메뉴 건너뛰기




Volumn 5444 LNCS, Issue , 2009, Pages 403-418

Black-box constructions of two-party protocols from one-way functions

Author keywords

Black box constructions; Non malleable commitments; Parallel coin tossing; Secure two party computation; Trapdoor commitments; Zero knowledge arguments

Indexed keywords

BLACK-BOX CONSTRUCTIONS; NON-MALLEABLE COMMITMENTS; PARALLEL COIN-TOSSING; SECURE TWO-PARTY COMPUTATION; TRAPDOOR COMMITMENTS; ZERO-KNOWLEDGE ARGUMENTS;

EID: 70350623264     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00457-5_24     Document Type: Conference Paper
Times cited : (67)

References (43)
  • 1
    • 0035166072 scopus 로고    scopus 로고
    • How to go beyond the black-box simulation barrier
    • Barak, B.: How to go beyond the black-box simulation barrier. In: FOCS, pp. 106-115 (2001)
    • (2001) FOCS , pp. 106-115
    • Barak, B.1
  • 2
    • 0029702971 scopus 로고    scopus 로고
    • Adaptive zero knowledge and computational equivocation
    • Beaver, D.: Adaptive zero knowledge and computational equivocation. In: STOC, pp. 629-638 (1996)
    • (1996) STOC , pp. 629-638
    • Beaver, D.1
  • 3
    • 0003651338 scopus 로고
    • Coin flipping by telephone
    • Blum, M.: Coin flipping by telephone. In: CRYPTO, pp.11-15 (1981)
    • (1981) CRYPTO , pp. 11-15
    • Blum, M.1
  • 4
    • 0003384765 scopus 로고
    • How to prove a theorem so no one else can claim it
    • Blum, M.: How to prove a theorem so no one else can claim it. In: Proc. ICM (1986)
    • (1986) Proc. ICM
    • Blum, M.1
  • 5
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143-202 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 6
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145 (2001)
    • (2001) FOCS , pp. 136-145
    • Canetti, R.1
  • 7
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Canetti, R., Fischlin,M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 8
    • 35248819315 scopus 로고    scopus 로고
    • Universal composition with joint state
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Canetti, R., Rabin, T.: Universal composition with joint state. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 265-281
    • Canetti, R.1    Rabin, T.2
  • 9
    • 40249113229 scopus 로고    scopus 로고
    • Choi, S.G., Dachman-Soled, D., Malkin, T.G.,Wee, H.M.: Black-box construction of a nonmalleable encryption scheme from any semantically secure one. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 427-444. Springer, Heidelberg (2008)
    • Choi, S.G., Dachman-Soled, D., Malkin, T.G.,Wee, H.M.: Black-box construction of a nonmalleable encryption scheme from any semantically secure one. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 427-444. Springer, Heidelberg (2008)
  • 10
    • 70350689279 scopus 로고    scopus 로고
    • Choi, S.G., Dachman-Soled, D., Malkin, T., Wee, H.: Simple, black-box constructions of adaptively secure protocols. In: TCC (to appear, 2009)
    • Choi, S.G., Dachman-Soled, D., Malkin, T., Wee, H.: Simple, black-box constructions of adaptively secure protocols. In: TCC (to appear, 2009)
  • 11
    • 85016672373 scopus 로고
    • Proof of partial knowledge and simplified design of witness hiding protocols
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.B.2    Schoenmakers, B.3
  • 12
    • 33745124039 scopus 로고    scopus 로고
    • Constant-round multiparty computation using a black-box pseudorandom generator
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Damgård, I.B., Ishai, Y.: Constant-round multiparty computation using a black-box pseudorandom generator. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 378-394. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 378-394
    • Damgård, I.B.1    Ishai, Y.2
  • 13
    • 84957093995 scopus 로고    scopus 로고
    • On concurrent zero-knowledge with pre-processing (Extended abstract)
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Di Crescenzo, G., Ostrovsky, R.: On concurrent zero-knowledge with pre-processing (Extended abstract). In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 485-502. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 485-502
    • Di Crescenzo, G.1    Ostrovsky, R.2
  • 14
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391-437 (2000)
    • (2000) SIAM J. Comput , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 15
    • 0020878801 scopus 로고
    • A randomized protocol for signing contracts
    • Even, S., Goldreich, O., and Lempel, A. A randomized protocol for signing contracts. In: CRYPTO 1982, pp. 205-210 (1982)
    • (1982) CRYPTO 1982 , pp. 205-210
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 16
    • 84976826800 scopus 로고
    • Zero knowledge proofs of knowledge in two rounds
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Feige, U., Shamir, A.: Zero knowledge proofs of knowledge in two rounds. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 526-544. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 526-544
    • Feige, U.1    Shamir, A.2
  • 19
    • 0000108216 scopus 로고    scopus 로고
    • How to construct constant-round zero-knowledge proof systems for NP
    • Goldreich, O., Kahan, A.: How to construct constant-round zero-knowledge proof systems for NP. J. Cryptology 9(3), 167-190 (1996)
    • (1996) J. Cryptology , vol.9 , Issue.3 , pp. 167-190
    • Goldreich, O.1    Kahan, A.2
  • 20
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero-knowledge proof systems
    • Goldreich, O., Krawczyk, H.: On the composition of zero-knowledge proof systems. SIAM J. Comput. 25(1), 169-192 (1996)
    • (1996) SIAM J. Comput , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 21
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218-229 (1987)
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 22
    • 71149116146 scopus 로고    scopus 로고
    • Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 691-729 (1991); Prelim. version in FOCS 1986
    • Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 691-729 (1991); Prelim. version in FOCS 1986
  • 23
    • 38149062007 scopus 로고    scopus 로고
    • Concurrent statistical zero-knowledge arguments for NP from one way functions
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Goyal, V., Moriarty, R., Ostrovsky, R., Sahai, A.: Concurrent statistical zero-knowledge arguments for NP from one way functions. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 444-459. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 444-459
    • Goyal, V.1    Moriarty, R.2    Ostrovsky, R.3    Sahai, A.4
  • 24
    • 40249094510 scopus 로고    scopus 로고
    • Haitner, I.: Semi-honest to malicious oblivious transfer-the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 412-426. Springer, Heidelberg (2008)
    • Haitner, I.: Semi-honest to malicious oblivious transfer-the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412-426. Springer, Heidelberg (2008)
  • 25
    • 40249112675 scopus 로고    scopus 로고
    • Finding collisions in interactive protocols - a tight lower bound on the round complexity of statistically-hiding commitments
    • Haitner, I., Hoch, J., Reingold, O., Segev, G.: Finding collisions in interactive protocols - a tight lower bound on the round complexity of statistically-hiding commitments. In: FOCS, pp. 669-679 (2007)
    • (2007) FOCS , pp. 669-679
    • Haitner, I.1    Hoch, J.2    Reingold, O.3    Segev, G.4
  • 26
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364-1396 (1999)
    • (1999) SIAM J. Comput , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 27
    • 0024866742 scopus 로고
    • Limits on the provable consequences of one-way permutations
    • Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: STOC, pp. 44-61 (1989)
    • (1989) STOC , pp. 44-61
    • Impagliazzo, R.1    Rudich, S.2
  • 28
    • 33748112416 scopus 로고    scopus 로고
    • Black-box constructions for secure computation
    • Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions for secure computation. In: STOC, pp. 99-108 (2006)
    • (2006) STOC , pp. 99-108
    • Ishai, Y.1    Kushilevitz, E.2    Lindell, Y.3    Petrank, E.4
  • 29
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - efficiently
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 30
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20-31 (1988)
    • (1988) STOC , pp. 20-31
    • Kilian, J.1
  • 31
    • 85115135380 scopus 로고
    • On the complexity of bounded-interaction and noninteractive zero-knowledge proofs
    • Kilian, J.: On the complexity of bounded-interaction and noninteractive zero-knowledge proofs. In: FOCS, pp. 466-477 (1994)
    • (1994) FOCS , pp. 466-477
    • Kilian, J.1
  • 32
    • 40249107558 scopus 로고    scopus 로고
    • Lin, H., Pass, R., Venkitasubramaniam, M.: Concurrent non-malleable commitments from any one-way function. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 571-588. Springer, Heidelberg (2008)
    • Lin, H., Pass, R., Venkitasubramaniam, M.: Concurrent non-malleable commitments from any one-way function. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 571-588. Springer, Heidelberg (2008)
  • 33
    • 4544235438 scopus 로고    scopus 로고
    • Parallel coin-tossing and constant-round secure two-party computation
    • Lindell, Y.: Parallel coin-tossing and constant-round secure two-party computation. J. Cryptology 16(3), 143-184 (2003)
    • (2003) J. Cryptology , vol.16 , Issue.3 , pp. 143-184
    • Lindell, Y.1
  • 34
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 35
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • Naor, M.: Bit commitment using pseudorandomness. J. Cryptology 4(2), 151-158 (1991)
    • (1991) J. Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 37
    • 70350689278 scopus 로고    scopus 로고
    • Peikert, C.,Waters, B.: Lossy trapdoor functions and their applications. In: STOC (to appear, 2008); Cryptology ePrint Archive, Report 2007/279
    • Peikert, C.,Waters, B.: Lossy trapdoor functions and their applications. In: STOC (to appear, 2008); Cryptology ePrint Archive, Report 2007/279
  • 38
    • 0036957024 scopus 로고    scopus 로고
    • Concurrent zero knowledge with logarithmic roundcomplexity
    • Prabhakaran, M., Rosen, A., Sahai, A.: Concurrent zero knowledge with logarithmic roundcomplexity. In: FOCS, pp. 366-375 (2002)
    • (2002) FOCS , pp. 366-375
    • Prabhakaran, M.1    Rosen, A.2    Sahai, A.3
  • 39
    • 35048815001 scopus 로고    scopus 로고
    • Reingold, O., Trevisan, L., Vadhan, S.P.: Notions of reducibility between cryptographic primitives. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 1-20. Springer, Heidelberg (2004)
    • Reingold, O., Trevisan, L., Vadhan, S.P.: Notions of reducibility between cryptographic primitives. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1-20. Springer, Heidelberg (2004)
  • 40
    • 35048884208 scopus 로고    scopus 로고
    • Rosen, A.: A note on constant-round zero-knowledge proofs for NP. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 191-202. Springer, Heidelberg (2004)
    • Rosen, A.: A note on constant-round zero-knowledge proofs for NP. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 191-202. Springer, Heidelberg (2004)
  • 41
    • 70350653292 scopus 로고    scopus 로고
    • Rosen, A.: The Round-Complexity of Black-Box Concurrent Zero-Knowledge. Ph.D., Weizmann Institute of Science (May 2004)
    • Rosen, A.: The Round-Complexity of Black-Box Concurrent Zero-Knowledge. Ph.D., Weizmann Institute of Science (May 2004)
  • 42
    • 84957690790 scopus 로고    scopus 로고
    • Findings collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Simon, D.R.: Findings collisions on a one-way street: Can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 334-345. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 334-345
    • Simon, D.R.1
  • 43
    • 0022882770 scopus 로고
    • How to generate and exchange secrets (extended abstract)
    • Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: FOCS, pp. 162-167 (1986)
    • (1986) FOCS , pp. 162-167
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.