A Unified Approach to Constructing Black-Box UC Protocols in Trusted Setup Models
暂无分享,去创建一个
Susumu Kiyoshima | Muthuramakrishnan Venkitasubramaniam | Huijia Lin | Muthuramakrishnan Venkitasubramaniam | Huijia Lin | Susumu Kiyoshima
[1] Rafail Ostrovsky,et al. Constructing Non-malleable Commitments: A Black-Box Approach , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[2] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[3] Hoeteck Wee,et al. Black-Box Constructions of Two-Party Protocols from One-Way Functions , 2009, TCC.
[4] Amit Sahai,et al. New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.
[5] Rudolf Ahlswede,et al. Founding Cryptography on Oblivious Transfer , 2016 .
[6] Gil Segev,et al. David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[7] Ran Canetti,et al. Universally Composable Security with Global Setup , 2007, TCC.
[8] Rafael Pass,et al. Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition , 2003, EUROCRYPT.
[9] Yevgeniy Dodis,et al. Interactive Encryption and Message Authentication , 2014, SCN.
[10] Jonathan Katz,et al. Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS , 2013, Public Key Cryptography.
[11] Abhi Shelat,et al. Cryptography from Sunspots: How to Use an Imperfect Reference String , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[12] Sampath Kannan,et al. The relationship between public key encryption and oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[13] Rafael Pass,et al. Black-Box Constructions of Composable Protocols without Set-Up , 2012, CRYPTO.
[14] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[15] Nico Döttling,et al. General Statistically Secure Computation with Bounded-Resettable Hardware Tokens , 2014, TCC.
[16] Rafael Pass,et al. A unified framework for concurrent security: universal composability from stand-alone non-malleability , 2009, STOC '09.
[17] Ivan Damgård,et al. Non-interactive and reusable non-malleable commitment schemes , 2003, STOC '03.
[18] Ran Canetti,et al. Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions , 2010, FOCS.
[19] Tal Malkin,et al. Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One , 2008, TCC.
[20] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[21] Susumu Kiyoshima. Round-Efficient Black-Box Construction of Composable Multi-Party Computation , 2018, Journal of Cryptology.
[22] Alfredo De Santis,et al. Zero-knowledge proofs of knowledge without interaction , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.
[23] Ran Canetti,et al. Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[24] Rafael Pass,et al. Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.
[25] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[26] Yehuda Lindell,et al. Concurrent Composition of Secure Protocols in the Timing Model , 2007, Journal of Cryptology.
[27] Rafael Pass,et al. A Unified Framework for UC from Only OT , 2012, ASIACRYPT.
[28] Hoeteck Wee,et al. Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[29] Amit Sahai,et al. New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[30] Jonathan Katz,et al. (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens , 2014, Journal of Cryptology.
[31] Ran Canetti,et al. Practical UC security with a Global Random Oracle , 2014, CCS.
[32] Jonathan Katz,et al. Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.
[33] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[34] Nico Döttling,et al. Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens , 2013, TCC.
[35] Amit Sahai,et al. Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma , 2015, TCC.
[36] Ilias Diakonikolas,et al. Testing for Concise Representations , 2007, FOCS 2007.
[37] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[38] Iftach Haitner,et al. Semi-honest to Malicious Oblivious Transfer - The Black-Box Way , 2008, TCC.
[39] Rafail Ostrovsky,et al. Cryptography in the Multi-string Model , 2007, CRYPTO.
[40] Carmit Hazay,et al. Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity , 2016, TCC.
[41] Nico Döttling,et al. Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token , 2011, TCC.
[42] Ulrich Rührmair,et al. Physical Unclonable Functions in Cryptographic Protocols: Security Proofs and Impossibility Results , 2012, IACR Cryptol. ePrint Arch..
[43] Yuval Ishai,et al. Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..
[44] Carmit Hazay,et al. On Black-Box Complexity of Universally Composable Security in the CRS Model , 2015, ASIACRYPT.
[45] A. D. Santis,et al. Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract) , 1992, FOCS 1992.
[46] Yehuda Lindell,et al. On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions , 2003, EUROCRYPT.
[47] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[48] Tal Malkin,et al. Generalized Environmental Security from Number Theoretic Assumptions , 2006, TCC.
[49] Yehuda Lindell,et al. Black-box constructions for secure computation , 2006, STOC '06.
[50] Yehuda Lindell,et al. Highly-Efficient Universally-Composable Commitments based on the DDH Assumption , 2011, IACR Cryptol. ePrint Arch..
[51] Ivan Damgård,et al. Improved Non-committing Encryption Schemes Based on a General Complexity Assumption , 2000, Annual International Cryptology Conference.