×

New notions of security: achieving universal composability without trusted setup. (English) Zbl 1192.94124

Proceedings of the 36th annual ACM symposium on theory of computing (STOC 2004), Chicago, IL, USA, June 13 - 15, 2004. New York, NY: ACM Press (ISBN 1-58113-852-0). 242-251, electronic only (2004).

MSC:

94A62 Authentication, digital signatures and secret sharing
68M12 Network protocols
68P25 Data encryption (aspects in computer science)

Citations:

Zbl 1017.68001
Full Text: DOI

References:

[1] Boaz Barak. Constant-Round Coin-Tossing with a Man in the Middle or Realizing the Shared Random String Model. FOCS 2002: 345-355]]
[2] Boaz Barak and Yehuda Lindell. Strict Polynomial-time in Simulation and Extraction. Electronic Colloquium on Computational Complexity (ECCC)(026): (2002)]]
[3] Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. Electronic Colloquium on Computational Complexity (ECCC) (016): (2001) (Preliminary version in IEEE Symposium on Foundations of Computer Science, pages 136-145, 2001. )]]
[4] Ran Canetti and Marc Fischlin. Universally composable commitments. In CRYPTO, pages 19-40, 2001.]] · Zbl 1002.94528
[5] Ran Canetti and Hugo Krawczyk. Universally Composable Notions of Key Exchange and Secure Channels. EUROCRYPT 2002: 337-351.]] · Zbl 1056.94511
[6] R. Canetti, E. Kushilevitz, and Y. Lindell. On the limitations of universally composable two-party computation without set-up assumptions. In EUROCRYPT, pages 68-86, 2003.]] · Zbl 1038.94523
[7] R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai. Universally composable two-party and multi-party secure computation. In ACM Symposium on Theory of Computing, pages 494-503, 2002.]] 10.1145/509907.509980 · Zbl 1192.94112
[8] Ivan Damgard and Jens Groth. Non-interactive and reusable non-malleable commitment schemes. STOC 2003: 426-437]] 10.1145/780542.780605 · Zbl 1192.94116
[9] Giovanni Di Crescenzo, Yuval Ishai and Rafail Ostrovsky. Non-Interactive and Non-Malleable Commitment. STOC 1998: 141-150]] 10.1145/276698.276722 · Zbl 1029.68547
[10] Danny Dolev, Cynthia Dwork and Moni Naor. Nonmalleable Cryptography. SIAM J. Comput. 30(2): 391-437 (2000)]] 10.1137/S0097539795291562 · Zbl 0963.68067
[11] Cynthia Dwork, Moni Naor and Amit Sahai. Concurrent Zero-Knowledge. STOC 1998. 409-418]] 10.1145/276698.276853 · Zbl 1028.68016
[12] S. Goldwasser and Y. Lindell. Secure Computation without Agreement. DISC 2002: 17-32]] · Zbl 1029.68511
[13] Secure Multi-Party Computation. Manuscript. Preliminary version, 1998. Available from: http://www. wisdom. weizmann. ac. il/ oded/pp. html.]]
[14] O. Goldreich and L. Levin. A Hard Predicate for All One-Way Functions. In 21st STOC, pages 25-32, 1989.]] 10.1145/73007.73010
[15] O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game – A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218-229, 1987. For details see {13}.]] 10.1145/28395.28420
[16] Joe Kilian and Erez Petrank. Concurrent and resettable zero-knowledge in poly-logarithmic rounds. STOC 2001: 560-569.]] 10.1145/380752.380851 · Zbl 1317.68076
[17] Yehuda Lindell. Bounded-concurrent secure two-party computation without setup assumptions. STOC 2003. 683-692.]] 10.1145/780542.780641 · Zbl 1192.94123
[18] Yehuda Lindell. General composition and universal composability in secure multi-party computation. In IEEE Symposium on Foundations of Computer Science, pages 394-403, 2003.]] · Zbl 1041.68036
[19] Moni Naor. Bit Commitment using Pseudorandom Generators. Journal of Cryptology, 4(2):151-158, 1991.]] · Zbl 0731.68033
[20] Rafael Pass. Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition. EUROCRYPT 2003: 160-176.]] · Zbl 1037.68536
[21] Rafael Pass and Alon Rosen. Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. FOCS 2003: 404-413.]]
[22] B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In ACM Conference on Computer and Communications Security (CCS 2000), pp. 245 – 254, 2000.]] 10.1145/352600.352639
[23] B. Pfitzmann and M. Waidner. A Model for Asynchronous Reactive Systems and its Application to Secure Message Transmission. In IEEE Symposium on Security and Privacy, 2001.]]
[24] Manoj Prabhakaran, Alon Rosen and Amit Sahai. Concurrent Zero Knowledge with Logarithmic Round-Complexity. FOCS 2002: 366-375]]
[25] Manoj Prabhakaran and Amit Sahai. New Notions of Security: Achieving Universal Composability without Trusted Setup. At the Cryptology ePrint Archive http://eprint. iacr. org/. 2004.]]
[26] Manoj Prabhakaran and Amit Sahai. Revisiting Concurrency: Monitored Functionalities and Client-Server Computation. Manuscript under preparation.]]
[27] Amit Sahai. Non-malleable Non-interactive Zero Knowledge and Adaptive Chosen Ciphertext Security. FOCS 1999: 543-553]]
[28] Ransom Richardson and Joe Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. EUROCRYPT 1999: 415-431]] · Zbl 0932.68046
[29] John Rompel. One-Way Functions are Necessary and Sufficient for Secure Signatures. STOC 1990: 387-394]] 10.1145/100216.100269
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.