-
1
-
-
0024940038
-
Non-cryptographic fault-tolerant computing in constant number of rounds of interaction
-
[BB89]
-
[BB89] J.Bar-Ilan and D.Beaver. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. PODC'89, 1989.
-
(1989)
PODC'89
-
-
Bar-Ilan, J.1
Beaver, D.2
-
2
-
-
84933507780
-
Efficient multiparty protocols using circuit randomization
-
[Bea91a] LNCS 576
-
[Bea91a] D.Beaver. Efficient multiparty protocols using circuit randomization. In Crypto'91, LNCS 576, 1991.
-
(1991)
Crypto'91
-
-
Beaver, D.1
-
3
-
-
33746365751
-
Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority
-
[Bea91b]
-
[Bea91b] D.Beaver. Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 4(2):75-122, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.2
, pp. 75-122
-
-
Beaver, D.1
-
5
-
-
84898960610
-
Completeness theorems for non-cryptographic fault-tolerant distributed computation
-
[BGW88]
-
[BGW88] M.Ben-Or, S.Goldwasser, and A.Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). 20th STOC, 1988.
-
(1988)
20th STOC
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
6
-
-
33745570603
-
Efficient multi-party computation with dispute control
-
[BH05] LNCS 3876
-
[BH05] Z.Beerliova-Trubiniova and M.Hirt. Efficient multi-party computation with dispute control. TCC'06, LNCS 3876, 2006.
-
(2006)
TCC'06
-
-
Beerliova-Trubiniova, Z.1
Hirt, M.2
-
7
-
-
0025137207
-
The round complexity of secure protocols
-
[BMR90]
-
[BMR90] D.Beaver, S.Micali, and P.Rogaway. The round complexity of secure protocols (extended abstract). 22nd STOC, 1990.
-
(1990)
22nd STOC
-
-
Beaver, D.1
Micali, S.2
Rogaway, P.3
-
8
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
[Can01]
-
[Can01] R.Canetti. Universally composable security: A new paradigm for cryptographic protocols. 42nd FOCS, 2001.
-
(2001)
42nd FOCS
-
-
Canetti, R.1
-
9
-
-
84898947315
-
Multiparty unconditionally secure protocols
-
[CCD88]
-
[CCD88] D.Chaum, C.Crépeau, and I.Damgård. Multiparty unconditionally secure protocols (extended abstract). 20th STOC, 1988.
-
(1988)
20th STOC
-
-
Chaum, D.1
Crépeau, C.2
Damgård, I.3
-
10
-
-
84957717648
-
Efficient multiparty computations secure against an adaptive adversary
-
[CDD+99] LNCS 1592
-
[CDD+99] R.Cramer, I.Damgård, S.Dziembowski, M.Hirt, and T.Rabin. Efficient multiparty computations secure against an adaptive adversary. EuroCrypt'99, LNCS 1592, 1999.
-
(1999)
EuroCrypt'99
-
-
Cramer, R.1
Damgård, I.2
Dziembowski, S.3
Hirt, M.4
Rabin, T.5
-
11
-
-
0033706246
-
On the complexity of verifiable secret sharing and multiparty computation
-
[CDD00]
-
[CDD00] R.Cramer, I.Damgård, and S.Dziembowski. On the complexity of verifiable secret sharing and multiparty computation. 32nd STOC, 2000.
-
(2000)
32nd STOC
-
-
Cramer, R.1
Damgård, I.2
Dziembowski, S.3
-
12
-
-
84864708144
-
Multiparty computations ensuring privacy of each party's input and correctness of the result
-
[CDG87] LNCS 293
-
[CDG87] D.Chaum, I.Damgård, and J. van de Graaf. Multiparty computations ensuring privacy of each party's input and correctness of the result. Crypto'87, LNCS 293, 1987.
-
(1987)
Crypto'87
-
-
Chaum, D.1
Damgård, I.2
Van De Graaf, J.3
-
13
-
-
84948975649
-
General secure multi-party computation from any linear secret-sharing scheme
-
[CDM00] LNCS 1807
-
[CDM00] R.Cramer, I.Damgård, and U.Maurer. General secure multi-party computation from any linear secret-sharing scheme. EuroCrypt'00, LNCS 1807, 2000.
-
(2000)
EuroCrypt'00
-
-
Cramer, R.1
Damgård, I.2
Maurer, U.3
-
14
-
-
84945124606
-
Multiparty computation from threshold homomorphic encryption
-
[CDN01] LNCS 2045
-
[CDN01] R.Cramer, I.Damgaard, and J.B.Nielsen. Multiparty computation from threshold homomorphic encryption. EuroCrypt'01, LNCS 2045, 2001.
-
(2001)
EuroCrypt'01
-
-
Cramer, R.1
Damgaard, I.2
Nielsen, J.B.3
-
15
-
-
23044520104
-
Efficient concurrent zero-knowledge in the auxiliary string model
-
[Dam00] LNCS 1808
-
[Dam00] I.Damgård. Efficient concurrent zero-knowledge in the auxiliary string model. EuroCrypt'00, LNCS 1808, 2000.
-
(2000)
EuroCrypt'00
-
-
Damgård, I.1
-
16
-
-
84965081354
-
Scalable secure multiparty computation
-
[DI06]
-
[DI06] I.Damgård and Y.Ishai. Scalable secure multiparty computation. Crypto'06, 2006.
-
(2006)
Crypto'06
-
-
Damgård, I.1
Ishai, Y.2
-
17
-
-
33748676639
-
Optimally efficient multi-valued byzantine agreement
-
[FH06]
-
[FH06] M.Fitzi and M.Hirt. Optimally efficient multi-valued byzantine agreement. 25th PODC, 2006.
-
(2006)
25th PODC
-
-
Fitzi, M.1
Hirt, M.2
-
18
-
-
0002992068
-
Joint encryption and message-efficient secure computation
-
[FH96]
-
[FH96] M.Franklin and S.Haber. Joint encryption and message-efficient secure computation. Journal of Cryptology, 9(4):217-232, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.4
, pp. 217-232
-
-
Franklin, M.1
Haber, S.2
-
19
-
-
0002337124
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
[GMW87]
-
[GMW87] O.Goldreich, S.Micali, and A.Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. 19th STOC, 1987.
-
(1987)
19th STOC
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
20
-
-
0031628398
-
Simplified VSS and fast-track multi-party computations with applications to threshold cryptography
-
[GRR98]
-
[GRR98] R.Gennaro, M.Rabin, and T.Rabin. Simplified VSS and fast-track multi-party computations with applications to threshold cryptography. PODC'98, 1998.
-
(1998)
PODC'98
-
-
Gennaro, R.1
Rabin, M.2
Rabin, T.3
-
21
-
-
0141653334
-
How to solve any protocol problem - An efficiency improvement
-
[GV87] LNCS 293
-
[GV87] O.Goldreich and R.Vainish. How to solve any protocol problem - an efficiency improvement. Crypto'87, LNCS 293, 1987.
-
(1987)
Crypto'87
-
-
Goldreich, O.1
Vainish, R.2
-
22
-
-
84880854377
-
Robustness for free in unconditional multi-party computation
-
[HM01] LNCS 2139
-
[HM01] M.Hirt and U.Maurer. Robustness for free in unconditional multi-party computation. Crypto'01, LNCS 2139, 2001.
-
(2001)
Crypto'01
-
-
Hirt, M.1
Maurer, U.2
-
23
-
-
23044524221
-
Efficient secure multi-party computation
-
[HMP00] LNCS 1976
-
[HMP00] M.Hirt, U.Maurer, and B.Przydatek. Efficient secure multi-party computation. Asiacrypt'00, LNCS 1976, 2000.
-
(2000)
Asiacrypt'00
-
-
Hirt, M.1
Maurer, U.2
Przydatek, B.3
-
24
-
-
33749558308
-
Upper bounds on the communication complexity of optimally resilient cryptographic multiparty computation
-
[HN05] LNCS 3788
-
[HN05] M.Hirt and J.B.Nielsen. Upper bounds on the communication complexity of optimally resilient cryptographic multiparty computation. Asiacrypt'05, LNCS 3788, 2005
-
(2005)
Asiacrypt'05
-
-
Hirt, M.1
Nielsen, J.B.2
-
25
-
-
24944494113
-
Cryptographic asynchronous multi-party computation with optimal resilience
-
[HNP05] LNCS 3494
-
[HNP05] M.Hirt, J.B.Nielsen, and B.Przydatek. Cryptographic asynchronous multi-party computation with optimal resilience. EuroCrypt'05, LNCS 3494, 2005.
-
(2005)
EuroCrypt'05
-
-
Hirt, M.1
Nielsen, J.B.2
Przydatek, B.3
-
27
-
-
0000277371
-
Public-key cryptosystems based on composite degree residue classes
-
[Pai99] LNCS 1592
-
[Pai99] P.Paillier. Public-key cryptosystems based on composite degree residue classes. EuroCrypt'99, LNCS 1592, 1999.
-
(1999)
EuroCrypt'99
-
-
Paillier, P.1
-
28
-
-
84957689308
-
A simplified approach to threshold and proactive RSA
-
[Rab98] LNCS 1462
-
[Rab98] T.Rabin. A simplified approach to threshold and proactive RSA. Crypto'98, LNCS 1462, 1998.
-
(1998)
Crypto'98
-
-
Rabin, T.1
-
29
-
-
0024859552
-
Verifiable secret sharing and multiparty protocols with honest majority
-
[RB89]
-
[RB89] T.Rabin and M.Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. 21th STOC, 1989.
-
(1989)
21th STOC
-
-
Rabin, T.1
Ben-Or, M.2
-
30
-
-
0020312165
-
Protocols for secure computations
-
[Yao82]
-
[Yao82] A. C.-C. Yao. Protocols for secure computations (extended abstract). 23rd FOCS, 1982.
-
(1982)
23rd FOCS
-
-
Yao, A.C.-C.1
|