{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T20:06:13Z","timestamp":1725825973694},"publisher-location":"Berlin, Heidelberg","reference-count":29,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662479995"},{"type":"electronic","value":"9783662480007"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-48000-7_17","type":"book-chapter","created":{"date-parts":[[2015,7,30]],"date-time":"2015-07-30T22:27:46Z","timestamp":1438295266000},"page":"339-358","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":31,"title":["Round-Optimal Black-Box Two-Party Computation"],"prefix":"10.1007","author":[{"given":"Rafail","family":"Ostrovsky","sequence":"first","affiliation":[]},{"given":"Silas","family":"Richelson","sequence":"additional","affiliation":[]},{"given":"Alessandra","family":"Scafuro","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,8,1]]},"reference":[{"key":"17_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"387","DOI":"10.1007\/978-3-642-00457-5_23","volume-title":"Theory of Cryptography","author":"SG Choi","year":"2009","unstructured":"Choi, S.G., Dachman-Soled, D., Malkin, T., Wee, H.: Simple, Black-box constructions of adaptively secure protocols. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 387\u2013402. Springer, Heidelberg (2009)"},{"key":"17_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"174","DOI":"10.1007\/3-540-48658-5_19","volume-title":"Advances in Cryptology - CRYPTO \u201994","author":"R Cramer","year":"1994","unstructured":"Cramer, R., Damg\u00e5rd, I.B., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174\u2013187. Springer, Heidelberg (1994). \n http:\/\/dx.doi.org\/10.1007\/3-540-48658-5_19"},{"key":"17_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"378","DOI":"10.1007\/11535218_23","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"IB Damg\u00e5rd","year":"2005","unstructured":"Damg\u00e5rd, I.B., Ishai, Y.: Constant-round multiparty computation using a black-box pseudorandom generator. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 378\u2013394. Springer, Heidelberg (2005). \n http:\/\/dx.doi.org\/10.1007\/11535218_23"},{"key":"17_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1007\/978-3-642-42045-0_6","volume-title":"Advances in Cryptology - ASIACRYPT 2013","author":"I Damg\u00e5rd","year":"2013","unstructured":"Damg\u00e5rd, I., Scafuro, A.: Unconditionally secure and universally composable commitments from physical assumptions. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 100\u2013119. Springer, Heidelberg (2013). \n http:\/\/dx.doi.org\/10.1007\/978-3-642-42045-0_6"},{"key":"17_CR5","unstructured":"Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: Aho, A.V. (ed.) Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp. 218\u2013229. ACM, New York (1987). \n http:\/\/doi.acm.org\/10.1145\/28395.28420"},{"key":"17_CR6","doi-asserted-by":"crossref","unstructured":"Goyal, V.: Constant round non-malleable protocols using one-way functions. In: Proceedings of the 43rd Annual ACM Symposium on Theory of Computing, STOC 2011, pp. 695\u2013704. ACM (2011)","DOI":"10.1145\/1993636.1993729"},{"key":"17_CR7","doi-asserted-by":"crossref","unstructured":"Goyal, V., Lee, C.K., Ostrovsky, R., Visconti, I.: Constructing non-malleable commitments: A black-box approach. In: FOCS, pp. 51\u201360. IEEE Computer Society (2012)","DOI":"10.1109\/FOCS.2012.47"},{"key":"17_CR8","doi-asserted-by":"crossref","unstructured":"Goyal, V., Ostrovsky, R., Scafuro, A., Visconti, I.: Black-box non-black-box zero knowledge. In: Symposium on Theory of Computing, STOC 2014, pp. 515\u2013524 (2014)","DOI":"10.1145\/2591796.2591879"},{"key":"17_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"412","DOI":"10.1007\/978-3-540-78524-8_23","volume-title":"Theory of Cryptography","author":"I Haitner","year":"2008","unstructured":"Haitner, I.: Semi-honest to malicious oblivious transfer\u2014the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412\u2013426. Springer, Heidelberg (2008)"},{"key":"17_CR10","doi-asserted-by":"crossref","unstructured":"Hazay, C., Lindell, Y.: Efficient secure two-party protocols - techniques and constructions. In: Information Security and Cryptography. Springer (2010). \n http:\/\/dx.doi.org\/10.1007\/978-3-642-14303-8","DOI":"10.1007\/978-3-642-14303-8"},{"key":"17_CR11","doi-asserted-by":"crossref","unstructured":"Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions for secure computation. In: Proceedings of the 38th Annual ACM Symposium on Theory of Computing, STOC 2006, pp. 99\u2013108 (2006)","DOI":"10.1145\/1132516.1132531"},{"key":"17_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"406","DOI":"10.1007\/978-3-642-20465-4_23","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"Y Ishai","year":"2011","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A.: Efficient non-interactive secure computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 406\u2013425. Springer, Heidelberg (2011)"},{"key":"17_CR13","doi-asserted-by":"crossref","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: Proceedings of the 39th Annual ACM Symposium on Theory of Computing, STOC 2007, pp. 21\u201330 (2007)","DOI":"10.1145\/1250790.1250794"},{"key":"17_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"572","DOI":"10.1007\/978-3-540-85174-5_32","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"Y Ishai","year":"2008","unstructured":"Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer \u2013 efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572\u2013591. Springer, Heidelberg (2008). \n http:\/\/dx.doi.org\/10.1007\/978-3-540-85174-5_32"},{"key":"17_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"335","DOI":"10.1007\/978-3-540-28628-8_21","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"J Katz","year":"2004","unstructured":"Katz, J., Ostrovsky, R.: Round-optimal secure two-party computation. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 335\u2013354. Springer, Heidelberg (2004)"},{"key":"17_CR16","unstructured":"Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2\u20134, 1988, Chicago, Illinois, USA, pp. 20\u201331. ACM (1988)"},{"key":"17_CR17","doi-asserted-by":"crossref","unstructured":"Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: STOC, pp. 723\u2013732 (1992)","DOI":"10.1145\/129712.129782"},{"key":"17_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"343","DOI":"10.1007\/978-3-642-54242-8_15","volume-title":"Theory of Cryptography","author":"S Kiyoshima","year":"2014","unstructured":"Kiyoshima, S., Manabe, Y., Okamoto, T.: Constant-round black-box construction of composable multi-party computation protocol. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 343\u2013367. Springer, Heidelberg (2014)"},{"key":"17_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"353","DOI":"10.1007\/3-540-38424-3_26","volume-title":"Advances in Cryptology - CRYPTO \u201990","author":"D Lapidot","year":"1991","unstructured":"Lapidot, D., Shamir, A.: Publicly verifiable non-interactive zero-knowledge proofs. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 353\u2013365. Springer, Heidelberg (1991)"},{"key":"17_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"461","DOI":"10.1007\/978-3-642-32009-5_27","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"H Lin","year":"2012","unstructured":"Lin, H., Pass, R.: Black-box constructions of composable protocols without set-up. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 461\u2013478. Springer, Heidelberg (2012)"},{"key":"17_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/11681878_1","volume-title":"Theory of Cryptography","author":"D Micciancio","year":"2006","unstructured":"Micciancio, D., Ong, S.J., Sahai, A., Vadhan, S.P.: Concurrent zero knowledge without complexity assumptions. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 1\u201320. Springer, Heidelberg (2006)"},{"key":"17_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"559","DOI":"10.1007\/978-3-642-36594-2_31","volume-title":"Theory of Cryptography","author":"R Ostrovsky","year":"2013","unstructured":"Ostrovsky, R., Rao, V., Scafuro, A., Visconti, I.: Revisiting lower and upper bounds for selective decommitments. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 559\u2013578. Springer, Heidelberg (2013)"},{"key":"17_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"345","DOI":"10.1007\/978-3-662-46494-6_15","volume-title":"Theory of Cryptography","author":"R Ostrovsky","year":"2015","unstructured":"Ostrovsky, R., Scafuro, A., Venkitasubramanian, M.: Resettably sound zero-knowledge arguments from OWFs - the (semi) black-box way. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part I. LNCS, vol. 9014, pp. 345\u2013374. Springer, Heidelberg (2015)"},{"key":"17_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"403","DOI":"10.1007\/978-3-642-00457-5_24","volume-title":"Theory of Cryptography","author":"R Pass","year":"2009","unstructured":"Pass, R., Wee, H.: Black-box constructions of two-party protocols from one-way functions. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 403\u2013418. Springer, Heidelberg (2009)"},{"key":"17_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"554","DOI":"10.1007\/978-3-540-85174-5_31","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"C Peikert","year":"2008","unstructured":"Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554\u2013571. Springer, Heidelberg (2008)"},{"issue":"11","key":"17_CR26","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Commun. ACM 22(11), 612\u2013613 (1979)","journal-title":"Commun. ACM"},{"key":"17_CR27","doi-asserted-by":"crossref","unstructured":"Wee, H.: Black-box, round-efficient secure computation via non-malleability amplification. In: Proceedings of the 51th Annual IEEE Symposium on Foundations of Computer Science, pp. 531\u2013540 (2010)","DOI":"10.1109\/FOCS.2010.87"},{"key":"17_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"541","DOI":"10.1007\/978-3-642-19571-6_33","volume-title":"Theory of Cryptography","author":"D Xiao","year":"2011","unstructured":"Xiao, D.: (Nearly) round-optimal black-box constructions of commitments secure against selective opening attacks. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 541\u2013558. Springer, Heidelberg (2011)"},{"key":"17_CR29","doi-asserted-by":"crossref","unstructured":"Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: FOCS, pp. 162\u2013167 (1986)","DOI":"10.1109\/SFCS.1986.25"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology -- CRYPTO 2015"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-48000-7_17","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,9]],"date-time":"2019-08-09T20:07:52Z","timestamp":1565381272000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-48000-7_17"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662479995","9783662480007"],"references-count":29,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-48000-7_17","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"1 August 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}