메뉴 건너뛰기




Volumn 5978 LNCS, Issue , 2010, Pages 308-326

Founding cryptography on tamper-proof hardware tokens

Author keywords

[No Author keywords available]

Indexed keywords

ARBITRARY NUMBER; COMPUTATIONAL SECURITY; CRYPTOGRAPHIC ASSUMPTIONS; NON-INTERACTIVE; ONE-WAY FUNCTIONS; PROGRAM OBFUSCATION; SECURE COMPUTATION; SECURE PROTOCOLS; SOFTWARE PROTECTION; TAMPERPROOF; UNCONDITIONAL SECURITY;

EID: 77949605211     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-11799-2_19     Document Type: Conference Paper
Times cited : (121)

References (44)
  • 1
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious rams
    • Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious rams. J. ACM 43(3), 431-473 (1996)
    • (1996) J. ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 2
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
    • Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 3
    • 84867248592 scopus 로고
    • Untraceable off-line cash in wallets with observers (extended abstract)
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Brands, S.: Untraceable off-line cash in wallets with observers (extended abstract). In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 302-318. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 302-318
    • Brands, S.1
  • 4
    • 84988327580 scopus 로고
    • Improved privacy in wallets with observers (extended abstract)
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Cramer, R., Pedersen, T.P.: Improved privacy in wallets with observers (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 329-343. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 329-343
    • Cramer, R.1    Pedersen, T.P.2
  • 5
    • 35248830337 scopus 로고    scopus 로고
    • Private circuits: Securing hardware against probing attacks
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 6
    • 35048896529 scopus 로고    scopus 로고
    • Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 258-277. Springer, Heidelberg (2004)
    • Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 258-277. Springer, Heidelberg (2004)
  • 8
    • 26444553313 scopus 로고    scopus 로고
    • Moran, T., Naor, M.: Basing cryptographic protocols on tamper-evident seals. In: Caires, L., Italiano,G.F., Monteiro, L.,Palamidessi, C.,Yung,M. (eds.) ICALP2005. LNCS, 3580, pp. 285-297. Springer, Heidelberg (2005)
    • Moran, T., Naor, M.: Basing cryptographic protocols on tamper-evident seals. In: Caires, L., Italiano,G.F., Monteiro, L.,Palamidessi, C.,Yung,M. (eds.) ICALP2005. LNCS, vol. 3580, pp. 285-297. Springer, Heidelberg (2005)
  • 9
    • 38049150653 scopus 로고    scopus 로고
    • Universally composable multi-party computation using tamper-proof hardware
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 115-128
    • Katz, J.1
  • 10
    • 44449151536 scopus 로고    scopus 로고
    • New constructions for UC secure computation using tamper-proof hardware
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Chandran, N., Goyal, V., Sahai, A.: New constructions for UC secure computation using tamper-proof hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 545-562. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 545-562
    • Chandran, N.1    Goyal, V.2    Sahai, A.3
  • 11
    • 44449101614 scopus 로고    scopus 로고
    • David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Moran, T., Segev, G.: David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527-544. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 527-544
    • Moran, T.1    Segev, G.2
  • 12
    • 44449160378 scopus 로고    scopus 로고
    • Isolated proofs of knowledge and isolated zero knowledge
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Damgård, I., Nielsen, J.B., Wichs, D.: Isolated proofs of knowledge and isolated zero knowledge. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 509-526. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 509-526
    • Damgård, I.1    Nielsen, J.B.2    Wichs, D.3
  • 13
    • 51849168583 scopus 로고    scopus 로고
    • One-time programs
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Goldwasser, S., Kalai, Y.T., Rothblum, G.: One-time programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39-56. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 39-56
    • Goldwasser, S.1    Kalai, Y.T.2    Rothblum, G.3
  • 14
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145 (2001)
    • (2001) FOCS , pp. 136-145
    • Canetti, R.1
  • 15
    • 0002738457 scopus 로고
    • A zero-one law for boolean privacy
    • Chor, B., Kushilevitz, E.: A zero-one law for boolean privacy. SIAM J. Discrete Math. 4(1), 36-47 (1991)
    • (1991) SIAM J. Discrete Math , vol.4 , Issue.1 , pp. 36-47
    • Chor, B.1    Kushilevitz, E.2
  • 17
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637-647 (1985)
    • (1985) Commun. ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 18
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20-31 (1988)
    • (1988) STOC , pp. 20-31
    • Kilian, J.1
  • 19
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - efficiently
    • Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 20
    • 70349276910 scopus 로고    scopus 로고
    • Constructions of truly practical secure protocols using standardsmartcards
    • Ning, P, Syverson, P.F, Jha, S, eds, ACM, New York
    • Hazay, C., Lindell, Y.: Constructions of truly practical secure protocols using standardsmartcards. In: Ning, P., Syverson, P.F., Jha, S. (eds.) ACM Conference on Computer and Communications Security, pp. 491-500. ACM, New York (2008)
    • (2008) ACM Conference on Computer and Communications Security , pp. 491-500
    • Hazay, C.1    Lindell, Y.2
  • 21
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218-229 (1987)
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 22
    • 67650699638 scopus 로고    scopus 로고
    • Resettably secure computation
    • Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
    • Goyal, V., Sahai, A.: Resettably secure computation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 54-71. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 54-71
    • Goyal, V.1    Sahai, A.2
  • 23
    • 79251578513 scopus 로고    scopus 로고
    • On the (im)possibility of obfuscating programs
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1-18. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 1-18
    • Barak, B.1    Goldreich, O.2    Impagliazzo, R.3    Rudich, S.4    Sahai, A.5    Vadhan, S.P.6    Yang, K.7
  • 24
    • 33746066725 scopus 로고    scopus 로고
    • Private circuits ii: Keeping secrets in tamperable circuits
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private circuits ii: Keeping secrets in tamperable circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308-327. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 308-327
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3    Wagner, D.4
  • 25
    • 38049039055 scopus 로고    scopus 로고
    • Universally composable zero-knowledge arguments and commitments from signature cards
    • Hofheinz, D., Müller-Quade, J., Unruh, D.: Universally composable zero-knowledge arguments and commitments from signature cards. In: 5th Central European Conference on Cryptology (2005), http://homepages.cwi.nl/~hofheinz/ card.pdf
    • (2005) 5th Central European Conference on Cryptology
    • Hofheinz, D.1    Müller-Quade, J.2    Unruh, D.3
  • 26
    • 77949599668 scopus 로고    scopus 로고
    • Truly efficient string oblivious transfer using resettable tamperproof tokens
    • Micciancio, D, ed, TCC 2010, Springer, Heidelberg 2010
    • Kolesnikov, V.: Truly efficient string oblivious transfer using resettable tamperproof tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978. Springer, Heidelberg (2010)
    • LNCS , vol.5978
    • Kolesnikov, V.1
  • 28
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145 (2001)
    • (2001) FOCS , pp. 136-145
    • Canetti, R.1
  • 29
    • 84898960610 scopus 로고
    • Completeness theorems for noncryptographic fault-tolerant distributed computation (extended abstract)
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1-10 (1988)
    • (1988) STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 30
    • 0002365530 scopus 로고
    • Privacy and communication complexity
    • Kushilevitz, E.: Privacy and communication complexity. SIAM J. Discrete Math. 5(2), 273-284 (1992)
    • (1992) SIAM J. Discrete Math , vol.5 , Issue.2 , pp. 273-284
    • Kushilevitz, E.1
  • 31
    • 85032194875 scopus 로고
    • How to solve any protocol problem - an efficiency improvement
    • Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
    • Goldreich, O., Vainish, R.: How to solve any protocol problem - an efficiency improvement. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 73-86. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 73-86
    • Goldreich, O.1    Vainish, R.2
  • 32
    • 84976655650 scopus 로고
    • Cryptographic computation: Secure faut-tolerant protocols and the public-key model
    • Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
    • Galil, Z., Haber, S., Yung, M.: Cryptographic computation: Secure faut-tolerant protocols and the public-key model. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 135-155. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 135-155
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 35
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 36
    • 0029702967 scopus 로고    scopus 로고
    • Correlated pseudorandomness and the complexity of private computations
    • Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: STOC, pp. 479-488 (1996)
    • (1996) STOC , pp. 479-488
    • Beaver, D.1
  • 37
    • 0022882770 scopus 로고
    • How to generate and share secrets
    • Yao, A.: How to generate and share secrets. In: FOCS, pp. 162-167 (1986)
    • (1986) FOCS , pp. 162-167
    • Yao, A.1
  • 38
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Widmayer, P, Triguero, F, Morales, R, Hennessy, M, Eidenbenz, S, Conejo, R, eds, ICALP 2002, Springer, Heidelberg
    • Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244-256. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2380 , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 39
    • 0027986369 scopus 로고
    • A minimal model for secure computation (extended abstract)
    • Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: STOC, pp. 554-563 (1994)
    • (1994) STOC , pp. 554-563
    • Feige, U.1    Kilian, J.2    Naor, M.3
  • 41
    • 0024769014 scopus 로고    scopus 로고
    • Beaver, D., Goldwasser, S.: Multiparty computation with faulty majority (extended announcement). In: FOCS, pp. 468-473. IEEE, Los Alamitos (1989)
    • Beaver, D., Goldwasser, S.: Multiparty computation with faulty majority (extended announcement). In: FOCS, pp. 468-473. IEEE, Los Alamitos (1989)
  • 42
    • 35448982726 scopus 로고    scopus 로고
    • Statistically-hiding commitment from any one-way function
    • Haitner, I., Reingold, O.: Statistically-hiding commitment from any one-way function. In: STOC, pp. 1-10 (2007)
    • (2007) STOC , pp. 1-10
    • Haitner, I.1    Reingold, O.2
  • 43
    • 70749087413 scopus 로고    scopus 로고
    • On the secure obfuscation of deterministic nite automata. Cryptology ePrint Archive
    • Report 2008/184
    • Anderson, W.E.: On the secure obfuscation of deterministic nite automata. Cryptology ePrint Archive, Report 2008/184 (2008)
    • (2008)
    • Anderson, W.E.1
  • 44
    • 0033723965 scopus 로고    scopus 로고
    • Resettable zero-knowledge (extended abstract)
    • Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable zero-knowledge (extended abstract). In: STOC, pp. 235-244 (2000)
    • (2000) STOC , pp. 235-244
    • Canetti, R.1    Goldreich, O.2    Goldwasser, S.3    Micali, S.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.