메뉴 건너뛰기




Volumn 4117 LNCS, Issue , 2006, Pages 501-520

Scalable secure multiparty computation

Author keywords

[No Author keywords available]

Indexed keywords

NETWORK PROTOCOLS; RANDOM PROCESSES; SECURITY OF DATA;

EID: 33749557660     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11818175_30     Document Type: Conference Paper
Times cited : (92)

References (40)
  • 2
    • 27644557351 scopus 로고    scopus 로고
    • Computationally private randomizing polynomials and their applications
    • B. Applebaum, Y. Ishai, and E. Kushilevitz. Computationally private randomizing polynomials and their applications. In Proc. CCC 2005, pages 260-274.
    • Proc. CCC 2005 , pp. 260-274
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 4
    • 33749544052 scopus 로고    scopus 로고
    • Secure computation of constant-depth circuits with applications to database search problems
    • O. Barkol and Y. Ishai. Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems. In Proc. Crypto 2005, pages 395-411.
    • Proc. Crypto 2005 , pp. 395-411
    • Barkol, O.1    Ishai, Y.2
  • 5
    • 1642396962 scopus 로고    scopus 로고
    • Efficient multiparty protocols using circuit randomization
    • D. Beaver. Efficient Multiparty Protocols Using Circuit Randomization. In Proc. Crypto 1991, pages 420-432.
    • Proc. Crypto 1991 , pp. 420-432
    • Beaver, D.1
  • 7
    • 0025137207 scopus 로고    scopus 로고
    • The round complexity of secure protocols
    • D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols (extended abstract). In Proc. STOC 1990, pages 503-513.
    • Proc. STOC 1990 , pp. 503-513
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 8
    • 33745570603 scopus 로고    scopus 로고
    • Efficient multi-party computation with dispute control
    • Z. Beerliova and M. Hirt. Efficient Multi-Party Computation with Dispute Control. In Proc. TCC 2006, pages 305-328.
    • Proc. TCC 2006 , pp. 305-328
    • Beerliova, Z.1    Hirt, M.2
  • 9
    • 84898960610 scopus 로고    scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. STOC 1988, pages 1-10.
    • Proc. STOC 1988 , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 10
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. In J. of Cryptology, 13(1):143-202, 2000.
    • (2000) J. of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 11
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In Proc. FOCS 2001, pages 136-145.
    • Proc. FOCS 2001 , pp. 136-145
    • Canetti, R.1
  • 12
    • 84898947315 scopus 로고    scopus 로고
    • Multiparty unconditionally secure protocols
    • D. Chaum, C. Crépeau, and I. Damgård. Multiparty unconditionally secure protocols (extended abstract). In Proc. STOC 1988, pages 11-19.
    • Proc. STOC 1988 , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgård, I.3
  • 13
    • 0012610677 scopus 로고    scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • Richard Cleve. Limits on the Security of Coin Flips when Half the Processors Are Faulty (Extended Abstract). In Proc. STOC 1986, pages 364-369.
    • Proc. STOC 1986 , pp. 364-369
    • Cleve, R.1
  • 14
    • 21144458613 scopus 로고    scopus 로고
    • Share conversion, pseudorandom secret-sharing and applications to secure computation
    • R. Cramer, I. Damgård, and Y. Ishai. Share conversion, pseudorandom secret-sharing and applications to secure computation. In Proc. TCC 2005, pages 342-362.
    • Proc. TCC 2005 , pp. 342-362
    • Cramer, R.1    Damgård, I.2    Ishai, Y.3
  • 15
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • R. Cramer, I. Damgård, and J. Nielsen. Multiparty computation from threshold homomorphic encryption. In Proc. Eurocrypt 2001, pages 280-299.
    • Proc. Eurocrypt 2001 , pp. 280-299
    • Cramer, R.1    Damgård, I.2    Nielsen, J.3
  • 16
    • 33745124039 scopus 로고    scopus 로고
    • Constant-round multiparty computation using a black-box pseudorandom generator
    • I. Damgård and Y. Ishai. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. In Proc. Crypto 2005, pages 378-394.
    • Proc. Crypto 2005 , pp. 378-394
    • Damgård, I.1    Ishai, Y.2
  • 17
    • 35248844164 scopus 로고    scopus 로고
    • Universally composable efficient multiparty computation from threshold homomorphic encryption
    • I. Damgard, and J. Nielsen. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption. In Proc. Crypto 2003, pages 247-264.
    • Proc. Crypto 2003 , pp. 247-264
    • Damgard, I.1    Nielsen, J.2
  • 18
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • S. Even, O. Goldreich and A. Lempel. A Randomized Protocol for Signing Contracts. In Communications of the ACM, 28(6):637-647, 1985.
    • (1985) Communications of the ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 19
    • 0031210863 scopus 로고    scopus 로고
    • An optimal algorithm for synchronous byzantine agreement
    • P. Feldman and S. Micali. An Optimal Algorithm for Synchronous Byzantine Agreement. SIAM. J. Computing, 26(2):873-933, 1997.
    • (1997) SIAM. J. Computing , vol.26 , Issue.2 , pp. 873-933
    • Feldman, P.1    Micali, S.2
  • 20
    • 85085848824 scopus 로고    scopus 로고
    • Joint encryption and message-efficient secure computation
    • M. K. Franklin and S. Haber. Joint Encryption and Message-Efficient Secure Computation. In Proc. Crypto 1993, pages 266-277.
    • Proc. Crypto 1993 , pp. 266-277
    • Franklin, M.K.1    Haber, S.2
  • 21
    • 0002992068 scopus 로고    scopus 로고
    • Full version in
    • Full version in Journal of Cyptoglogy 9(4): 217-232 (1996).
    • (1996) Journal of Cyptoglogy , vol.9 , Issue.4 , pp. 217-232
  • 22
    • 0026985378 scopus 로고    scopus 로고
    • Communication complexity of secure computation
    • M. K. Franklin and M. Yung. Communication Complexity of Secure Computation. In Proc. STOC 1992, pages 699-710.
    • Proc. STOC 1992 , pp. 699-710
    • Franklin, M.K.1    Yung, M.2
  • 23
    • 0034830283 scopus 로고    scopus 로고
    • The round complexity of verifiable secret sharing and secure multicast
    • R. Gennaro, Y. Ishai, E. Kushilevitz and T. Rabin. The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In Proc. STOC 2001, pages 580-589.
    • Proc. STOC 2001 , pp. 580-589
    • Gennaro, R.1    Ishai, Y.2    Kushilevitz, E.3    Rabin, T.4
  • 25
    • 84880854377 scopus 로고    scopus 로고
    • Robustness for free in unconditional multi-party computation
    • M. Hirt and U. M. Maurer. Robustness for Free in Unconditional Multi-party Computation. In Proc. Crypto 2001, pages 101-118.
    • Proc. Crypto 2001 , pp. 101-118
    • Hirt, M.1    Maurer, U.M.2
  • 27
    • 33646810497 scopus 로고    scopus 로고
    • Upper bounds on the communication complexity of optimally resilient cryptographic multiparty computation
    • M. Hirt and J. B. Nielsen. Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation. In Proc. Asiacrypt 2005, pages 79-99.
    • Proc. Asiacrypt 2005 , pp. 79-99
    • Hirt, M.1    Nielsen, J.B.2
  • 29
    • 0034507841 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Y. Ishai and E. Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In Proc. FOCS 2000, pages 294-304.
    • Proc. FOCS 2000 , pp. 294-304
    • Ishai, Y.1    Kushilevitz, E.2
  • 30
    • 84937417083 scopus 로고    scopus 로고
    • Mix and match: Secure function evaluation via ciphertexts
    • M. Jakobsson and A. Juels. Mix and Match: Secure Function Evaluation via Ciphertexts. Proc. Asiacrypt 2000, pages 162-177.
    • Proc. Asiacrypt 2000 , pp. 162-177
    • Jakobsson, M.1    Juels, A.2
  • 32
    • 0036957660 scopus 로고    scopus 로고
    • Sequential composition of protocols without simultaneous termination
    • Y. Lindell, A. Lysyanskaya, and T. Rabin. Sequential composition of protocols without simultaneous termination. In Proc. PODC 2002, pages 203-212.
    • Proc. PODC 2002 , pp. 203-212
    • Lindell, Y.1    Lysyanskaya, A.2    Rabin, T.3
  • 34
    • 0027641832 scopus 로고
    • Small-bias probability spaces: Efficient constructions and applications
    • J. Naor and M. Naor. Small-bias probability spaces: Efficient constructions and applications. SIAM J. Comput., 22(4):838-856, 1993.
    • (1993) SIAM J. Comput. , vol.22 , Issue.4 , pp. 838-856
    • Naor, J.1    Naor, M.2
  • 35
    • 84941149148 scopus 로고    scopus 로고
    • Preliminary version in
    • Preliminary version in Proc. STOC '90.
    • Proc. STOC '90
  • 36
    • 0034819509 scopus 로고    scopus 로고
    • Communication preserving protocols for secure function evaluation
    • M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. In Proc. STOC 2001, pages 590-599.
    • Proc. STOC 2001 , pp. 590-599
    • Naor, M.1    Nissim, K.2
  • 38
    • 0018545449 scopus 로고
    • How to share a secret
    • June
    • A. Shamir. How to share a secret. Commun. ACM, 22(6):612-613, June 1979.
    • (1979) Commun. ACM , vol.22 , Issue.6 , pp. 612-613
    • Shamir, A.1
  • 39
    • 0022882770 scopus 로고    scopus 로고
    • How to generate and exchange secrets
    • A. C. Yao. How to generate and exchange secrets. In Proc. FOCS 1986, pages 162-167.
    • Proc. FOCS 1986 , pp. 162-167
    • Yao, A.C.1
  • 40
    • 84941156736 scopus 로고    scopus 로고
    • Parallel multi-party computation from linear multi-secret sharing schemes
    • Z. Zhang, M. Liu, and L. Xiao. Parallel Multi-Party Computation from Linear Multi-Secret Sharing Schemes. In Proc. Asiacrypt 2005.
    • Proc. Asiacrypt 2005
    • Zhang, Z.1    Liu, M.2    Xiao, L.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.