메뉴 건너뛰기




Volumn 5444 LNCS, Issue , 2009, Pages 315-331

Universally composable multiparty computation with partially isolated parties

Author keywords

Multiparty computation; Public key infrastructure; Universally composable security

Indexed keywords

ADAPTIVE ADVERSARY; ARBITRARY NUMBER; COMMON REFERENCE STRING; CRYPTOGRAPHIC ASSUMPTIONS; HIGH BANDWIDTH COMMUNICATION; MULTIPARTY COMPUTATION; PHYSICAL ASSUMPTIONS; PUBLIC-KEY INFRASTRUCTURE; TAMPERPROOF; THE STANDARD MODEL; TRUSTED THIRD PARTIES; UNIVERSALLY COMPOSABLE; UNIVERSALLY COMPOSABLE SECURITY;

EID: 70350625407     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00457-5_19     Document Type: Conference Paper
Times cited : (20)

References (13)
  • 1
    • 85015284120 scopus 로고    scopus 로고
    • Energy aware lossless data compression
    • San Francisco, CA, USA, pp, ACM Press, New York
    • Barr, K., Asanovic, K.: Energy aware lossless data compression. In: The International Conference on Mobile Systems - MobiSys, San Francisco, CA, USA, pp. 231-244. ACM Press, New York (2003)
    • (2003) The International Conference on Mobile Systems - MobiSys , pp. 231-244
    • Barr, K.1    Asanovic, K.2
  • 4
    • 70350698903 scopus 로고    scopus 로고
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive 2000/067
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. Cryptology ePrint Archive 2000/067
  • 5
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, Las Vegas, Nevada
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, Las Vegas, Nevada, pp. 136-145. IEEE, Los Alamitos (2001); Full version in [Can]
    • IEEE, Los Alamitos (2001); Full version in [Can] , pp. 136-145
    • Canetti, R.1
  • 6
    • 70350698904 scopus 로고    scopus 로고
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. Cryptology ePrint Archive 2006/042; Published Version in [CDPW07]
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. Cryptology ePrint Archive 2006/042; Published Version in [CDPW07]
  • 7
    • 38049064364 scopus 로고    scopus 로고
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 61-85. Springer, Heidelberg (2007)
    • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
  • 8
    • 35248854495 scopus 로고    scopus 로고
    • On the limitations of universally composable two-party computation without set-up assumptions
    • Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
    • Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 68-86. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 68-86
    • Canetti, R.1    Kushilevitz, E.2    Lindell, Y.3
  • 10
    • 44449151536 scopus 로고    scopus 로고
    • New Constructions for UC Secure Computation using Tamper-proof Hardware
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Chandran, N., Goyal, V., Sahai, A.: New Constructions for UC Secure Computation using Tamper-proof Hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 545-562. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 545-562
    • Chandran, N.1    Goyal, V.2    Sahai, A.3
  • 11
    • 44449160378 scopus 로고    scopus 로고
    • Damgård, I., Nielsen, J.B., Wich, D.: Isolated Proofs of Knowledge and Isolated Zero Knowledge. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, 4965, pp. 509-526. Springer, Heidelberg (2008); Full version in Cryptology ePrint Archive 2007/331
    • Damgård, I., Nielsen, J.B., Wich, D.: Isolated Proofs of Knowledge and Isolated Zero Knowledge. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 509-526. Springer, Heidelberg (2008); Full version in Cryptology ePrint Archive 2007/331
  • 12
    • 38049150653 scopus 로고    scopus 로고
    • Universally composable multi-party computation using tamper-proof hardware
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 115-128
    • Katz, J.1
  • 13
    • 44449101614 scopus 로고    scopus 로고
    • David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Moran, T., Segev, G.: David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527-544. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 527-544
    • Moran, T.1    Segev, G.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.