-
1
-
-
0024940038
-
Non-cryptographic fault-tolerant computing in constant number of rounds of interaction
-
[BB89]
-
[BB89] J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. In Proceedings of ACM PODC, pp. 201-209, 1989.
-
(1989)
Proceedings of ACM PODC
, pp. 201-209
-
-
Bar-Ilan, J.1
Beaver, D.2
-
2
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation
-
[BGW88]
-
[BGW88] M. Ben-Or, S. Goldwasser, and A. Widgerson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of ACM STOC, pages 1-10, 1988.
-
(1988)
Proceedings of ACM STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Widgerson, A.3
-
5
-
-
84880872502
-
Secure distributed linear algebra in a constant number of rounds
-
[CD01], August
-
[CD01] R. Cramer and I. Damgard. Secure distributed linear algebra in a constant number of rounds. In Proceedings of Crypto, pages 119-136, August 2001.
-
(2001)
Proceedings of Crypto
, pp. 119-136
-
-
Cramer, R.1
Damgard, I.2
-
6
-
-
84945124606
-
Multiparty computation from homomorphic encryption
-
[CDN01]
-
[CDN01] R. Cramer, I. Damgard, and J. Nielsen. Multiparty computation from homomorphic encryption. In Proceedings of Eurocrypt, pages 280-300, 2001.
-
(2001)
Proceedings of Eurocrypt
, pp. 280-300
-
-
Cramer, R.1
Damgard, I.2
Nielsen, J.3
-
7
-
-
84941152710
-
How to split a shared secret into shared bits in constant-round
-
[DFNT05]
-
[DFNT05] I. Damgård, M. Fitzi, J. Buus Nielsen, and T. Toft. How to split a shared secret into shared bits in constant-round. Cryptology ePrint Archive, Report 2005/140, 2005. http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.140
-
-
Damgård, I.1
Fitzi, M.2
Nielsen, J.B.3
Toft, T.4
-
11
-
-
33745129227
-
Threshold cryptosystems secure against, chosen-ciphertext attacks
-
[FP00]
-
[FP00] P. Fouque and D. Pointcheval. Threshold cryptosystems secure against, chosen-ciphertext attacks. In Proceedings of Asiacrypt, pages 573-84, 2000.
-
(2000)
Proceedings of Asiacrypt
, pp. 573-584
-
-
Fouque, P.1
Pointcheval, D.2
-
14
-
-
0031628398
-
Simplified vss and fast-track multiparty computations with applications to threshold cryptography
-
[GRR98]
-
[GRR98] R. Gennaro, M. Rabin, and T. Rabin. Simplified vss and fast-track multiparty computations with applications to threshold cryptography. In Proceedings of ACM PODC, pages 101-111, 1998.
-
(1998)
Proceedings of ACM PODC
, pp. 101-111
-
-
Gennaro, R.1
Rabin, M.2
Rabin, T.3
-
16
-
-
33745854210
-
Randomizing polynomials: A new paradigm for round-efficient secure computation
-
[IK00]
-
[IK00] Y. Ishai and E. Kushilevitz. Randomizing polynomials: A New Paradigm for Round-efficient Secure Computation. In Proceedings of FOCS, 2000.
-
(2000)
Proceedings of FOCS
-
-
Ishai, Y.1
Kushilevitz, E.2
-
18
-
-
0000277371
-
Public-key cryptosystems based on composite degree residuosity classes
-
[Pai00]
-
[Pai00] P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of Asiacrypt, pages 573-84, 2000.
-
(2000)
Proceedings of Asiacrypt
, pp. 573-584
-
-
Paillier, P.1
-
19
-
-
0018545449
-
How to share a secret
-
[Sha79]
-
[Sha79] A. Shamir. How to share a secret. In CACM, pages 612-613, 1979.
-
(1979)
CACM
, pp. 612-613
-
-
Shamir, A.1
-
20
-
-
0020312165
-
Protocols for secure computation
-
[Yao82]
-
[Yao82] A. C. Yao. Protocols for secure computation. In Proceedings of Focs, pp. 160-164, 1982.
-
(1982)
Proceedings of Focs
, pp. 160-164
-
-
Yao, A.C.1
-
21
-
-
0022882770
-
How to generate and exchange secrets
-
[Yao86]
-
[Yao86] A. C. Yao. How to generate and exchange secrets. In Proceedings of 27th FOCS, pages 162-167, 1986.
-
(1986)
Proceedings of 27th FOCS
, pp. 162-167
-
-
Yao, A.C.1
|