메뉴 건너뛰기




Volumn 8617 LNCS, Issue PART 2, 2014, Pages 421-439

How to use Bitcoin to design fair protocols

Author keywords

Bitcoin; Fair exchange; Secure computation

Indexed keywords

ABSTRACTING; COMPUTATION THEORY;

EID: 84905409094     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-44381-1_24     Document Type: Conference Paper
Times cited : (269)

References (50)
  • 3
    • 84958522455 scopus 로고    scopus 로고
    • Towards characterizing complete fairness in secure two-party computation
    • Lindell, Y. (ed.) TCC 2014. Springer, Heidelberg
    • Asharov, G.: Towards characterizing complete fairness in secure two-party computation. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 291-316. Springer, Heidelberg (2014)
    • (2014) LNCS , vol.8349 , pp. 291-316
    • Asharov, G.1
  • 4
    • 0030646696 scopus 로고    scopus 로고
    • Optimistic protocols for fair exchange
    • Asokan, N., Shoup, V., Waidner, M.: Optimistic protocols for fair exchange. In: ACM CCS, pp. 7-17 (1997)
    • (1997) ACM CCS , pp. 7-17
    • Asokan, N.1    Shoup, V.2    Waidner, M.3
  • 5
    • 84957616594 scopus 로고    scopus 로고
    • Optimistic fair exchange of digital signatures
    • Advances in Cryptology - EUROCRYPT '98
    • Asokan, N., Shoup, V., Waidner, M.: Optimistic Fair Exchange of Digital Signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 591-606. Springer, Heidelberg (1998) (Pubitemid 128081515)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1403 , pp. 591-606
    • Asokan, N.1    Shoup, V.2    Waidner, M.3
  • 7
    • 84865819620 scopus 로고    scopus 로고
    • Bitter to better - How to make bitcoin a better currency
    • Keromytis, A.D. (ed.) FC 2012. Springer, Heidelberg
    • Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better - how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399-414. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7397 , pp. 399-414
    • Barber, S.1    Boyen, X.2    Shi, E.3    Uzun, E.4
  • 8
    • 0024769014 scopus 로고
    • Multiparty computation with faulty majority
    • Beaver, D., Goldwasser, S.: Multiparty computation with faulty majority. In: IEEE FOCS, pp. 468-473 (1989)
    • (1989) IEEE FOCS , pp. 468-473
    • Beaver, D.1    Goldwasser, S.2
  • 9
    • 80051969535 scopus 로고    scopus 로고
    • 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Beimel, A., Lindell, Y., Omri, E., Orlov, I.: 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 277-296. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 277-296
    • Beimel, A.1    Lindell, Y.2    Omri, E.3    Orlov, I.4
  • 11
    • 85032202466 scopus 로고
    • A fair protocol for signing contracts
    • extended abstract Brauer, W. (ed.) ICALP. Springer, Heidelberg
    • Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.: A fair protocol for signing contracts (extended abstract). In: Brauer, W. (ed.) ICALP. LNCS, vol. 194, pp. 43-52. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.194 , pp. 43-52
    • Ben-Or, M.1    Goldreich, O.2    Micali, S.3    Rivest, R.4
  • 12
    • 0002531104 scopus 로고
    • Completeness theorems for noncryptographic fault-tolerant distributed computations
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: ACM STOC (1988)
    • (1988) ACM STOC
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 14
    • 84974588386 scopus 로고    scopus 로고
    • Timed Commitments
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Boneh, D., Naor, M.: Timed Commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 236-254. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 236-254
    • Boneh, D.1    Naor, M.2
  • 15
    • 84969520105 scopus 로고    scopus 로고
    • Optimistic Fair Secure Computation
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Cachin, C., Camenisch, J.L.: Optimistic Fair Secure Computation. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 93-111. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 93-111
    • Cachin, C.1    Camenisch, J.L.2
  • 16
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143-202 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 17
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: IEEE FOCS, pp. 136-145 (2001)
    • (2001) IEEE FOCS , pp. 136-145
    • Canetti, R.1
  • 18
    • 35248854495 scopus 로고    scopus 로고
    • On the limitations of universally composable two-party computation without set-up assumptions
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Canetti, R., Kushilevitz, E., Lindell, Y.: On the limitations of universally composable two-party computation without set-up assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 68-86. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 68-86
    • Canetti, R.1    Kushilevitz, E.2    Lindell, Y.3
  • 19
    • 84898947315 scopus 로고
    • Multiparty unconditionally secure protocols
    • Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: ACM STOC, pp. 11-19 (1988)
    • (1988) ACM STOC , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgård, I.3
  • 20
    • 35048878391 scopus 로고    scopus 로고
    • Concurrent Signatures
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Chen, L., Kudla, C., Paterson, K.G.: Concurrent Signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 287-305. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 287-305
    • Chen, L.1    Kudla, C.2    Paterson, K.G.3
  • 21
    • 84865832159 scopus 로고    scopus 로고
    • CommitCoin: Carbon Dating Commitments with Bitcoin
    • Keromytis, A.D. (ed.) FC 2012. Springer, Heidelberg
    • Clark, J., Essex, A.: CommitCoin: Carbon Dating Commitments with Bitcoin. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 390-398. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7397 , pp. 390-398
    • Clark, J.1    Essex, A.2
  • 22
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • extended abstract
    • Cleve, R.: Limits on the security of coin flips when half the processors are faulty (extended abstract). In: STOC, pp. 364-369 (1986)
    • (1986) STOC , pp. 364-369
    • Cleve, R.1
  • 24
    • 84957040406 scopus 로고    scopus 로고
    • Timed Release of Standard Digital Signatures
    • Financial Cryptography
    • Garay, J., Jakobsson, M.: Timed release of standard digital signatures. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 168-182. Springer, Heidelberg (2003) (Pubitemid 36316779)
    • (2003) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2357 , pp. 168-182
    • Garay, J.A.1    Jakobsson, M.2
  • 25
    • 84957060126 scopus 로고    scopus 로고
    • Abuse-Free Optimistic Contract Signing
    • Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Garay, J.A., Jakobsson, M., MacKenzie, P.D.: Abuse-Free Optimistic Contract Signing. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 449-466. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 449-466
    • Garay, J.A.1    Jakobsson, M.2    MacKenzie, P.D.3
  • 26
  • 27
    • 33745536762 scopus 로고    scopus 로고
    • Resource fairness and composability of cryptographic protocols
    • Garay, J., MacKenzie, P., Prabhakaran, M., Yang, K.: Resource fairness and composability of cryptographic protocols. In: TCC, pp. 404-428 (2006)
    • (2006) TCC , pp. 404-428
    • Garay, J.1    MacKenzie, P.2    Prabhakaran, M.3    Yang, K.4
  • 28
    • 35248875864 scopus 로고    scopus 로고
    • Timed fair exchange of standard signatures
    • Wright, R.N. (ed.) FC 2003. Springer, Heidelberg
    • Garay, J.A., Pomerance, C.: Timed fair exchange of standard signatures. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 190-207. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2742 , pp. 190-207
    • Garay, J.A.1    Pomerance, C.2
  • 30
    • 0023545076 scopus 로고
    • How to play any mental game, or a completeness theorem for protocols with honest majority
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game, or a completeness theorem for protocols with honest majority. In: ACM STOC, pp. 218-229 (1987)
    • (1987) ACM STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 31
    • 84955564077 scopus 로고
    • Fair Computation of General Functions in Presence of Immoral Majority
    • Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
    • Goldwasser, S., Levin, L.A.: Fair Computation of General Functions in Presence of Immoral Majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77-93. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.A.2
  • 32
    • 57049135299 scopus 로고    scopus 로고
    • Complete fairness in secure two-party computation
    • Gordon, S., Hazay, C., Katz, J., Lindell, Y.: Complete fairness in secure two-party computation. In: ACM STOC, pp. 413-422 (2008)
    • (2008) ACM STOC , pp. 413-422
    • Gordon, S.1    Hazay, C.2    Katz, J.3    Lindell, Y.4
  • 33
    • 77949630830 scopus 로고    scopus 로고
    • On Complete Primitives for Fairness
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Gordon, D., Ishai, Y., Moran, T., Ostrovsky, R., Sahai, A.: On Complete Primitives for Fairness. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 91-108. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 91-108
    • Gordon, D.1    Ishai, Y.2    Moran, T.3    Ostrovsky, R.4    Sahai, A.5
  • 34
    • 77954649870 scopus 로고    scopus 로고
    • Partial Fairness in Secure Two-Party Computation
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Gordon, S.D., Katz, J.: Partial Fairness in Secure Two-Party Computation. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 157-176. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 157-176
    • Gordon, S.D.1    Katz, J.2
  • 35
    • 85168150014 scopus 로고    scopus 로고
    • Private set intersection: Are garbled circuits better than custom protocols?
    • Huang, Y., Katz, J., Evans, D.: Private set intersection: Are garbled circuits better than custom protocols? In: NDSS (2012)
    • (2012) NDSS
    • Huang, Y.1    Katz, J.2    Evans, D.3
  • 36
    • 84905386312 scopus 로고    scopus 로고
    • Amortizing Garbled Circuits
    • Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part II. Springer, Heidelberg
    • Huang, Y., Katz, J., Kolesnikov, V., Kumaresan, R., Malozemoff, A.J.: Amortizing Garbled Circuits. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part II. LNCS, vol. 8617, pp. 458-475. Springer, Heidelberg (2014)
    • (2014) LNCS , vol.8617 , pp. 458-475
    • Huang, Y.1    Katz, J.2    Kolesnikov, V.3    Kumaresan, R.4    Malozemoff, A.J.5
  • 37
    • 51849102397 scopus 로고    scopus 로고
    • Founding Cryptography on Oblivious Transfer - Efficiently
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding Cryptography on Oblivious Transfer - Efficiently. In:Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 38
    • 84873944088 scopus 로고    scopus 로고
    • Universally Composable Synchronous Computation
    • Sahai, A. (ed.) TCC 2013. Springer, Heidelberg
    • Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Universally Composable Synchronous Computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 477-498. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7785 , pp. 477-498
    • Katz, J.1    Maurer, U.2    Tackmann, B.3    Zikas, V.4
  • 39
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - Efficiently
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 40
    • 78049358398 scopus 로고    scopus 로고
    • Optimistic Fair Exchange with Multiple Arbiters
    • Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. Springer, Heidelberg
    • Küpçü, A., Lysyanskaya, A.: Optimistic Fair Exchange with Multiple Arbiters. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 488-507. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6345 , pp. 488-507
    • Küpçü, A.1    Lysyanskaya, A.2
  • 41
    • 77952031330 scopus 로고    scopus 로고
    • Usable Optimistic Fair Exchange
    • Pieprzyk, J. (ed.) CT-RSA 2010. Springer, Heidelberg
    • Küpçü, A., Lysyanskaya, A.: Usable Optimistic Fair Exchange. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 252-267. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5985 , pp. 252-267
    • Küpçü, A.1    Lysyanskaya, A.2
  • 42
    • 43149090554 scopus 로고    scopus 로고
    • Legally-enforceable fairness in secure two-party computation
    • Malkin, T. (ed.) CT-RSA 2008. Springer, Heidelberg
    • Lindell, A.Y.: Legally-enforceable fairness in secure two-party computation. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 121-137. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4964 , pp. 121-137
    • Lindell, A.Y.1
  • 43
    • 84905395558 scopus 로고    scopus 로고
    • Cut-and-Choose Yao-Based Secure Computation in the Online/ Offline and Batch Settings
    • Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part II. Springer, Heidelberg
    • Lindell, Y., Riva, B.: Cut-and-Choose Yao-Based Secure Computation in the Online/ Offline and Batch Settings. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part II. LNCS, vol. 8617, pp. 476-494. Springer, Heidelberg (2014)
    • (2014) LNCS , vol.8617 , pp. 476-494
    • Lindell, Y.1    Riva, B.2
  • 44
    • 85084163840 scopus 로고    scopus 로고
    • Fairplay: A secure two-party computation system
    • Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay: a secure two-party computation system. In: USENIX, p. 20 (2004)
    • (2004) USENIX , pp. 20
    • Malkhi, D.1    Nisan, N.2    Pinkas, B.3    Sella, Y.4
  • 46
    • 1142268855 scopus 로고    scopus 로고
    • Simple and fast optimistic protocols for fair electronic exchange
    • Micali, S.: Simple and fast optimistic protocols for fair electronic exchange. In: ACM PODC, pp. 12-19 (2003)
    • (2003) ACM PODC , pp. 12-19
    • Micali, S.1
  • 48
    • 79551478054 scopus 로고
    • Bit Commitment Using Pseudo-randomness
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Naor, M.: Bit Commitment Using Pseudo-randomness. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 128-136. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 128-136
    • Naor, M.1
  • 49
    • 35248883427 scopus 로고    scopus 로고
    • Fair secure two-party computation
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Pinkas, B.: Fair secure two-party computation. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 87-105. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 87-105
    • Pinkas, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.