg
    • Goldwasser, S., Levin, L.A.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77-93. Springer, Heidelberg (1991)
    • (1991) CRYPTO 1990. LNCS , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.A.2
  • 19
    • 84948968753 scopus 로고    scopus 로고
    • Adaptively secure threshold cryptography: Introducing concurrency, removing erasures (Extended abstract)
    • In: Preneel, B. (ed.) Springer, Heidelberg
    • Jarecki, S., Lysyanskaya, A.: Adaptively secure threshold cryptography: Introducing concurrency, removing erasures (Extended abstract). In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 221-242. Springer, Heidelberg (2000)
    • (2000) EUROCRYPT 2000. LNCS , vol.1807 , pp. 221-242
    • Jarecki, S.1    Lysyanskaya, A.2
  • 20
    • 0345412673 scopus 로고    scopus 로고
    • General composition and universal composability in secure multi-party computation
    • Lindell, Y.: General Composition and Universal Composability in Secure Multi-Party Computation. In: 44th FOCS, pp. 394-403 (2003)
    • (2003) 44th FOCS , pp. 394-403
    • Lindell, Y.1
  • 21
    • 67650115893 scopus 로고    scopus 로고
    • Adaptively secure two-party computation with erasures (full version of this paper)
    • Lindell, Y.: Adaptively Secure Two-Party Computation with Erasures (full version of this paper). Cryptology ePrint Archive (2009)
    • (2009) Cryptology ePrint Archive
    • Lindell, Y.1
  • 22
    • 64249101946 scopus 로고    scopus 로고
    • A proof of security of yao's protocol for two-party computation
    • to appear
    • Lindell, Y., Pinkas, B.: A Proof of Security of Yao's Protocol for Two-Party Computation. the Journal of Cryptology (to appear)
    • The Journal of Cryptology
    • Lindell, Y.1    Pinkas, B.2
  • 23
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • In: Naor, M. (ed.) Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007. LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 24
    • 70350637737 scopus 로고    scopus 로고
    • Adaptive zero-knowledge proofs and adaptively secure oblivious transfer
    • In: Reingold, O. (ed.) Springer, Heidelberg
    • Lindell, Y., Zarosim, H.: Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 183-201. Springer, Heidelberg (2009)
    • (2009) TCC 2009. LNCS , vol.5444 , pp. 183-201
    • Lindell, Y.1    Zarosim, H.2
  • 25
    • 84974655726 scopus 로고
    • Secure computation
    • In: Feigenbaum, J. (ed.) Springer, Heidelberg
    • Micali, S., Rogaway, P.: Secure computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392-404. Springer, Heidelberg (1992)
    • (1992) CRYPTO 1991. LNCS , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 27
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • Yao, A.: How to Generate and Exchange Secrets. In: 27th FOCS, pp. 162-167 (1986)
    • (1986) 27th FOCS , pp. 162-167
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.