메뉴 건너뛰기




Volumn 5677 LNCS, Issue , 2009, Pages 505-523

Somewhat non-committing encryption and efficient adaptively secure oblivious transfer

Author keywords

[No Author keywords available]

Indexed keywords

ADAPTIVE ADVERSARY; ADAPTIVE SECURITY; CIPHERTEXTS; CRYPTOGRAPHIC PROTOCOLS; EFFICIENCY IMPROVEMENT; INPUT/OUTPUT; OBLIVIOUS TRANSFER; OBLIVIOUS TRANSFER PROTOCOLS; ON THE FLIES; PUBLIC KEYS; SECURE CHANNELS; SECURE PROTOCOLS; STANDARD METHOD; STATIC SECURITY; TWO PARAMETER;

EID: 70350341684     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03356-8_30     Document Type: Conference Paper
Times cited : (34)

References (28)
  • 1
    • 84958599141 scopus 로고    scopus 로고
    • Plug and play encryption
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Beaver, D.: Plug and play encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 75-89. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 75-89
    • Beaver, D.1
  • 2
    • 22444452764 scopus 로고    scopus 로고
    • Adaptively secure oblivious transfer
    • Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
    • Beaver, D.: Adaptively secure oblivious transfer. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 300-314. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 300-314
    • Beaver, D.1
  • 3
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145 (2001)
    • (2001) FOCS , pp. 136-145
    • Canetti, R.1
  • 4
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive
    • Report 2000/067 December
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (December 2005)
    • (2005)
    • Canetti, R.1
  • 5
    • 4344713032 scopus 로고    scopus 로고
    • Adaptive versus non-adaptive security of multi-party protocols
    • Canetti, R., Damgård, I., Dziembowski, S., Ishai, Y., Malkin, T.: Adaptive versus non-adaptive security of multi-party protocols. J. Cryptology 17(3), 153-207 (2004)
    • (2004) J. Cryptology , vol.17 , Issue.3 , pp. 153-207
    • Canetti, R.1    Damgård, I.2    Dziembowski, S.3    Ishai, Y.4    Malkin, T.5
  • 6
    • 0029723583 scopus 로고    scopus 로고
    • Adaptively secure multi-party computation
    • Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: STOC, pp. 639-648 (1996)
    • (1996) STOC , pp. 639-648
    • Canetti, R.1    Feige, U.2    Goldreich, O.3    Naor, M.4
  • 7
    • 84947232363 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Canetti, R., Krawczyk, H.: Universally composable notions of key exchange and secure channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337-351. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 8
    • 0036038991 scopus 로고    scopus 로고
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable twoparty and multi-party secure computation. In: STOC, pp. 494-503. ACM, New York (2002)
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable twoparty and multi-party secure computation. In: STOC, pp. 494-503. ACM, New York (2002)
  • 9
    • 70350625405 scopus 로고    scopus 로고
    • Simple, black-box constructions of adaptively secure protocols
    • ed, TCC. LNCS, Springer, Heidelberg
    • Choi, S.G., Dachaman-Soled, D., Malkin, T., Wee, H.: Simple, black-box constructions of adaptively secure protocols. In: Reingold, O. (ed.) TCC. LNCS, vol. 5444, pp. 387-402. Springer, Heidelberg (2009)
    • (2009) Reingold, O , vol.5444 , pp. 387-402
    • Choi, S.G.1    Dachaman-Soled, D.2    Malkin, T.3    Wee, H.4
  • 10
    • 0038784597 scopus 로고    scopus 로고
    • Non-interactive and reusable non-malleable commitment schemes
    • Damgåard, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC, pp. 426-437 (2003)
    • (2003) STOC , pp. 426-437
    • Damgåard, I.1    Groth, J.2
  • 11
    • 84974602942 scopus 로고    scopus 로고
    • Improved non-committing encryption schemes based on a general complexity assumption
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Damgård, I., Nielsen, J.B.: Improved non-committing encryption schemes based on a general complexity assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 432-450. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 432-450
    • Damgård, I.1    Nielsen, J.B.2
  • 12
    • 84937437506 scopus 로고    scopus 로고
    • Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Damgåard, I., Nielsen, J.B.: Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581-596. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 581-596
    • Damgåard, I.1    Nielsen, J.B.2
  • 13
    • 35248844164 scopus 로고    scopus 로고
    • Universally composable efficient multiparty computation from threshold homomorphic encryption
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Damgård, I., Nielsen, J.B.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247-264. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 247-264
    • Damgård, I.1    Nielsen, J.B.2
  • 14
    • 67049158183 scopus 로고    scopus 로고
    • Damgård, I., Nielsen, J.B., Orlandi, C.: Essentially optimal universally composable oblivious transfer. In: ICISC, pp. 318-335 (2008)
    • Damgård, I., Nielsen, J.B., Orlandi, C.: Essentially optimal universally composable oblivious transfer. In: ICISC, pp. 318-335 (2008)
  • 15
    • 70350292996 scopus 로고    scopus 로고
    • Somewhat non-committing encryption and efficient adaptively secure oblivious transfer. Cryptology ePrint Archive
    • Report 2008/534
    • Garay, J., Wichs, D., Zhou, H.-S.: Somewhat non-committing encryption and efficient adaptively secure oblivious transfer. Cryptology ePrint Archive: Report 2008/534 (2008)
    • (2008)
    • Garay, J.1    Wichs, D.2    Zhou, H.-S.3
  • 16
    • 35048837620 scopus 로고    scopus 로고
    • Garay, J.A., MacKenzie, P., Yang, K.: Efficient and universally composable committed oblivious transfer and applications. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 297-316. Springer, Heidelberg (2004)
    • Garay, J.A., MacKenzie, P., Yang, K.: Efficient and universally composable committed oblivious transfer and applications. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 297-316. Springer, Heidelberg (2004)
  • 17
    • 0023545076 scopus 로고
    • How to play any mental game or A completeness theorem for protocols with honest majority
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: STOC, pp. 218-229 (1987)
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 18
    • 40249094510 scopus 로고    scopus 로고
    • Haitner, I.: Semi-honest to malicious oblivious transfer - the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 412-426. Springer, Heidelberg (2008)
    • Haitner, I.: Semi-honest to malicious oblivious transfer - the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412-426. Springer, Heidelberg (2008)
  • 19
    • 33748112416 scopus 로고    scopus 로고
    • Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions for secure computation. In: STOC, pp. 99-108. ACM, New York (2006)
    • Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions for secure computation. In: STOC, pp. 99-108. ACM, New York (2006)
  • 20
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - efficiently
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 21
    • 38049136533 scopus 로고    scopus 로고
    • Efficient two-party secure computation on committed inputs
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Jarecki, S., Shmatikov, V.: Efficient two-party secure computation on committed inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 22
    • 35048822047 scopus 로고    scopus 로고
    • Round-optimal secure two-party computation
    • Franklin, M. K, ed, CRYPTO 2004, Springer, Heidelberg
    • Katz, J., Ostrovsky, R.: Round-optimal secure two-party computation. In: Franklin, M. K. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 335-354. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 335-354
    • Katz, J.1    Ostrovsky, R.2
  • 23
    • 43149086402 scopus 로고    scopus 로고
    • Lindell, A.Y.: Efficient fully-simulatable oblivious transfer. In: Malkin, T.G. (ed.) CT-RSA 2008. LNCS, 4964, pp. 52-70. Springer, Heidelberg (2008)
    • Lindell, A.Y.: Efficient fully-simulatable oblivious transfer. In: Malkin, T.G. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 52-70. Springer, Heidelberg (2008)
  • 24
    • 67650164732 scopus 로고    scopus 로고
    • Adaptively secure two-party computation with erasures
    • ed, CT-RSA. LNCS, Springer, Heidelberg
    • Lindell, Y.: Adaptively secure two-party computation with erasures. In: Fischlin, M. (ed.) CT-RSA. LNCS, vol. 5473, pp. 117-132. Springer, Heidelberg (2009)
    • (2009) Fischlin, M , vol.5473 , pp. 117-132
    • Lindell, Y.1
  • 25
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 26
    • 70350637737 scopus 로고    scopus 로고
    • Adaptive zero-knowledge proofs and adaptively secure oblivious transfer
    • ed, TCC. LNCS, Springer, Heidelberg
    • Lindell, Y., Zarosim, H.: Adaptive zero-knowledge proofs and adaptively secure oblivious transfer. In: Reingold, O. (ed.) TCC. LNCS, vol. 5444, pp. 183-201. Springer, Heidelberg (2009)
    • (2009) Reingold, O , vol.5444 , pp. 183-201
    • Lindell, Y.1    Zarosim, H.2
  • 27
    • 84937420653 scopus 로고    scopus 로고
    • Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111-126. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 111-126
    • Nielsen, J.B.1
  • 28
    • 51849126892 scopus 로고    scopus 로고
    • A framework for efficient and composable oblivious transfer
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 554-571
    • Peikert, C.1    Vaikuntanathan, V.2    Waters, B.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.