메뉴 건너뛰기




Volumn 2332, Issue , 2002, Pages 337-351

Universally composable notions of key exchange and secure channels

Author keywords

Composition of protocols; Cryptographic protocols; Key exchange; Proofs of security

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84947232363     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-46035-7_22     Document Type: Conference Paper
Times cited : (520)

References (24)
  • 1
    • 33746365751 scopus 로고
    • Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority
    • D. Beaver, “Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority”, J. Cryptology (1991) 4: 75–122.
    • (1991) J. Cryptology , vol.4 , pp. 75-122
    • Beaver, D.1
  • 2
    • 0031642585 scopus 로고    scopus 로고
    • A modular approach to the design and analysis of authentication and key-exchange protocols
    • M. Bellare, R. Canetti and H. Krawczyk, “A modular approach to the design and analysis of authentication and key-exchange protocols”, 30th STOC, 1998.
    • (1998) 30Th STOC
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 7
    • 0000731055 scopus 로고    scopus 로고
    • “Security and Composition of Multiparty Cryptographic Protocols
    • Winter, On-line version at
    • R. Canetti, “Security and Composition of Multiparty Cryptographic Protocols”, Journal of Cryptology, Winter 2000. On-line version at http://philby.ucsd.edu/cryptolib/1998/98-18.html.
    • (2000) Journal of Cryptology
    • Canetti, R.1
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally Composable Security: A New paradigm for Cryptographic Protocols
    • Full version available at
    • R. Canetti, “Universally Composable Security: A New paradigm for Cryptographic Protocols”, 42nd FOCS, 2001. Full version available at http://eprint.iacr.org/2000/067.
    • (2001) 42Nd FOCS
    • Canetti, R.1
  • 9
    • 0038629682 scopus 로고    scopus 로고
    • Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
    • Full version at
    • R. Canetti and H. Krawczyk, “Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels”, Eurocrypt 01, 2001. Full version at http://eprint.iacr.org/2001.
    • (2001) Eurocrypt 01
    • Canetti, R.1    Krawczyk, H.2
  • 15
    • 0024984004 scopus 로고
    • Witness Indistinguishability and Witness Hiding Protocols
    • U. Feige and A. Shamir. Witness Indistinguishability and Witness Hiding Protocols. In 22nd STOC, pages 416–426, 1990.
    • (1990) 22Nd STOC , pp. 416-426
    • Feige, U.1    Shamir, A.2
  • 16
    • 0003979335 scopus 로고    scopus 로고
    • Cambridge University Press, Prelim. version available at
    • O. Goldreich, “Foundations of Cryptography”, Cambridge University Press, 2001. Prelim. version available at http://philby.ucsd.edu/cryptolib.html
    • (2001) Foundations of Cryptography
    • Goldreich, O.1
  • 17
    • 33747194089 scopus 로고
    • Fair Computation of General Functions in Presence of Immoral Majority
    • Springer-Verlag
    • S. Goldwasser, and L. Levin, “Fair Computation of General Functions in Presence of Immoral Majority”, CRYPTO ’90, LNCS 537, Springer-Verlag, 1990.
    • (1990) CRYPTO ’90, LNCS 537
    • Goldwasser, S.1    Levin, L.2
  • 18
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • April
    • S. Goldwasser and S. Micali, Probabilistic encryption, JCSS, Vol. 28, No 2, April 1984, pp. 270–299.
    • (1984) JCSS , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 19
    • 0024611659 scopus 로고
    • The Knowledge Complexity of Interactive Proof Systems
    • S. Goldwasser, S. Micali and C. Rackoff, “The Knowledge Complexity of Interactive Proof Systems”, SIAM Journal on Comput., Vol. 18, No. 1, 1989, pp. 186–208.
    • (1989) SIAM Journal on Comput , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 20
    • 0023985465 scopus 로고
    • A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
    • April
    • S. Goldwasser, S. Micali, and R.L. Rivest. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput., April 1988, pages 281–308.
    • (1988) SIAM J. Comput , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 22
    • 0345711996 scopus 로고
    • unpublished manuscript, Preliminary version in, CRYPTO 91
    • S. Micali and P. Rogaway, “Secure Computation”, unpublished manuscript, 1992. Preliminary version in CRYPTO 91.
    • (1992) Secure Computation
    • Micali, S.1    Rogaway, P.2
  • 24
    • 0004023090 scopus 로고    scopus 로고
    • Theory of Cryptography Library, Available at
    • V. Shoup, “On Formal Models for Secure Key Exchange” Theory of Cryptography Library, 1999. Available at: http://philby.ucsd.edu/cryptolib/1999/99-12.html.
    • (1999) On Formal Models for Secure Key Exchange
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.