[1] Canetti R. Universally Composable Security: A New Paradigm for Cryptographic Protocols[C]//Proc. of FOCS’01. Las Vegas, USA: [s. n.], 2001: 136-145. [2] Trolin M. A Universally Composable Scheme for Electronic Cash[C]//Proc. of INDOCRYPT’05. Bangalore, India: [s. n.], 2005: 347-360. [3] Kiayias A, Zhou H. Trading Static for Adaptive Security in Universally Composable Zero-knowledge[C]//Proc. of Conference on Automata, Languages and Programming. Wroclaw, Poland: [s. n.], 2007: 316-327. [4] Green M, Hohenberger S. Universally Composable Adaptive Oblivious Transfer[C]//Proc. of ASIACRYPT’08. Melbourne, Australia: [s. n.], 2008: 179-197. [5] Burmester M, Le T V, Medeiros B D, et al. Universally Composable RFID Identification and Authentication Protocols[J]. ACM Transactions on Information and System Security, 2009, 12(4): 1-33. [6] 雷飞宇. UC安全多方计算模型及其典型应用研究[D]. 上海: 上海交通大学, 2007. [7] 洪 璇. 通用可组合数字签名模型及其关键问题研 究[D]. 上海: 上海交通大学, 2008. [8] 冯 涛. 通用可复合密码协议理论及其应用研究[D]. 西安: 西安电子科技大学, 2008. [9] 杨 超. 无线网络协议的形式化分析与设计[D]. 西安:西安电子科技大学, 2008. [10] 张俊伟. 密码协议的可组合安全[D]. 西安: 西安电子科技大学, 2010. [11] 郭渊博, 王 超, 王良民. UC安全的空间网络双向认证与密钥协商协议[J]. 电子学报, 2010, 38(10): 2358-2364. [12] Chaum D, Crepeau C, Damgard I. Multi-party Unconditionally Secure Protocols[C]//Proc. of STOC’88. Chicago, USA: [s. n.], 1988.[13] Canetti R, Kushilevitz E, Lindell Y. On the Limitations of Universally Composable Two-party Computation Without Set-up Assumptions[C]//Proc. of EUROCRYPT’03. Warsaw, Poland: [s. n.], 2003: 68-86. [14] Canetti R, Lindell Y, Ostrovsky R, et al. Universally Composable Two-party and Multi-party Computation[C]// Proc. of STOC’02. Quebec, Canada: [s. n.], 2002: 494-503. [15] Barak B, Canetti R, Nielsen J B, et al. Universally Composable Protocols with Relaxed Set-up Assump- tions[C]//Proc. of FOCS’04. Rome, Italy: [s. n.], 2004: 186-195. [16] Katz J. Universally Composable Multi-party Computation Using Tamper-proof Hardware[C]//Proc. of EUROCRYPT’07. Barcelona, Spain: [s. n.], 2007: 115-128. |