메뉴 건너뛰기




Volumn 5444 LNCS, Issue , 2009, Pages 238-255

Secure computability of functions in the it setting with dishonest majority and applications to long-term security

Author keywords

Corrupted majority; Information theoretic security; Long term security; Secure function evaluation

Indexed keywords

AUTHENTICATED CHANNEL; COMPUTATIONAL ASSUMPTIONS; CORRUPTED MAJORITY; INFORMATION-THEORETIC SECURITY; IT SECURITY; LONG-TERM SECURITY; POWER INCREASE; PROTOCOL EXECUTION; SECURE FUNCTION EVALUATION; SENSITIVE DATAS; THE STANDARD MODEL;

EID: 70350657209     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00457-5_15     Document Type: Conference Paper
Times cited : (24)

References (28)
  • 3
    • 84957064831 scopus 로고    scopus 로고
    • The all-or-nothing nature of two-party secure computation
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Beimel, A., Malkin, T., Micali, S.: The all-or-nothing nature of two-party secure computation. In:Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 80-97. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 80-97
    • Beimel, A.1    Malkin, T.2    Micali, S.3
  • 4
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: STOC 1988, pp. 1-10 (1988)
    • (1988) STOC 1988 , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 5
    • 38049051575 scopus 로고    scopus 로고
    • Defeating classical bit commitments with a quantum computer
    • preprint archive quant-ph/9806031 May
    • Brassard, G., Crépeau, C., Mayers, D., Salvail, L.: Defeating classical bit commitments with a quantum computer. Los Alamos preprint archive quant-ph/9806031 (May 1999)
    • (1999) Los Alamos
    • Brassard, G.1    Crépeau, C.2    Mayers, D.3    Salvail, L.4
  • 6
    • 38149099254 scopus 로고    scopus 로고
    • Information-theoretic security without an honest majority
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Broadbent, A., Tapp, A.: Information-theoretic security without an honest majority. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 410-426. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 410-426
    • Broadbent, A.1    Tapp, A.2
  • 8
    • 84958598231 scopus 로고    scopus 로고
    • Unconditional security against memory-bounded adversaries
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Cachin, C., Maurer, U.: Unconditional security against memory-bounded adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 292-306. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 292-306
    • Cachin, C.1    Maurer, U.2
  • 9
    • 0024860209 scopus 로고
    • A zero-one law for boolean privacy
    • Chor, B., Kushilevitz, E.: A zero-one law for boolean privacy. In: STOC 1989 (1989)
    • (1989) STOC 1989
    • Chor, B.1    Kushilevitz, E.2
  • 11
    • 33748633496 scopus 로고    scopus 로고
    • Cryptography in the bounded quantumstorage model. In: FOCS
    • Los Alamitos
    • Damgård, I., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded quantumstorage model. In: FOCS 2005, pp. 449-458. IEEE, Los Alamitos (2005)
    • (2005) 449-458. IEEE , pp. 2005
    • Damgård, I.1    Fehr, S.2    Salvail, L.3    Schaffner, C.4
  • 12
    • 0001683636 scopus 로고
    • Authenticated algorithms for byzantine agreement. SICOMP
    • Dolev, D., Strong, R.: Authenticated algorithms for byzantine agreement. SICOMP: SIAM Journal on Computing, 12 (1983)
    • (1983) SIAM Journal on Computing , vol.12
    • Dolev, D.1    Strong, R.2
  • 13
    • 35048832981 scopus 로고    scopus 로고
    • On generating the initial key in the bounded-storage model
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Dziembowski, S., Maurer, U.: On generating the initial key in the bounded-storage model. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 126-137. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 126-137
    • Dziembowski, S.1    Maurer, U.2
  • 14
    • 33750385692 scopus 로고    scopus 로고
    • Two-threshold broadcast and detectable multi-party computation
    • Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
    • Fitzi, M., Hirt, M., Holenstein, T., Wullschleger, J.: Two-threshold broadcast and detectable multi-party computation. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 51-67. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 51-67
    • Fitzi, M.1    Hirt, M.2    Holenstein, T.3    Wullschleger, J.4
  • 16
    • 0023545076 scopus 로고
    • How to play any mental game - a completeness theorem for protocols with honest majority
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game - a completeness theorem for protocols with honest majority. In: STOC 1987, pp. 218-229 (1987)
    • (1987) STOC 1987 , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 17
    • 57049135299 scopus 로고    scopus 로고
    • Gordon, S.D., Hazay, C., Katz, J., Lindell, Y.: Complete fairness in secure two-party computation. In: STOC 2008, pp. 413-422. ACM, New York (2008)
    • Gordon, S.D., Hazay, C., Katz, J., Lindell, Y.: Complete fairness in secure two-party computation. In: STOC 2008, pp. 413-422. ACM, New York (2008)
  • 18
    • 35448982726 scopus 로고    scopus 로고
    • Haitner, I., Reingold, O.: Statistically-hiding commitment from any one-way function. In: STOC 2007, pp. 1-10. ACM, New York (2007)
    • Haitner, I., Reingold, O.: Statistically-hiding commitment from any one-way function. In: STOC 2007, pp. 1-10. ACM, New York (2007)
  • 20
    • 0033706604 scopus 로고    scopus 로고
    • Kilian, J.:More general completeness theorems for secure two-party computation. In: STOC 2000, pp. 316-324. ACM Press, New York (2000)
    • Kilian, J.:More general completeness theorems for secure two-party computation. In: STOC 2000, pp. 316-324. ACM Press, New York (2000)
  • 22
    • 70350632177 scopus 로고    scopus 로고
    • Secure computability of functions in the IT setting with dishonest majority and applications to long-term security. Cryptology ePrint Archive
    • Report 2008/264
    • Künzler, R., Müller-Quade, J., Raub, D.: Secure computability of functions in the IT setting with dishonest majority and applications to long-term security. Cryptology ePrint Archive, Report 2008/264 (2008), http://eprint.iacr.org/2008/264
    • (2008)
    • Künzler, R.1    Müller-Quade, J.2    Raub, D.3
  • 23
    • 0024768184 scopus 로고
    • Privacy and communication complexity. In: FOCS
    • Los Alamitos
    • Kushilevitz, E.: Privacy and communication complexity. In: FOCS 1989, pp. 416-421. IEEE, Los Alamitos (1989)
    • (1989) 416-421. IEEE , pp. 1989
    • Kushilevitz, E.1
  • 25
    • 0001336918 scopus 로고    scopus 로고
    • Unconditionally secure bit commitment is impossible
    • Mayers, D.: Unconditionally secure bit commitment is impossible. Phys. Rev. Letters 78, 3414-3417 (1997)
    • (1997) Phys. Rev. Letters , vol.78 , pp. 3414-3417
    • Mayers, D.1
  • 27
    • 38049062044 scopus 로고    scopus 로고
    • Müller-Quade, J., Unruh, D.: Long-term security and universal composability. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 41-60. Springer, Heidelberg (2007)
    • Müller-Quade, J., Unruh, D.: Long-term security and universal composability. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 41-60. Springer, Heidelberg (2007)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.