# HG changeset patch # User Sigurd Meldgaard # Date 1271068696 -7200 # Node ID cb46dc43b950973c07ab42252da8991752ba7ba1 # Parent 78cd2b45c220bf99a851c3140abc1b59bf1dd409 Added a bibliography diff -r 78cd2b45c220 -r cb46dc43b950 provsec/paper.tex --- a/provsec/paper.tex Mon Apr 12 12:15:25 2010 +0200 +++ b/provsec/paper.tex Mon Apr 12 12:38:16 2010 +0200 @@ -40,12 +40,13 @@ Python. The implementation includes a static verifier working with an Eclipse plugin and a preprocessor for the language, allowing automatic verification of various security properties for programs. This work -builds on the existing prototype language SMCL, and works on top of -the VIFF framework (see D4.3). +builds on the existing prototype language SMCL\cite{damnielsen09}, and +works on top of the VIFF framework\cite{geisler10}. -First we informally describe the different components of PySMCL, and -give an example of how it works. Then follows a more detailed -description of the tool and its implementation. +First we informally describe the concept of multi-party computation, +and go through the different components of PySMCL, and give an example +of how it works. Then follows a more detailed description of the tool +and its implementation. \section{Concepts} Secure multi-party computation (MPC) deals with scenarios where a @@ -76,6 +77,8 @@ $n_A=1000$, say, then $A$ knows that $0< n_B\leq 1000$, but $A$ should learn nothing further about $n_B$. +We model this using the Universal Composability (UC) framework of Canetti \cite{canetti00}. + A secure MPC protocol is often implemented by having players exchange values that are encrypted or by other means hidden, performing the computations on the hidden values, and opening or @@ -800,9 +803,8 @@ %\input references.tex -\bibliographystyle{abbrv} -\bibliography{sample-contribution} - +\bibliographystyle{plain} +\bibliography{refs} \end{document} diff -r 78cd2b45c220 -r cb46dc43b950 provsec/refs.bib --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/provsec/refs.bib Mon Apr 12 12:38:16 2010 +0200 @@ -0,0 +1,34 @@ +@misc{canetti00, + author = {Ran Canetti}, + title = {Universally Composable Security: A New Paradigm for Cryptographic Protocols}, + howpublished = {Cryptology ePrint Archive, Report 2000/067}, + year = {2000}, + note = {\url{http://eprint.iacr.org/2000/067}}, +} + +@PhdThesis{geisler10, + author = {Martin Geisler}, + title = {Cryptographic Protocols: Theory and Implementation}, + school = {Aarhus University}, + year = {2010}, + OPTkey = {}, + OPTtype = {}, + OPTaddress = {}, + OPTmonth = {February}, + OPTnote = {}, + OPTannote = {} +} + +@PhdThesis{damnielsen09, + author = {Janus Dam Nielsen}, + title = {Languages for Secure Multiparty Computation and Towards Strongly Typed Macros}, + school = {Aarhus University}, + year = {2009}, + OPTkey = {}, + OPTtype = {}, + OPTaddress = {}, + OPTmonth = {}, + OPTnote = {}, + OPTannote = {} +} +