메뉴 건너뛰기




Volumn , Issue , 2013, Pages 415-428

Resource-based corruptions and the combinatorics of hidden diversity

Author keywords

combinatorial analysis; cost of corruption; exact hardness; hardness amplification; secure multi party computation

Indexed keywords

ATOMIC OPERATION; CHOICE OF PARAMETERS; COMBINATORIAL ANALYSIS; COMBINATORIAL PROBLEM; COMBINATORICS; CRYPTOGRAPHIC PROTOCOLS; DISCRETIZATIONS; EFFICIENCY GAIN; HARDNESS AMPLIFICATION; IMPOSSIBILITY RESULTS; INDISTINGUISHABILITY; SECURE MULTI-PARTY COMPUTATION; SYSTEM CONFIGURATIONS; TECHNICAL CONTRIBUTION;

EID: 84873362733     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2422436.2422482     Document Type: Conference Paper
Times cited : (7)

References (38)
  • 1
    • 0030709601 scopus 로고    scopus 로고
    • Verifiable partial key escrow
    • Richard Graveman, Philippe A. Janson, Clifford Neumann, and Li Gong, editors, ACM
    • Mihir Bellare and Shafi Goldwasser. Verifiable partial key escrow. In Richard Graveman, Philippe A. Janson, Clifford Neumann, and Li Gong, editors, ACM Conference on Computer and Communications Security, pages 78-91. ACM, 1997.
    • (1997) ACM Conference on Computer and Communications Security , pp. 78-91
    • Bellare, M.1    Goldwasser, S.2
  • 2
    • 84865482068 scopus 로고    scopus 로고
    • Multi-instance security and its application to password-based cryptography
    • Reihaneh Safavi-Naini and Ran Canetti, editors, CRYPTO, Springer
    • Mihir Bellare, Thomas Ristenpart, and Stefano Tessaro. Multi-instance security and its application to password-based cryptography. In Reihaneh Safavi-Naini and Ran Canetti, editors, CRYPTO, volume 7417 of Lecture Notes in Computer Science, pages 312-329. Springer, 2012.
    • (2012) Lecture Notes in Computer Science , vol.7417 , pp. 312-329
    • Bellare, M.1    Ristenpart, T.2    Tessaro, S.3
  • 4
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures - How to sign with rsa and rabin
    • Mihir Bellare and Phillip Rogaway. The exact security of digital signatures - how to sign with rsa and rabin. In EUROCRYPT, pages 399-416, 1996.
    • (1996) EUROCRYPT , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • (extended abstract). In Janos Simon, editor, ACM
    • Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In Janos Simon, editor, STOC, pages 1-10. ACM, 1988.
    • (1988) STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 6
    • 84974588386 scopus 로고    scopus 로고
    • Timed commitments
    • Mihir Bellare, editor, CRYPTO, Springer
    • Dan Boneh and Moni Naor. Timed commitments. In Mihir Bellare, editor, CRYPTO, volume 1880 of Lecture Notes in Computer Science, pages 236-254. Springer, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1880 , pp. 236-254
    • Boneh, D.1    Naor, M.2
  • 7
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • December Latest version at
    • Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Cryptology ePrint Archive, Report 2000/067, December 2005. Latest version at http://eprint.iacr.org/2000/067/.
    • (2005) Cryptology ePrint Archive, Report 2000/067
    • Canetti, R.1
  • 10
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty (extended abstract)
    • Juris Hartmanis, editor, ACM
    • Richard Cleve. Limits on the security of coin flips when half the processors are faulty (extended abstract). In Juris Hartmanis, editor, STOC, pages 364-369. ACM, 1986.
    • (1986) STOC , pp. 364-369
    • Cleve, R.1
  • 11
    • 0027610980 scopus 로고
    • Modifications to the number field sieve
    • Don Coppersmith. Modifications to the number field sieve. J. Cryptology, 6(3):169-180, 1993.
    • (1993) J. Cryptology , vol.6 , Issue.3 , pp. 169-180
    • Coppersmith, D.1
  • 12
    • 77954633629 scopus 로고    scopus 로고
    • Perfectly secure multiparty computation and the computational overhead of cryptography
    • Henri Gilbert, editor, EUROCRYPT, Springer
    • Ivan Damgård, Yuval Ishai, and Mikkel Krøigaard. Perfectly secure multiparty computation and the computational overhead of cryptography. In Henri Gilbert, editor, EUROCRYPT, volume 6110 of Lecture Notes in Computer Science, pages 445-465. Springer, 2010.
    • (2010) Lecture Notes in Computer Science , vol.6110 , pp. 445-465
    • Damgård, I.1    Ishai, Y.2    Krøigaard, M.3
  • 14
    • 84943235829 scopus 로고
    • Pricing via processing or combatting junk mail
    • Ernest F. Brickell, editor, CRYPTO, Springer
    • Cynthia Dwork and Moni Naor. Pricing via processing or combatting junk mail. In Ernest F. Brickell, editor, CRYPTO, volume 740 of Lecture Notes in Computer Science, pages 139-147. Springer, 1992.
    • (1992) Lecture Notes in Computer Science , vol.740 , pp. 139-147
    • Dwork, C.1    Naor, M.2
  • 17
    • 22044456389 scopus 로고    scopus 로고
    • Minimal complete primitives for secure multi-party computation
    • Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, and Rafail Ostrovsky. Minimal complete primitives for secure multi-party computation. J. Cryptology, 18(1):37-61, 2005.
    • (2005) J. Cryptology , vol.18 , Issue.1 , pp. 37-61
    • Fitzi, M.1    Garay, J.A.2    Maurer, U.M.3    Ostrovsky, R.4
  • 18
    • 84873343902 scopus 로고    scopus 로고
    • Resource-based corruptions and the combinatorics of hidden diversity
    • Juan A. Garay, David Johnson, Aggelos Kiayias, and Moti Yung. Resource-based corruptions and the combinatorics of hidden diversity. IACR Cryptology ePrint Archive, 2012:556, 2012.
    • (2012) IACR Cryptology ePrint Archive , vol.2012 , pp. 556
    • Garay, J.A.1    Johnson, D.2    Kiayias, A.3    Yung, M.4
  • 19
    • 80053053356 scopus 로고    scopus 로고
    • Resource fairness and composability of cryptographic protocols
    • Juan A. Garay, Philip D. MacKenzie, Manoj Prabhakaran, and Ke Yang. Resource fairness and composability of cryptographic protocols. J. Cryptology, 24(4):615-658, 2011.
    • (2011) J. Cryptology , vol.24 , Issue.4 , pp. 615-658
    • Juan, A.1    MacKenzie, G.P.D.2    Prabhakaran, M.3    Yang, K.4
  • 20
    • 35248875864 scopus 로고    scopus 로고
    • Timed fair exchange of standard signatures (Extended Abstract)
    • Rebecca N. Wright, editor, Financial Cryptography, Springer
    • Juan A. Garay and Carl Pomerance. Timed fair exchange of standard signatures (Extended Abstract). In Rebecca N. Wright, editor, Financial Cryptography, volume 2742 of Lecture Notes in Computer Science, pages 190-207. Springer, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2742 , pp. 190-207
    • Garay, J.A.1    Pomerance, C.2
  • 21
    • 0027797493 scopus 로고
    • On the existence of pseudorandom generators
    • Oded Goldreich, Hugo Krawczyk, and Michael Luby. On the existence of pseudorandom generators. SIAM J. Comput., 22(6):1163-1175, 1993.
    • (1993) SIAM J. Comput. , vol.22 , Issue.6 , pp. 1163-1175
    • Goldreich, O.1    Krawczyk, H.2    Luby, M.3
  • 22
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • Alfred V. Aho, editor, ACM
    • Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In Alfred V. Aho, editor, STOC, pages 218-229. ACM, 1987.
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 23
    • 33746342808 scopus 로고    scopus 로고
    • Efficient pseudorandom generators from exponentially hard one-way functions
    • Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, ICALP (2), Springer
    • Iftach Haitner, Danny Harnik, and Omer Reingold. Efficient pseudorandom generators from exponentially hard one-way functions. In Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, ICALP (2), volume 4052 of Lecture Notes in Computer Science, pages 228-239. Springer, 2006.
    • (2006) Lecture Notes in Computer Science , vol.4052 , pp. 228-239
    • Haitner, I.1    Harnik, D.2    Reingold, O.3
  • 24
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • Martin Hirt and Ueli M. Maurer. Player simulation and general adversary structures in perfect multiparty computation. J. Cryptology, 13(1):31-60, 2000.
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.M.2
  • 25
    • 77956051810 scopus 로고    scopus 로고
    • Uniform direct product theorems: Simplified, optimized, and derandomized
    • Russell Impagliazzo, Ragesh Jaiswal, Valentine Kabanets, and Avi Wigderson. Uniform direct product theorems: Simplified, optimized, and derandomized. SIAM J. Comput., 39(4):1637-1665, 2010.
    • (2010) SIAM J. Comput. , vol.39 , Issue.4 , pp. 1637-1665
    • Impagliazzo, R.1    Jaiswal, R.2    Kabanets, V.3    Wigderson, A.4
  • 26
    • 38049021884 scopus 로고    scopus 로고
    • Cryptography from anonymity
    • IEEE Computer Society
    • Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. Cryptography from anonymity. In FOCS, pages 239-248. IEEE Computer Society, 2006.
    • (2006) FOCS , pp. 239-248
    • Ishai, Y.1    Kushilevitz, E.2    Ostrovsky, R.3    Sahai, A.4
  • 27
    • 21344463185 scopus 로고
    • Super-logarithmic depth lower bounds via the direct sum in communication complexity
    • Mauricio Karchmer, Ran Raz, and Avi Wigderson. Super-logarithmic depth lower bounds via the direct sum in communication complexity. Computational Complexity, 5(3/4):191-204, 1995.
    • (1995) Computational Complexity , vol.5 , Issue.3-4 , pp. 191-204
    • Karchmer, M.1    Raz, R.2    Wigderson, A.3
  • 28
    • 0024984432 scopus 로고
    • The number field sieve
    • Harriet Ortiz, editor, ACM
    • Arjen K. Lenstra, Hendrik W. Lenstra Jr., Mark S. Manasse, and John M. Pollard. The number field sieve. In Harriet Ortiz, editor, STOC, pages 564-572. ACM, 1990.
    • (1990) STOC , pp. 564-572
    • Lenstra, A.K.1    Lenstra Jr., H.W.2    Manasse, M.S.3    Pollard, J.M.4
  • 29
    • 0001258323 scopus 로고
    • Factoring integers with elliptic curves
    • Nov.
    • Hendrik W. Lenstra. Factoring integers with elliptic curves. The Annals of Mathematics, 126(3):649-673, Nov. 1987.
    • (1987) The Annals of Mathematics , vol.126 , Issue.3 , pp. 649-673
    • Lenstra, H.W.1
  • 30
    • 33748094243 scopus 로고    scopus 로고
    • Local zero knowledge
    • Jon M. Kleinberg, editor, ACM
    • Silvio Micali and Rafael Pass. Local zero knowledge. In Jon M. Kleinberg, editor, STOC, pages 306-315. ACM, 2006.
    • (2006) STOC , pp. 306-315
    • Micali, S.1    Pass, R.2
  • 33
  • 34
    • 84974625311 scopus 로고    scopus 로고
    • Necessary and sufficient assumptions for non-iterative zero-knowledge proofs of knowledge for all np relations
    • Ugo Montanari, José D. P. Rolim, and Emo Welzl, editors, ICALP, Springer
    • Alfredo De Santis, Giovanni Di Crescenzo, and Giuseppe Persiano. Necessary and sufficient assumptions for non-iterative zero-knowledge proofs of knowledge for all np relations. In Ugo Montanari, José D. P. Rolim, and Emo Welzl, editors, ICALP, volume 1853 of Lecture Notes in Computer Science, pages 451-462. Springer, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1853 , pp. 451-462
    • De Santis, A.1    Di Crescenzo, G.2    Persiano, G.3
  • 35
    • 85028462775 scopus 로고
    • Zero-knowledge proofs of knowledge without interaction
    • (extended abstract). IEEE Computer Society
    • Alfredo De Santis and Giuseppe Persiano. Zero-knowledge proofs of knowledge without interaction (extended abstract). In FOCS, pages 427-436. IEEE Computer Society, 1992.
    • (1992) FOCS , pp. 427-436
    • De Santis, A.1    Persiano, G.2
  • 36
    • 0011960231 scopus 로고    scopus 로고
    • Partial key escrow: A new approach to software key escrow
    • Adi Shamir. Partial key escrow: A new approach to software key escrow. In Key Escrow Conference, 1995.
    • Key Escrow Conference, 1995
    • Shamir, A.1
  • 37
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Victor Shoup. Lower bounds for discrete logarithms and related problems. In EUROCRYPT, pages 256-266, 1997.
    • (1997) EUROCRYPT , pp. 256-266
    • Shoup, V.1
  • 38
    • 0020301290 scopus 로고
    • Theory and applications of trapdoor functions
    • (extended abstract). IEEE Computer Society
    • Andrew Chi-Chih Yao. Theory and applications of trapdoor functions (extended abstract). In FOCS, pages 80-91. IEEE Computer Society, 1982.
    • (1982) FOCS , pp. 80-91
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.