-
2
-
-
0024940038
-
Non-cryptographic fault-tolerant computing in a constant number of rounds
-
J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in a constant number of rounds. In Proc. 8th ACM PODC, pages 201-209, 1989.
-
(1989)
Proc. 8th ACM PODC
, pp. 201-209
-
-
Bar-Ilan, J.1
Beaver, D.2
-
4
-
-
0025137207
-
The round complexity of secure protocols
-
extended abstract
-
D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols (extended abstract). In Proc. of 22nd STOC, pages 503-513, 1990.
-
(1990)
Proc. of 22nd STOC
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
5
-
-
84898960610
-
Completeness theorems for noncryptographic fault-tolerant distributed computation
-
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computation. In Proc. of 20th STOC, pages 1-10, 1988.
-
(1988)
Proc. of 20th STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
7
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
R. Canetti. Security and composition of multiparty cryptographic protocols. In J. of Cryptology, 13(1), 2000.
-
(2000)
J. of Cryptology
, vol.13
, Issue.1
-
-
Canetti, R.1
-
8
-
-
0035163054
-
Universally composable security. A new paradigm for cryptographic protocols
-
R. Canetti. Ran Canetti. Universally Composable Security. A New Paradigm for Cryptographic Protocols. FOCS 2001: 136-145.
-
FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
Canetti, R.2
-
9
-
-
84870398909
-
Secure distributed linear algebra in a constant number of rounds
-
R. Cramer and I. Damgård. Secure distributed linear algebra in a constant number of rounds. In Proc. Crypto 2001.
-
Proc. Crypto 2001
-
-
Cramer, R.1
Damgård, I.2
-
10
-
-
84957717648
-
Efficient multiparty computations secure against an adaptive adversary
-
R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. Efficient Multiparty Computations Secure Against an Adaptive Adversary. In Proc. EURO-CRYPT 1999, pages 311-326.
-
Proc. EURO-CRYPT 1999
, pp. 311-326
-
-
Cramer, R.1
Damgård, I.2
Dziembowski, S.3
Hirt, M.4
Rabin, T.5
-
11
-
-
33745167541
-
Share conversion, pseudorandom secret-sharing and applications to secure computation
-
R. Cramer, I. Damgård, and Y. Ishai. Share conversion, pseudorandom secret-sharing and applications to secure computation. In Proc. of second TCC, 2005.
-
(2005)
Proc. of Second TCC
-
-
Cramer, R.1
Damgård, I.2
Ishai, Y.3
-
12
-
-
84948975649
-
General secure multi-party computation from any linear secret-sharing scheme
-
LNCS 1807
-
R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In Proc. of EUROCRYPT '00, LNCS 1807, pp. 316-334, 2000.
-
(2000)
Proc. of EUROCRYPT '00
, pp. 316-334
-
-
Cramer, R.1
Damgård, I.2
Maurer, U.3
-
13
-
-
84945124606
-
Multiparty computation from threshold homomorphic encryption
-
LNCS 2045
-
R. Cramer, I. Damgård, and J. Nielsen. Multiparty computation from threshold homomorphic encryption. In Proc. of EUROCRYPT '01, LNCS 2045, pp. 280-299, 2001.
-
(2001)
Proc. of EUROCRYPT '01
, pp. 280-299
-
-
Cramer, R.1
Damgård, I.2
Nielsen, J.3
-
14
-
-
0024135240
-
Zero-knowledge proofs of identity
-
U. Feige, A. Fiat, and A. Shamir. Zero-Knowledge Proofs of Identity. J. Cryptology 1(2): 77-94 (1988).
-
(1988)
J. Cryptology
, vol.1
, Issue.2
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
15
-
-
0027986369
-
A minimal model for secure computation
-
extended abstract. ACM
-
Uri Feige, Joe Kilian, and Moni Naor. A minimal model for secure computation (extended abstract). In Proc. 26th STOC, pages 554-563. ACM, 1994.
-
(1994)
Proc. 26th STOC
, pp. 554-563
-
-
Feige, U.1
Kilian, J.2
Naor, M.3
-
16
-
-
0031210863
-
An optimal algorithm for synchronous byzantine agreement
-
P. Feldman and S. Micali. An Optimal Algorithm for Synchronous Byzantine Agreement. SIAM. J. Computing, 26(2):873-933, 1997.
-
(1997)
SIAM. J. Computing
, vol.26
, Issue.2
, pp. 873-933
-
-
Feldman, P.1
Micali, S.2
-
21
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4): 1364-1396, 1999.
-
(1999)
SIAM J. Comput.
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
22
-
-
84880854377
-
Robustness for free in unconditional multi-party computation
-
M. Hirt and U. M. Maurer. Robustness for Free in Unconditional Multi-party Computation. CRYPTO 2001: 101-118.
-
CRYPTO 2001
, pp. 101-118
-
-
Hirt, M.1
Maurer, U.M.2
-
23
-
-
0034507841
-
Randomizing polynomials: A new representation with applications to round-efficient secure computation
-
Y. Ishai and E. Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In Proc. 41st FOCS, pp. 294-304, 2000.
-
(2000)
Proc. 41st FOCS
, pp. 294-304
-
-
Ishai, Y.1
Kushilevitz, E.2
-
25
-
-
35048822047
-
Round-optimal secure two-party computation
-
J. Katz and R. Ostrovsky. Round-Optimal Secure Two-Party Computation. In CRYPTO 2004, pages 335-354.
-
CRYPTO 2004
, pp. 335-354
-
-
Katz, J.1
Ostrovsky, R.2
-
26
-
-
33749018100
-
Round efficiency of multi-party computation with a dishonest majority
-
J. Katz, R. Ostrovsky, and A. Smith. Round Efficiency of Multi-party Computation with a Dishonest Majority, In EUROCRYPT 2003, pages 578-595.
-
EUROCRYPT 2003
, pp. 578-595
-
-
Katz, J.1
Ostrovsky, R.2
Smith, A.3
-
27
-
-
84898989941
-
Founding cryptography on oblivious transfer
-
J. Kilian. Founding cryptography on oblivious transfer. In Proc. 20th STOC, pages 20-31, 1988.
-
(1988)
Proc. 20th STOC
, pp. 20-31
-
-
Kilian, J.1
-
28
-
-
4544235438
-
Parallel coin-tossing and constant-round secure two-party computation
-
Preliminary version in Crypto 2001
-
Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. J. Cryptology 16(3): 143-184 (2003). Preliminary version in Crypto 2001.
-
(2003)
J. Cryptology
, vol.16
, Issue.3
, pp. 143-184
-
-
Lindell, Y.1
-
29
-
-
0036957660
-
Sequential composition of protocols without simultaneous termination
-
Y. Lindell, A. Lysyanskaya, and T. Rabin. Sequential composition of protocols without simultaneous termination. In Proc. PODC 2002, pages 203-212.
-
Proc. PODC 2002
, pp. 203-212
-
-
Lindell, Y.1
Lysyanskaya, A.2
Rabin, T.3
-
30
-
-
24744472288
-
A proof of Yao's protocol for secure two-party computation
-
Y. Lindell and B. Pinkas. A Proof of Yao's Protocol for Secure Two-Party Computation. Cryptology ePrint Archive, Report 2004/175, 2004.
-
(2004)
Cryptology EPrint Archive, Report
, vol.2004
, Issue.175
-
-
Lindell, Y.1
Pinkas, B.2
-
31
-
-
0034819509
-
Communication preserving protocols for secure function evaluation
-
M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. In Proc. STOC 2001, pages 590-599.
-
Proc. STOC 2001
, pp. 590-599
-
-
Naor, M.1
Nissim, K.2
-
33
-
-
4544250511
-
Bounded-concurrent secure multi-party computation with a dishonest majority
-
R. Pass. Bounded-concurrent secure multi-party computation with a dishonest majority. In Proc. STOC 2004, pages 232-241.
-
Proc. STOC 2004
, pp. 232-241
-
-
Pass, R.1
-
34
-
-
84943420008
-
Bounded-concurrent secure two-party computation in a constant number of rounds
-
R. Pass and A. Rosen. Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. FOCS 2003.
-
FOCS 2003
-
-
Pass, R.1
Rosen, A.2
-
35
-
-
0024859552
-
Verifiable secret sharing and multiparty protocols with honest majority
-
ACM
-
T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In Proc. 21si STOC, pages 73-85. ACM, 1989.
-
(1989)
Proc. 21si STOC
, pp. 73-85
-
-
Rabin, T.1
Ben-Or, M.2
-
36
-
-
35048815001
-
Notions of reducibility between cryptographic primitives
-
O. Reingold, L. Trevisan, and S. P. Vadhan. Notions of Reducibility between Cryptographic Primitives. TCC 2004: 1-20.
-
TCC 2004
, pp. 1-20
-
-
Reingold, O.1
Trevisan, L.2
Vadhan, S.P.3
-
38
-
-
0018545449
-
How to share a secret
-
June
-
A. Shamir. How to share a secret. Commun. ACM, 22(6):612-613, June 1979.
-
(1979)
Commun. ACM
, vol.22
, Issue.6
, pp. 612-613
-
-
Shamir, A.1
-
39
-
-
1842599266
-
On garbled circuits and constant round secure function evaluation
-
University of North Texas
-
S. R. Tate and K. Xu. On garbled circuits and constant round secure function evaluation. CoPS Lab Technical Report 2003-02, University of North Texas, 2003.
-
(2003)
CoPS Lab Technical Report 2003-02
, vol.2003
, Issue.2
-
-
Tate, S.R.1
Xu, K.2
-
40
-
-
0022882770
-
How to generate and exchange secrets
-
A. C. Yao. How to generate and exchange secrets. In Proc. 27th FOCS, pp. 162-167, 1986.
-
(1986)
Proc. 27th FOCS
, pp. 162-167
-
-
Yao, A.C.1
|