Universally Composable Security with Global Setup
From MaRDI portal
Publication:3596372
DOI10.1007/978-3-540-70936-7_4zbMath1129.94014OpenAlexW1562226375MaRDI QIDQ3596372
Yevgeniy Dodis, Ran Canetti, Shabsi Walfish, Rafael Pass
Publication date: 30 August 2007
Published in: Theory of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-70936-7_4
Related Items (75)
Two-round adaptively secure multiparty computation from standard assumptions ⋮ Pattern matching on encrypted streams ⋮ Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security ⋮ 3-Message Zero Knowledge Against Human Ignorance ⋮ Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity ⋮ Composable Adaptive Secure Protocols Without Setup Under Polytime Assumptions ⋮ Incoercible Multi-party Computation and Universally Composable Receipt-Free Voting ⋮ Payment trees: low collateral payments for payment channel networks ⋮ UC-secure cryptographic reverse firewall-guarding corrupted systems with the minimum trusted module ⋮ The wonderful world of global random oracles ⋮ Embedding the UC model into the IITM model ⋮ Feasibility and infeasibility of secure computation with malicious PUFs ⋮ Composable and finite computational security of quantum message transmission ⋮ Long-term security and universal composability ⋮ Compact and Efficient UC Commitments Under Atomic-Exchanges ⋮ Linearly homomorphic structure-preserving signatures and their applications ⋮ Witness-succinct universally-composable SNARKs ⋮ CRAFT: \underline{C}omposable \underline{R}andomness beacons and output-independent \underline{A}bort MPC \underline{F}rom \underline{T}ime ⋮ Universal Composition with Responsive Environments ⋮ Formalizing delayed adaptive corruptions and the security of flooding networks ⋮ Concurrently composable non-interactive secure computation ⋮ Astrolabous: a universally composable time-lock encryption scheme ⋮ Generalized channels from limited blockchain scripts and adaptor signatures ⋮ Giving an adversary guarantees (or: how to model designated verifier signatures in a composable framework) ⋮ Algebraic adversaries in the universal composability framework ⋮ A new approach to efficient non-malleable zero-knowledge ⋮ Universally composable \(\varSigma \)-protocols in the global random-oracle model ⋮ (Public) verifiability for composable protocols without adaptivity or zero-knowledge ⋮ GUC-secure commitments via random oracles: new impossibility and feasibility ⋮ Reputation at stake! A trust layer over decentralized ledger for multiparty computation and reputation-fair lottery ⋮ Endemic oblivious transfer via random oracles, revisited ⋮ On constant-round concurrent non-malleable proof systems ⋮ Universally Composable Simultaneous Broadcast against a Dishonest Majority and Applications ⋮ MPC with synchronous security and asynchronous responsiveness ⋮ Crowd verifiable zero-knowledge and end-to-end verifiable multiparty computation ⋮ Adaptive security of multi-party protocols, revisited ⋮ Environmentally friendly composable multi-party computation in the plain model from standard (timed) assumptions ⋮ On the (Ir)replaceability of global setups, or how (not) to use a global ledger ⋮ Etherless Ethereum Tokens: simulating native tokens in Ethereum ⋮ The IITM model: a simple and expressive model for universal composability ⋮ Joint state composition theorems for public-key encryption and digital signature functionalities with local computation ⋮ Non-interactive secure computation from one-way functions ⋮ A universally composable framework for the privacy of email ecosystems ⋮ Possibility and impossibility results for selective decommitments ⋮ A Universally Composable Group Key Exchange Protocol with Minimum Communication Effort ⋮ Secure computation without authentication ⋮ How to Build a Hash Function from Any Collision-Resistant Function ⋮ Timed signatures and zero-knowledge proofs -- timestamping in the blockchain era ⋮ Everlasting multi-party computation ⋮ Better Two-Round Adaptive Multi-party Computation ⋮ Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model ⋮ Removing Erasures with Explainable Hash Proof Systems ⋮ Formal Abstractions for Attested Execution Secure Processors ⋮ Concurrently Composable Security with Shielded Super-Polynomial Simulators ⋮ Universally Composable Adaptive Oblivious Transfer ⋮ Identity-based trapdoor mercurial commitments and applications ⋮ A note on the feasibility of generalised universal composability ⋮ GNUC: a new universal composability framework ⋮ David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware ⋮ A note on universal composable zero-knowledge in the common reference string model ⋮ Cryptography in the multi-string model ⋮ Signatures from sequential-OR proofs ⋮ Dynamic ad hoc clock synchronization ⋮ TARDIS: a foundation of time-lock puzzles in UC ⋮ Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions ⋮ Multiparty cardinality testing for threshold private intersection ⋮ Steel: composable hardware-based stateful and randomised functional encryption ⋮ Safely composing security protocols ⋮ On black-box complexity of universally composable security in the CRS model ⋮ Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs ⋮ Quantifying the security cost of migrating protocols to practice ⋮ A second note on the feasibility of generalized universal composability ⋮ Order-fairness for Byzantine consensus ⋮ P2DEX: privacy-preserving decentralized cryptocurrency exchange ⋮ Resource-restricted cryptography: revisiting MPC bounds in the proof-of-work era
This page was built for publication: Universally Composable Security with Global Setup