메뉴 건너뛰기




Volumn 7778 LNCS, Issue , 2013, Pages 272-291

Efficient UC-secure authenticated key-exchange for algebraic languages

Author keywords

[No Author keywords available]

Indexed keywords

ALGEBRAIC LANGUAGES; AUTHENTICATED KEY EXCHANGE PROTOCOLS; COMMITMENT SCHEME; COMMON REFERENCE STRING; CRYPTOGRAPHIC KEY; EFFICIENT IMPLEMENTATION; INSECURE NETWORKS; KEY EXCHANGE; KEY EXCHANGE PROTOCOLS; PASSWORD-AUTHENTICATED KEY EXCHANGE; PRACTICAL REALIZATIONS; SECRET HANDSHAKE; SECRET KEY; SMOOTH PROJECTIVE HASH FUNCTIONS; THE STANDARD MODEL; UNIVERSAL COMPOSABILITY; VERIFIER-BASED;

EID: 84873940531     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-36362-7_18     Document Type: Conference Paper
Times cited : (23)

References (22)
  • 1
    • 70350302872 scopus 로고    scopus 로고
    • Smooth Projective Hashing for Conditionally Extractable Commitments
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Abdalla, M., Chevalier, C., Pointcheval, D.: Smooth Projective Hashing for Conditionally Extractable Commitments. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 671-689. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 671-689
    • Abdalla, M.1    Chevalier, C.2    Pointcheval, D.3
  • 4
    • 33745126318 scopus 로고    scopus 로고
    • Secure Computation Without Authentication
    • Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
    • Barak, B., Canetti, R., Lindell, Y., Pass, R., Rabin, T.: Secure Computation Without Authentication. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 361-377. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 361-377
    • Barak, B.1    Canetti, R.2    Lindell, Y.3    Pass, R.4    Rabin, T.5
  • 5
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • IEEE Computer Society Press May
    • Bellovin, S.M., Merritt, M.: Encrypted key exchange: Password-based protocols secure against dictionary attacks. In: 1992 IEEE Symposium on Security and Privacy, pp. 72-84. IEEE Computer Society Press (May 1992)
    • (1992) 1992 IEEE Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 6
    • 84873940531 scopus 로고    scopus 로고
    • Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. Kurosawa, K., Hanaoka, G. (eds.) PKC 2013
    • Springer, Heidelberg Full version available from the web page of the authors or from
    • Ben Hamouda, F., Blazy, O., Chevalier, C., Pointcheval, D., Vergnaud, D.: Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 272-291. Springer, Heidelberg (2013), Full version available from the web page of the authors or from http://eprint.iacr.org/2012/284
    • (2013) LNCS , vol.7778 , pp. 272-291
    • Ben Hamouda, F.1    Blazy, O.2    Chevalier, C.3    Pointcheval, D.4    Vergnaud, D.5
  • 7
    • 84858299538 scopus 로고    scopus 로고
    • Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions
    • Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
    • Blazy, O., Pointcheval, D., Vergnaud, D.: Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 94-111. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7194 , pp. 94-111
    • Blazy, O.1    Pointcheval, D.2    Vergnaud, D.3
  • 8
    • 77956987281 scopus 로고    scopus 로고
    • Credential Authenticated Identification and Key Exchange
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Camenisch, J., Casati, N., Gross, T., Shoup, V.: Credential Authenticated Identification and Key Exchange. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 255-276. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 255-276
    • Camenisch, J.1    Casati, N.2    Gross, T.3    Shoup, V.4
  • 9
    • 82955184601 scopus 로고    scopus 로고
    • A Framework for Practical Universally Composable Zero-Knowledge Protocols
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Camenisch, J., Krenn, S., Shoup, V.: A Framework for Practical Universally Composable Zero-Knowledge Protocols. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 449-467. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 449-467
    • Camenisch, J.1    Krenn, S.2    Shoup, V.3
  • 10
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE Computer Society Press October
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136-145. IEEE Computer Society Press (October 2001)
    • (2001) 42nd FOCS , pp. 136-145
    • Canetti, R.1
  • 11
    • 24944566824 scopus 로고    scopus 로고
    • Universally composable password-based key exchange
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Canetti, R., Halevi, S., Katz, J., Lindell, Y., MacKenzie, P.: Universally Composable Password-Based Key Exchange. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 404-421. Springer, Heidelberg (2005) (Pubitemid 41313966)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 404-421
    • Canetti, R.1    Halevi, S.2    Katz, J.3    Lindell, Y.4    MacKenzie, P.5
  • 12
    • 35248819315 scopus 로고    scopus 로고
    • Universal Composition with Joint State
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Canetti, R., Rabin, T.: Universal Composition with Joint State. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 265-281
    • Canetti, R.1    Rabin, T.2
  • 13
    • 38049184750 scopus 로고    scopus 로고
    • A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Cramer, R., Kiltz, E., Padró, C.: A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 613-630. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 613-630
    • Cramer, R.1    Kiltz, E.2    Padró, C.3
  • 14
    • 84947267092 scopus 로고    scopus 로고
    • Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 15
    • 77952048540 scopus 로고    scopus 로고
    • Anonymity from Asymmetry: New Constructions for Anonymous HIBE
    • Pieprzyk, J. (ed.) CT-RSA 2010. Springer, Heidelberg
    • Ducas, L.: Anonymity from Asymmetry: New Constructions for Anonymous HIBE. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 148-164. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5985 , pp. 148-164
    • Ducas, L.1
  • 16
    • 32844472758 scopus 로고    scopus 로고
    • Strengthening zero-knowledge protocols using signatures
    • Garay, J.A., MacKenzie, P.D., Yang, K.: Strengthening zero-knowledge protocols using signatures. Journal of Cryptology 19(2), 169-209 (2006)
    • (2006) Journal of Cryptology , vol.19 , Issue.2 , pp. 169-209
    • Garay, J.A.1    MacKenzie, P.D.2    Yang, K.3
  • 17
    • 35248830706 scopus 로고    scopus 로고
    • A Framework for Password-Based Authenticated Key Exchange
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Gennaro, R., Lindell, Y.: A Framework for Password-Based Authenticated Key Exchange. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 524-543. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 524-543
    • Gennaro, R.1    Lindell, Y.2
  • 19
    • 70350325165 scopus 로고    scopus 로고
    • Private Mutual Authentication and Conditional Oblivious Transfer
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Jarecki, S., Liu, X.: Private Mutual Authentication and Conditional Oblivious Transfer. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 90-107. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 90-107
    • Jarecki, S.1    Liu, X.2
  • 20
    • 79957976152 scopus 로고    scopus 로고
    • Highly-Efficient Universally-Composable Commitments Based on the DDH Assumption
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Lindell, Y.: Highly-Efficient Universally-Composable Commitments Based on the DDH Assumption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 446-466. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 446-466
    • Lindell, Y.1
  • 21
    • 38049124394 scopus 로고    scopus 로고
    • A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants
    • ePrint Archive, Report 2007/074
    • Shacham, H.: A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants. Cryptology ePrint Archive, Report 2007/074 (2007)
    • (2007) Cryptology
    • Shacham, H.1
  • 22
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption Without Random Oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.