Long-term security and universal composability (Q604632): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: The reactive simulatability (RSIM) framework for asynchronous systems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4229172 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Minimum disclosure proofs of knowledge / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4364559 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4414288 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security and composition of multiparty cryptographic protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783717 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2778861 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universally composable two-party and multi-party secure computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4434869 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universally Composable Security with Global Setup / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409144 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptography in the Bounded-Quantum-Storage Model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Composition of Zero-Knowledge Proof Systems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3729902 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3549591 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3421466 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the (Im-)Possibility of Extending Coin Toss / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5445491 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Composition of secure multi-party protocols. A comprehensive study. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indistinguishability Amplification / rank
 
Normal rank
Property / cites work
 
Property / cites work: Long-Term Security and Universal Composability / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfect zero-knowledge arguments for NP using any one-way permutation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Composable Security in the Bounded-Quantum-Storage Model / rank
 
Normal rank

Latest revision as of 11:48, 3 July 2024

scientific article
Language Label Description Also known as
English
Long-term security and universal composability
scientific article

    Statements

    Long-term security and universal composability (English)
    0 references
    0 references
    0 references
    12 November 2010
    0 references
    Algorithmic progress and future technological advances threaten today's cryptographic protocols. This may allow adversaries to break a protocol retrospectively by breaking the underlying complexity assumptions long after the execution of the protocol. Long-term secure protocols, protocols that after the end of the execution do not reveal any information to a then possibly unlimited adversary, could meet this threat. On the other hand, in many applications, it is necessary that a protocol is secure not only when executed alone, but within arbitrary contexts. The established notion of universal composability (UC) captures this requirement. This paper studies protocols which are simultaneously long-term secure and universally composable. It is shown that the usual set-up assumptions used for UC protocols (e.g. a common reference string) are not sufficient to achieve long-term secure and composable protocols for commitments or zero-knowledge protocols. The paper moreover provides practical alternatives (e.g. signature cards) to these usual setupassumptions and shows that these enable the implementation of the important primitives commitment and zero-knowledge protocols.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    universal composability
    0 references
    long-term security
    0 references
    zero-knowledge
    0 references
    commitment schemes
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references