{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,22]],"date-time":"2024-10-22T21:13:57Z","timestamp":1729631637603,"version":"3.28.0"},"reference-count":35,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013,7]]},"DOI":"10.1109\/trustcom.2013.7","type":"proceedings-article","created":{"date-parts":[[2013,12,17]],"date-time":"2013-12-17T19:46:29Z","timestamp":1387309589000},"page":"544-551","source":"Crossref","is-referenced-by-count":1,"title":["Efficient Fair UC-Secure Two-Party Computation on Committed Inputs"],"prefix":"10.1109","author":[{"given":"Ruan","family":"Ou","sequence":"first","affiliation":[]},{"given":"Fu","family":"Cai","sequence":"additional","affiliation":[]},{"given":"Zhou","family":"Jing","sequence":"additional","affiliation":[]},{"given":"Han","family":"Lansheng","sequence":"additional","affiliation":[]},{"given":"Xiao-Yang","family":"Liu","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"19","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-79263-5_6"},{"key":"35","first-page":"681","article-title":"A new approach to practical active-secure two-party computation","author":"buus nielsen","year":"2012","journal-title":"CRYPTO 2012 Santa Barbara August"},{"key":"17","first-page":"404","article-title":"Resource fairness and composability of cryptographic protocols","author":"garay","year":"2006","journal-title":"TCC 2006"},{"key":"18","first-page":"168","article-title":"Timed-release of standard digital signatures","author":"garay","year":"2002","journal-title":"International Conference on Financial Cryptography"},{"key":"33","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48910-X_16"},{"key":"15","doi-asserted-by":"crossref","first-page":"87","DOI":"10.1007\/3-540-39200-9_6","article-title":"Fair secure two-party computation","author":"pinkas","year":"2003","journal-title":"Eurocrypt 2003"},{"key":"34","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-25560-1_2"},{"key":"16","doi-asserted-by":"crossref","first-page":"236","DOI":"10.1007\/3-540-44598-6_15","article-title":"Timed commitments","author":"boneh","year":"2000","journal-title":"CRYPTO 2000"},{"key":"13","first-page":"187","article-title":"Equitably fair internet voting","volume":"3","author":"magkos","year":"2002","journal-title":"Journal of Internet Technology"},{"key":"14","doi-asserted-by":"crossref","first-page":"93","DOI":"10.1007\/3-540-44598-6_6","article-title":"Optimistic fair secure computation","author":"cachin","year":"2000","journal-title":"CRYPTO 2000"},{"key":"11","doi-asserted-by":"publisher","DOI":"10.1145\/357360.357368"},{"key":"12","doi-asserted-by":"publisher","DOI":"10.1007\/11507840_24"},{"journal-title":"Cryptology ePrint Archive","article-title":"An efficient protocol for the commit-prove-fair-open functionality","year":"2011","author":"ou","key":"21"},{"key":"20","doi-asserted-by":"crossref","first-page":"126","DOI":"10.1007\/978-3-540-45146-4_8","article-title":"Practical verifiable encryption and decryption of discrete logarithms","author":"camenisch","year":"2003","journal-title":"CRYPTO 2003"},{"key":"22","doi-asserted-by":"publisher","DOI":"10.1145\/12130.12168"},{"key":"23","doi-asserted-by":"publisher","DOI":"10.1145\/800061.808775"},{"key":"24","doi-asserted-by":"crossref","first-page":"7","DOI":"10.1145\/266420.266426","article-title":"Optimistic protocols for fair exchange","author":"asokan","year":"1997","journal-title":"Proc 4th ACM Conference on Computer and Communications Security"},{"key":"25","doi-asserted-by":"publisher","DOI":"10.1109\/49.839935"},{"key":"26","doi-asserted-by":"publisher","DOI":"10.1145\/1250790.1250793"},{"key":"27","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-00457-5_1"},{"key":"28","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-14623-7_29"},{"key":"29","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-13190-5_8"},{"key":"3","first-page":"52","article-title":"An efficient protocol for secure two-party computation in the presence of malicious adversaries","author":"lindell","year":"2007","journal-title":"EUROCRYPT 2007 Barcelona Spain May"},{"key":"2","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.1986.25"},{"key":"10","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.2001.959888"},{"key":"1","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511721656"},{"key":"30","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-22792-9_16"},{"key":"7","first-page":"329","article-title":"Secure two-party computation via cut-and-choose","author":"lindell","year":"2011","journal-title":"TCC 2011"},{"key":"6","first-page":"287","article-title":"Fair play-a secure two-party computation system","author":"malkhi","year":"2004","journal-title":"Proc 13th USENIX Security Symposium"},{"key":"32","doi-asserted-by":"crossref","first-page":"418","DOI":"10.1007\/3-540-45539-6_30","article-title":"Efficient concurrent zero-knowledge in the auxiliary string model","author":"damgard","year":"2000","journal-title":"Eurocrypt 2000"},{"key":"5","first-page":"458","article-title":"Efficiency tradeoffs for malicious two-party computation","author":"franklin","year":"2006","journal-title":"PKC 2006"},{"key":"31","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48658-5_19"},{"key":"4","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-72540-4_5"},{"key":"9","doi-asserted-by":"crossref","first-page":"97","DOI":"10.1007\/978-3-540-72540-4_6","article-title":"Efficient two-party secure computation on committed inputs","author":"jarecki","year":"2007","journal-title":"EUROCRYPT 2007"},{"key":"8","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-20465-4_22"}],"event":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)","start":{"date-parts":[[2013,7,16]]},"location":"Melbourne, Australia","end":{"date-parts":[[2013,7,18]]}},"container-title":["2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/6679587\/6680793\/06680885.pdf?arnumber=6680885","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2017,6,22]],"date-time":"2017-06-22T00:26:54Z","timestamp":1498091214000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/6680885\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013,7]]},"references-count":35,"URL":"https:\/\/doi.org\/10.1109\/trustcom.2013.7","relation":{},"subject":[],"published":{"date-parts":[[2013,7]]}}}