This commit is contained in:
Fabrice Mouhartem 2018-01-30 09:53:38 +01:00
parent 1c0b51222a
commit e1515143ff

View File

@ -2416,4 +2416,93 @@
isbn = {978-3-662-53018-4},
}
@Misc{BGdMM05,
author = {Lucas Ballard and Matthew Green and Breno de Medeiros and Fabian Monrose},
title = {Correlation-Resistant Storage via Keyword-Searchable Encryption},
howpublished = {Cryptology ePrint Archive, Report 2005/417},
year = {2005},
note = {\url{https://eprint.iacr.org/2005/417}},
}
@Article{KL11,
author = {Kidron, Dafna and Lindell, Yehuda},
title = {Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs},
journal = {Journal of Cryptology},
year = {2011},
volume = {24},
number = {3},
pages = {517--544},
month = {Jul},
issn = {1432-1378},
abstract = {Universal composability and concurrent general composition consider a setting where secure protocols are run concurrently with each other and with arbitrary other possibly insecure protocols. Protocols that meet the definition of universal composability are guaranteed to remain secure even when run in this strongly adversarial setting. In the case of an honest majority, or where there is a trusted setup phase of some kind (like a common reference string or the key-registration public-key infrastructure of Barak et al. in FOCS 2004), it has been shown that any functionality can be securely computed in a universally composable way. On the negative side, it has also been shown that in the plain model where there is no trusted setup at all, there are large classes of functionalities which cannot be securely computed in a universally composable way without an honest majority.},
day = {01},
doi = {10.1007/s00145-010-9069-7},
url = {https://doi.org/10.1007/s00145-010-9069-7},
}
@InProceedings{CKL03,
author = {Canetti, Ran and Kushilevitz, Eyal and Lindell, Yehuda},
title = {On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions},
booktitle = {Advances in Cryptology --- EUROCRYPT 2003},
year = {2003},
editor = {Biham, Eli},
pages = {68--86},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {The recently proposed universally composable (UC) security framework, for analyzing security of cryptographic protocols, provides very strong security guarantees. In particular, a protocol proven secure in this framework is guaranteed to maintain its security even when deployed in arbitrary multi-party, multi-protocol, multi-execution environments.},
isbn = {978-3-540-39200-2},
}
@Article{CKL06,
author = {Canetti, Ran and Kushilevitz, Eyal and Lindell, Yehuda},
title = {On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions},
journal = {Journal of Cryptology},
year = {2006},
volume = {19},
number = {2},
pages = {135--167},
month = {Apr},
issn = {1432-1378},
abstract = {The recently proposed universally composable security framework for analyzing security of cryptographicprotocols provides very strong security guarantees. In particular,a protocol proven secure in this framework is guaranteed tomaintain its security even when run concurrently with arbitraryother protocols. It has been shown that if a majority of the parties arehonest, then universally composableprotocols exist for essentially any cryptographic taskin the plain model (i.e., with no set-up assumptions beyond that ofauthenticated communication).When honest majority is not guaranteed, general feasibility results areknown only when given a trusted set-up, such as in the common reference stringmodel. Only little was known regarding the existence ofuniversally composable protocols in the plain model withouthonest majority, and in particular regarding theimportant special case of two-party protocols. We study thefeasibility of universally composable two-party functionevaluation in the plain model. Our results show that in thissetting, very few functions can be securely computed in theframework of universal composability. We demonstrate this byproviding broad impossibility results that apply to large classesof deterministic and probabilistic functions. For some of theseclasses, we also present full characterizations of what can andcannot be securely realized in the framework of universalcomposability. Specifically, our characterizations are for theclasses of deterministic functions in which (a) both partiesreceive the same output, (b) only one party receives output, and(c) only one party has input.},
day = {01},
doi = {10.1007/s00145-005-0419-9},
url = {https://doi.org/10.1007/s00145-005-0419-9},
}
@InProceedings{Yao86,
author = {Yao, Andrew Chi-Chih},
title = {How to generate and exchange secrets},
booktitle = {FOCS},
year = {1986},
}
@InProceedings{LP07,
author = {Lindell, Yehuda and Pinkas, Benny},
title = {An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries},
booktitle = {Advances in Cryptology - EUROCRYPT 2007},
year = {2007},
editor = {Naor, Moni},
pages = {52--78},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We show an efficient secure two-party protocol, based on Yao's construction, which provides security against malicious adversaries. Yao's original protocol is only secure in the presence of semi-honest adversaries. Security against malicious adversaries can be obtained by applying the compiler of Goldreich, Micali and Wigderson (the ``GMW compiler''). However, this approach does not seem to be very practical as it requires using generic zero-knowledge proofs.},
isbn = {978-3-540-72540-4},
}
@InProceedings{Coo71,
author = {Cook, Stephen A.},
title = {The Complexity of Theorem-proving Procedures},
booktitle = {Proceedings of the Third Annual ACM Symposium on Theory of Computing},
year = {1971},
series = {STOC '71},
pages = {151--158},
address = {New York, NY, USA},
publisher = {ACM},
acmid = {805047},
doi = {10.1145/800157.805047},
location = {Shaker Heights, Ohio, USA},
numpages = {8},
url = {http://doi.acm.org/10.1145/800157.805047},
}
@Comment{jabref-meta: databaseType:bibtex;}