메뉴 건너뛰기




Volumn , Issue , 2011, Pages 179-186

Adaptively secure broadcast, revisited

Author keywords

adaptive security; broadcast; cryptographic protocols; fault tolerant distributed computing

Indexed keywords

ADAPTIVE ADVERSARY; ADAPTIVE SECURITY; ARBITRARY NUMBER; BROADCAST; CLASSICAL PROBLEMS; COMMUNICATION MODELS; CRYPTOGRAPHIC PROTOCOLS; FAULT-TOLERANT DISTRIBUTED COMPUTING; IMPOSSIBILITY RESULTS; PUBLIC KEY INFRASTRUCTURE; SECURE MULTI-PARTY COMPUTATION; SIMULATION-BASED; SYNCHRONOUS MODELS;

EID: 79959901514     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1993806.1993832     Document Type: Conference Paper
Times cited : (42)

References (16)
  • 2
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 3
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE, Full version at
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd Annual Symposium on Foundations of Computer Science (FOCS), pages 136-145. IEEE, 2001. Full version at http://eprint.iacr. org/2000/067/.
    • (2001) 42nd Annual Symposium on Foundations of Computer Science (FOCS) , pp. 136-145
    • Canetti, R.1
  • 4
    • 4944266340 scopus 로고    scopus 로고
    • Universally composable signature, certification, and authentication
    • IEEE Computer Society, Full version at
    • R. Canetti. Universally composable signature, certification, and authentication. In 17th IEEE Computer Security Foundations Workshop, pages 219-235. IEEE Computer Society, 2004. Full version at http://eprint.iacr.org/ 2003/239/.
    • (2004) 17th IEEE Computer Security Foundations Workshop , pp. 219-235
    • Canetti, R.1
  • 6
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments
    • Advances in Cryptology - Crypto 2001, Springer
    • R. Canetti and M. Fischlin. Universally composable commitments. In Advances in Cryptology - Crypto 2001, volume 2139 of LNCS, pages 19-40. Springer, 2001.
    • (2001) LNCS , vol.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 8
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • ACM Press
    • R. Cleve. Limits on the security of coin flips when half the processors are faulty. In 18th Annual ACM Symposium on Theory of Computing (STOC), pages 364-369. ACM Press, 1986.
    • (1986) 18th Annual ACM Symposium on Theory of Computing (STOC) , pp. 364-369
    • Cleve, R.1
  • 9
    • 0001683636 scopus 로고
    • Authenticated algorithms for Byzantine agreement
    • D. Dolev and H. Strong. Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing, 12(4):656-666, 1983.
    • (1983) SIAM Journal on Computing , vol.12 , Issue.4 , pp. 656-666
    • Dolev, D.1    Strong, H.2
  • 10
    • 22344432877 scopus 로고    scopus 로고
    • Secure multi-party computation without agreement
    • DOI 10.1007/s00145-005-0319-z
    • S. Goldwasser and Y. Lindell. Secure multi-party computation without agreement. Journal of Cryptology, 18(3):247-287, 2005. (Pubitemid 40997661)
    • (2005) Journal of Cryptology , vol.18 , Issue.3 , pp. 247-287
    • Goldwasser, S.1    Lindell, Y.2
  • 11
    • 77954642421 scopus 로고    scopus 로고
    • Adaptively secure broadcast
    • Advances in Cryptology - Eurocrypt 2010, Springer
    • M. Hirt and V. Zikas. Adaptively secure broadcast. In Advances in Cryptology - Eurocrypt 2010, volume 6110 of LNCS, pages 466-485. Springer, 2010.
    • (2010) LNCS , vol.6110 , pp. 466-485
    • Hirt, M.1    Zikas, V.2
  • 13
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • M. Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):151-158, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 14
    • 84976810569 scopus 로고
    • Reaching agreement in the presence of faults
    • M. Pease, R. E. Shostak, and L. Lamport. Reaching agreement in the presence of faults. J. ACM, 27(2):228-234, 1980.
    • (1980) J. ACM , vol.27 , Issue.2 , pp. 228-234
    • Pease, M.1    Shostak, R.E.2    Lamport, L.3
  • 15
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Advances in Cryptology - Crypto '91, Springer
    • T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology - Crypto '91, volume 576 of LNCS, pages 129-140. Springer, 1992.
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 16
    • 85008202321 scopus 로고
    • Unconditional Byzantine agreement for any number of faulty processors
    • 9th Annual Symposium on Theoretical Aspects of Computer Science (STACS), Springer
    • B. Pfitzmann and M. Waidner. Unconditional Byzantine agreement for any number of faulty processors. In 9th Annual Symposium on Theoretical Aspects of Computer Science (STACS), volume 577 of LNCS, pages 339-350. Springer, 1992.
    • (1992) LNCS , vol.577 , pp. 339-350
    • Pfitzmann, B.1    Waidner, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.