메뉴 건너뛰기




Volumn 5444 LNCS, Issue , 2009, Pages 387-402

Simple, black-box constructions of adaptively secure protocols

Author keywords

[No Author keywords available]

Indexed keywords

BLACK BOXES; FIRST CONSTRUCTIONS; OBLIVIOUS TRANSFER; SECURE PROTOCOLS; STAND -ALONE; UNIVERSAL COMPOSABILITY;

EID: 70350625405     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00457-5_23     Document Type: Conference Paper
Times cited : (42)

References (25)
  • 1
    • 70350697095 scopus 로고    scopus 로고
    • Blum, M.: Coin flipping by telephone. In: CRYPTO (1981)
    • Blum, M.: Coin flipping by telephone. In: CRYPTO (1981)
  • 2
    • 22444452764 scopus 로고    scopus 로고
    • Adaptively secure oblivious transfer
    • Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
    • Beaver, D.: Adaptively secure oblivious transfer. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 300-314. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 300-314
    • Beaver, D.1
  • 3
    • 17744381610 scopus 로고    scopus 로고
    • Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: FOCS (2004)
    • Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: FOCS (2004)
  • 4
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143-202 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 5
    • 0035163054 scopus 로고    scopus 로고
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS (2001)
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS (2001)
  • 7
    • 38049064364 scopus 로고    scopus 로고
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 61-85. Springer, Heidelberg (2007)
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
  • 8
    • 32844458303 scopus 로고    scopus 로고
    • On the limitations of universally composable two-party computation without set-up assumptions
    • Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. J. Cryptology 19(2), 135-167 (2006)
    • (2006) J. Cryptology , vol.19 , Issue.2 , pp. 135-167
    • Canetti, R.1    Kushilevitz, E.2    Lindell, Y.3
  • 10
    • 35248819315 scopus 로고    scopus 로고
    • Universal composition with joint state
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Canetti, R., Rabin, T.: Universal composition with joint state. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 265-281
    • Canetti, R.1    Rabin, T.2
  • 11
    • 84974602942 scopus 로고    scopus 로고
    • Improved non-committing encryption schemes based on a general complexity assumption
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Damgård, I.B., Nielsen, J.B.: Improved non-committing encryption schemes based on a general complexity assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 432. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 432
    • Damgård, I.B.1    Nielsen, J.B.2
  • 13
    • 70350292996 scopus 로고    scopus 로고
    • Somewhat non-committing encryption and efficient adaptively secure oblivious transfer
    • Garay, J.A., Wichs, D., Zhou, H.-S.: Somewhat non-committing encryption and efficient adaptively secure oblivious transfer. Cryptology ePrint 2008/534 (2008)
    • (2008) Cryptology ePrint 2008 , vol.534
    • Garay, J.A.1    Wichs, D.2    Zhou, H.-S.3
  • 14
    • 40249094510 scopus 로고    scopus 로고
    • Haitner, I.: Semi-honest to malicious oblivious transfer-the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 412-426. Springer, Heidelberg (2008)
    • Haitner, I.: Semi-honest to malicious oblivious transfer-the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412-426. Springer, Heidelberg (2008)
  • 17
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - efficiently
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 18
    • 70350691600 scopus 로고    scopus 로고
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC (1988) [K05] Kalai, Y.T.: Smooth projective hashing and two-message oblivious transfer. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, 3494, pp. 78-95. Springer, Heidelberg (2005)
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC (1988) [K05] Kalai, Y.T.: Smooth projective hashing and two-message oblivious transfer. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 78-95. Springer, Heidelberg (2005)
  • 19
    • 38049150653 scopus 로고    scopus 로고
    • Universally composable multi-party computation using tamper-proof hardware
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 115-128
    • Katz, J.1
  • 20
    • 35048822047 scopus 로고    scopus 로고
    • Round-optimal secure two-party computation
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Katz, J., Ostrovsky, R.: Round-optimal secure two-party computation. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 335-354. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 335-354
    • Katz, J.1    Ostrovsky, R.2
  • 21
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 23
    • 51849126892 scopus 로고    scopus 로고
    • A framework for efficient and composable oblivious transfer
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 554-571
    • Peikert, C.1    Vaikuntanathan, V.2    Waters, B.3
  • 24
    • 70350623264 scopus 로고    scopus 로고
    • Pass, R., Wee, H.: Black-box constructions of two-party protocols from oneway functions. In: Reingold, O. (ed.) TCC 2009. LNCS, 5444, pp. 403-418. Springer, Heidelberg (2009)
    • Pass, R., Wee, H.: Black-box constructions of two-party protocols from oneway functions. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 403-418. Springer, Heidelberg (2009)
  • 25
    • 33746074792 scopus 로고    scopus 로고
    • Oblivious transfer is symmetric
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Wolf, S., Wullschleger, J.: Oblivious transfer is symmetric. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 222-232. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 222-232
    • Wolf, S.1    Wullschleger, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.