-
1
-
-
84957616594
-
Optimistic fair exchange of digital signatures
-
N. Asokan, V. Shoup, and M. Waidner. Optimistic Fair Exchange of Digital Signatures (Extended Abstract). In Proc. EUROCRYPT 1998, pages 591-606.
-
Proc. EUROCRYPT 1998
, pp. 591-606
-
-
Asokan, N.1
Shoup, V.2
Waidner, M.3
-
2
-
-
33748619223
-
How to play almost any mental game over the net - Concurrent composition via super-polynomial simulation
-
B. Barak, and A. Sahai. How To Play Almost Any Mental Game Over The Net - Concurrent Composition via Super-Polynomial Simulation. In Proc. of 46th FOCS, pp. 543-552, 2005.
-
(2005)
Proc. of 46th FOCS
, pp. 543-552
-
-
Barak, B.1
Sahai, A.2
-
3
-
-
0024940038
-
Non-cryptographic fault-tolerant computing in a constant number of rounds
-
J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in a constant number of rounds. In Proc. 8th ACM PODC, pages 201-209, 1989.
-
(1989)
Proc. 8th ACM PODC
, pp. 201-209
-
-
Bar-Ilan, J.1
Beaver, D.2
-
4
-
-
0024769014
-
Multiparty computation with faulty majority
-
D. Beaver, S. Goldwasser. Multiparty Computation with Faulty Majority. In Proc. of FOCS 1989, pp. 468-473.
-
Proc. of FOCS 1989
, pp. 468-473
-
-
Beaver, D.1
Goldwasser, S.2
-
5
-
-
0025137207
-
The round complexity of secure protocols
-
D. Beaver, S. Micali and P. Rogaway. The Round Complexity of Secure Protocols. In 22nd STOC, pages 503-513, 1990.
-
(1990)
22nd STOC
, pp. 503-513
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
6
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation
-
M. Ben-Or, S. Goldwasser and A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In 20th STOC, pages 1-10, 1988.
-
(1988)
20th STOC
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
9
-
-
0000731055
-
Security and composition of multiparty cryptographic protocols
-
R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143-202, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 143-202
-
-
Canetti, R.1
-
10
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. FOCS 2001: 136-145.
-
FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
11
-
-
0029723583
-
Adaptively secure multi-party computation
-
R. Canetti, U. Feige, O. Goldreich, and M. Naor. Adaptively Secure Multi-Party Computation. In 28th STOC, pages 639-648, 1996.
-
(1996)
28th STOC
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
12
-
-
0036038991
-
Universally composable two-party and multi-party computation
-
R. Canetti, Y. Lindell, R. Ostrovsky and A. Sahai. Universally Composable Two-Party and Multi-Party Computation. In 34th STOC, pages 494-503, 2002.
-
(2002)
34th STOC
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
13
-
-
84898947315
-
Multi-party unconditionally secure protocols
-
D. Chaum, C. Crépeau and I. Damgård. Multi-party Unconditionally Secure Protocols. In 20th STOC, pages 11-19, 1988.
-
(1988)
20th STOC
, pp. 11-19
-
-
Chaum, D.1
Crépeau, C.2
Damgård, I.3
-
14
-
-
0012610677
-
Limits on the security of coin flips when half the processors are faulty
-
R. Cleve. Limits on the Security of Coin Flips when Half the Processors Are Faulty. In Proc. of STOC 1986, pp. 364-369.
-
Proc. of STOC 1986
, pp. 364-369
-
-
Cleve, R.1
-
15
-
-
84957717648
-
Efficient multiparty computations secure against an adaptive adversary
-
R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. Efficient Multiparty Computations Secure Against an Adaptive Adversary. In Proc. EUROCRYPT 1999, pages 311-326.
-
Proc. EUROCRYPT 1999
, pp. 311-326
-
-
Cramer, R.1
Damgård, I.2
Dziembowski, S.3
Hirt, M.4
Rabin, T.5
-
16
-
-
84880905357
-
On the cost of reconstructing a secret, or VSS with optimal reconstruction phase
-
R. Cramer, I. Damgård, and S. Fehr. On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase. In Proc. CRYPTO 2001, pages 503-523.
-
Proc. CRYPTO 2001
, pp. 503-523
-
-
Cramer, R.1
Damgård, I.2
Fehr, S.3
-
17
-
-
84948975649
-
General secure multi-party computation from any linear secret-sharing scheme
-
R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In EUROCRYPT '00, pp. 316-334.
-
EUROCRYPT '00
, pp. 316-334
-
-
Cramer, R.1
Damgård, I.2
Maurer, U.3
-
18
-
-
84945124606
-
Multiparty computation from threshold homomorphic encryption
-
R. Cramer, I. Damgård, and J. Nielsen. Multiparty computation from threshold homomorphic encryption. In EUROCRYPT '01, pp. 280-299.
-
EUROCRYPT '01
, pp. 280-299
-
-
Cramer, R.1
Damgård, I.2
Nielsen, J.3
-
19
-
-
35248844164
-
Multiparty computation from threshold homomorphic encryption
-
I. Damgård and J. Nielsen. Multiparty Computation from Threshold Homomorphic Encryption. CRYPTO 2003: 247-264.
-
CRYPTO 2003
, pp. 247-264
-
-
Damgård, I.1
Nielsen, J.2
-
20
-
-
33745124039
-
Constant-round multiparty computation using a black-box pseudorandom generator
-
I. Damgård and Y. Ishai. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. In CRYPTO 2005, pp. 378-394.
-
CRYPTO 2005
, pp. 378-394
-
-
Damgård, I.1
Ishai, Y.2
-
23
-
-
44449153600
-
Trading correctness for privacy in unconditional multi-party computation
-
M. Fitzi, M. Hirt, and U. M. Maurer. Trading Correctness for Privacy in Unconditional Multi-Party Computation (Extended Abstract). CRYPTO 1998: 121-136
-
CRYPTO 1998
, pp. 121-136
-
-
Fitzi, M.1
Hirt, M.2
Maurer, U.M.3
-
25
-
-
84889026381
-
Efficient and universally composable committed oblivious transfer and applications
-
J. A. Garay, P. D. MacKenzie, and K. Yang. Efficient and Universally Composable Committed Oblivious Transfer and Applications. TCC 2004.
-
TCC 2004
-
-
Garay, J.A.1
MacKenzie, P.D.2
Yang, K.3
-
26
-
-
46749118287
-
Resource fairness and composability of cryptographic protocols
-
Also appears in Cryptology ePrint Archive, Report 2005/370
-
J. A. Garay, P. D. MacKenzie, M. Prabhakaran, and K. Yang. Resource Fairness and Composability of Cryptographic Protocols. Proc. 3rd TCC, 2006. Also appears in Cryptology ePrint Archive, Report 2005/370.
-
(2006)
Proc. 3rd TCC
-
-
Garay, J.A.1
MacKenzie, P.D.2
Prabhakaran, M.3
Yang, K.4
-
28
-
-
0023545076
-
How to play any mental game - A completeness theorem for protocols with honest majority
-
For details see [27]
-
O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game - A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218-229, 1987. For details see [27].
-
(1987)
19th STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
29
-
-
84955564077
-
Fair computation of general functions in presence of immoral majority
-
S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO '90, pp. 77-93.
-
CRYPTO '90
, pp. 77-93
-
-
Goldwasser, S.1
Levin, L.2
-
30
-
-
22344432877
-
Secure multi-party computation without agreement
-
S. Goldwasser, and Y. Lindell. Secure Multi-Party Computation without Agreement. J. Cryptology 18(3): 247-287 (2005).
-
(2005)
J. Cryptology
, vol.18
, Issue.3
, pp. 247-287
-
-
Goldwasser, S.1
Lindell, Y.2
-
31
-
-
84941151541
-
-
Preliminary version
-
Preliminary version in DISC 2002
-
DISC 2002
-
-
-
32
-
-
84880854377
-
Robustness for free in unconditional multi-party computation
-
. [31] M. Hirt and U. M. Maurer. Robustness for Free in Unconditional Multi-party Computation. CRYPTO 2001: 101-118.
-
CRYPTO 2001
, pp. 101-118
-
-
Hirt, M.1
Maurer, U.M.2
-
33
-
-
0034507841
-
Randomizing polynomials: A new representation with applications to round-efficient secure computation
-
Y. Ishai and E. Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In Proc. 41st FOCS, pp. 294-304, 2000.
-
(2000)
Proc. 41st FOCS
, pp. 294-304
-
-
Ishai, Y.1
Kushilevitz, E.2
-
34
-
-
35048822047
-
Round-optimal secure two-party computation
-
J. Katz and R. Ostrovsky. Round-Optimal Secure Two-Party Computation. In CRYPTO 2004, pages 335-354.
-
CRYPTO 2004
, pp. 335-354
-
-
Katz, J.1
Ostrovsky, R.2
-
35
-
-
33749018100
-
Round efficiency of multi-party computation with a dishonest majority
-
J. Katz, R. Ostrovsky, and A. Smith. Round Efficiency of Multi-party Computation with a Dishonest Majority. In EUROCRYPT 2003, pages 578-595.
-
EUROCRYPT 2003
, pp. 578-595
-
-
Katz, J.1
Ostrovsky, R.2
Smith, A.3
-
37
-
-
4544235438
-
Parallel coin-tossing and constant-round secure two-party computation
-
Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. J. Cryptology 16(3): 143-184 (2003).
-
(2003)
J. Cryptology
, vol.16
, Issue.3
, pp. 143-184
-
-
Lindell, Y.1
-
38
-
-
33751061867
-
-
Preliminary version in
-
Preliminary version in Crypto 2001.
-
Crypto 2001
-
-
-
39
-
-
0020889143
-
How to simultaneously exchange a secret bit by flipping a symmetrically-biased coin
-
M. Luby, S. Micali, and C. Rackoff. How to Simultaneously Exchange a Secret Bit by Flipping a Symmetrically-Biased Coin. In 24th FOCS, pp. 11-21, 1983.
-
(1983)
24th FOCS
, pp. 11-21
-
-
Luby, M.1
Micali, S.2
Rackoff, C.3
-
40
-
-
4544250511
-
Bounded-concurrent secure multi-party computation with a dishonest majority
-
R. Pass. Bounded-Concurrent Secure Multi-Party Computation With a Dishonest Majority. In Proc. STOC 2004, pages 232-241.
-
Proc. STOC 2004
, pp. 232-241
-
-
Pass, R.1
-
41
-
-
84943420008
-
Bounded-concurrent secure two-party computation in a constant number of rounds
-
R. Pass and A. Rosen. Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. In Proc. FOCS 2003., pp. 404-413, 2005.
-
(2005)
Proc. FOCS 2003
, pp. 404-413
-
-
Pass, R.1
Rosen, A.2
-
42
-
-
0003445668
-
Information-theoretic pseudosignatures and byzantine agreement for t ≥ n/3
-
IBM Research Division, Zurich
-
B. Pfitzmann and M. Waidner. Information-Theoretic Pseudosignatures and Byzantine Agreement for t ≥ n/3. IBM Research Report RZ 2882 (#90830), IBM Research Division, Zurich, 1996.
-
(1996)
IBM Research Report RZ 2882 (#90830)
-
-
Pfitzmann, B.1
Waidner, M.2
-
43
-
-
0024859552
-
Verifiable secret sharing and multiparty protocols with honest majority
-
ACM
-
T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In Proc. 21st STOC, pages 73-85. ACM, 1989.
-
(1989)
Proc. 21st STOC
, pp. 73-85
-
-
Rabin, T.1
Ben-Or, M.2
-
44
-
-
0018545449
-
How to share a secret
-
June
-
A. Shamir. How to share a secret. Commun. ACM, 22(6):612-613, June 1979.
-
(1979)
Commun. ACM
, vol.22
, Issue.6
, pp. 612-613
-
-
Shamir, A.1
-
45
-
-
0022882770
-
How to generate and exchange secrets
-
A. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162-167, 1986.
-
(1986)
27th FOCS
, pp. 162-167
-
-
Yao, A.1
|