Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,397,759 papers from all fields of science
Search
Sign In
Create Free Account
Universal composability
The framework of universal composability (UC) is a general-purpose model for the analysis of cryptographic protocols. It guarantees very strong…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
11 relations
Authentication
Commitment scheme
Common reference string model
Composability
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2020
2020
Secure parameterized pattern matching
Maryam Zarezadeh
,
H. Mala
,
B. T. Ladani
Information Sciences
2020
Corpus ID: 214471943
2019
2019
On the Universally Composable Security of OpenStack
Kyle Hogan
,
Hoda Maleki
,
+5 authors
Haibin Zhang
IEEE Cybersecurity Development
2019
Corpus ID: 51604216
We initiate an effort to provide a rigorous, holistic and modular security analysis of OpenStack. OpenStack is the prevalent open…
Expand
2014
2014
Transferable Multiparty Computation With Applications to the Smart Grid
Michael R. Clark
,
K. Hopkinson
IEEE Transactions on Information Forensics and…
2014
Corpus ID: 10214379
The smart grid offers an exciting way to better manage various aspects of a given utility. This comes with an increased threat of…
Expand
2010
2010
Universally composable one-time signature and broadcast authentication
Junwei Zhang
,
Jianfeng Ma
,
S. Moon
Science China Information Sciences
2010
Corpus ID: 11477591
Broadcast authentication is a vital security primitive for the management of a copious number of parties. In the universally…
Expand
2008
2008
An optimistic fair exchange protocol and its security in the universal composability framework
Yusuke Okada
,
Yoshifumi Manabe
,
T. Okamoto
International Journal of Applied Cryptography
2008
Corpus ID: 17578934
Fair exchange protocols allow both or neither of two parties to obtain the other's items, and this property is essential in e…
Expand
2008
2008
Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library
Peeter Laud
,
Long Ngo
Provable Security
2008
Corpus ID: 8318803
The universally composable cryptographic library by Backes, Pfitzmann and Waidner provides Dolev-Yao-like, but cryptographically…
Expand
2006
2006
Universally Composable Oblivious Transfer in the Multi-party Setting
M. Fischlin
The Cryptographer's Track at RSA Conference
2006
Corpus ID: 2096712
We construct efficient universally composable oblivious transfer protocols in the multi-party setting for honest majorities…
Expand
2004
2004
Universally Composable Secure Mobile Agent Computation
Ke Xu
,
S. Tate
Information Security Conference
2004
Corpus ID: 2406258
We study the security challenges faced by the mobile agent paradigm, where code travels and performs computations on remote hosts…
Expand
2004
2004
Universally Composable Committed Oblivious Transfer and Multi-Party Computation Assuming Only Basic Black-Box Primitives
Gregory Estren
2004
Corpus ID: 16989179
A transmission cable (30, 50, 70, 80) for an ignition system of a fuel burning engine has a body of electrical insulation (31, 51…
Expand
2001
2001
Universally Composable Commitments (Extended Abstract)
R. Canetti
,
M. Fischlin
Annual International Cryptology Conference
2001
Corpus ID: 59724862
We propose a new security measure for commitment pro- tocols, called Universally Composable (UC) Commitment. The measure…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE