메뉴 건너뛰기




Volumn 2656, Issue , 2003, Pages 51-67

Two-threshold broadcast and detectable multi-party computation

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY;

EID: 33750385692     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-39200-9_4     Document Type: Article
Times cited : (22)

References (31)
  • 1
    • 85032862464 scopus 로고
    • Multiparty protocols tolerating half faulty processors
    • CRYPTO '89, Springer-Verlag
    • D. Beaver. Multiparty protocols tolerating half faulty processors. In CRYPTO '89, vol. 435 of LNCS, pp. 560-572. Springer-Verlag, 1989.
    • (1989) LNCS , vol.435 , pp. 560-572
    • Beaver, D.1
  • 2
    • 0024769014 scopus 로고
    • Multiparty computation with faulty majority
    • IEEE
    • D. Beaver and S. Goldwasser. Multiparty computation with faulty majority. In Proc. 30th FOCS, pp. 468-473. IEEE 1989.
    • (1989) Proc. 30th FOCS , pp. 468-473
    • Beaver, D.1    Goldwasser, S.2
  • 3
    • 85034213702 scopus 로고
    • Asymptotically optimal distributed consensus
    • Proc. 16th International Colloquium on Automata, Languages and Programming, Springer-Verlag
    • P. Berman and J. Garay. Asymptotically optimal distributed consensus. In Proc. 16th International Colloquium on Automata, Languages and Programming, vol. 372 of LNCS, pp. 80-94. Springer-Verlag, 1989.
    • (1989) LNCS , vol.372 , pp. 80-94
    • Berman, P.1    Garay, J.2
  • 4
    • 0024770143 scopus 로고
    • Towards optimal distributed consensus
    • IEEE
    • P. Berman, J. A. Garay, and K. J. Perry. Towards optimal distributed consensus. In Proc. 30th FOCS, pp. 410-415. IEEE, 1989.
    • (1989) Proc. 30th FOCS , pp. 410-415
    • Berman, P.1    Garay, J.A.2    Perry, K.J.3
  • 5
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • ACM
    • M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. 20th STOC, pp. 1-10. ACM, 1988.
    • (1988) Proc. 20th STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 6
    • 85029623402 scopus 로고
    • Unconditional Byzantine agreement with good majority
    • Proc. 8th Theoretical Aspects of Computer Science, Springer-Verlag
    • B. Baum-Waidner, B. Pfitzmann, and M. Waidner. Unconditional Byzantine agreement with good majority. In Proc. 8th Theoretical Aspects of Computer Science, vol. 480 of LNCS, pp. 285-295. Springer-Verlag, 1991.
    • (1991) LNCS , vol.480 , pp. 285-295
    • Baum-Waidner, B.1    Pfitzmann, B.2    Waidner, M.3
  • 7
    • 84898947315 scopus 로고
    • Multiparty unconditionally secure protocols
    • ACM
    • D. Chaum, C. Crépeau, and I. Damgård. Multiparty unconditionally secure protocols. In Proc. 20th STOC, pp. 11-19. ACM, 1988.
    • (1988) Proc. 20th STOC , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgård, I.3
  • 8
    • 84957717648 scopus 로고    scopus 로고
    • Efficient multiparty computations secure against an adaptive adversary
    • EUROCRYPT '99, Springer-Verlag
    • R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. Efficient multiparty computations secure against an adaptive adversary. In EUROCRYPT '99, vol. 1592 of LNCS, pp. 311-326. Springer-Verlag, 1999.
    • (1999) LNCS , vol.1592 , pp. 311-326
    • Cramer, R.1    Damgård, I.2    Dziembowski, S.3    Hirt, M.4    Rabin, T.5
  • 11
    • 85051365925 scopus 로고
    • Polynomial algorithms for multiple processor agreement
    • ACM
    • D. Dolev and H. R. Strong. Polynomial algorithms for multiple processor agreement. In Proc. 14th STOC, pp. 401-407. ACM, 1982.
    • (1982) Proc. 14th STOC , pp. 401-407
    • Dolev, D.1    Strong, H.R.2
  • 13
    • 0035914761 scopus 로고    scopus 로고
    • Quantum solution to the Byzantine agreement problem
    • M. Fitzi, N. Gisin, and U. Maurer. Quantum solution to the Byzantine agreement problem. Physical Review Letters, 87(21), 2001.
    • (2001) Physical Review Letters , vol.87 , Issue.21
    • Fitzi, M.1    Gisin, N.2    Maurer, U.3
  • 14
    • 84947209216 scopus 로고    scopus 로고
    • Unconditional Byzantine agreement and multi-party computation secure against dishonest minorities from scratch
    • EUROCRYPT 2002, Springer-Verlag
    • M. Fitzi, N. Gisin, U. Maurer, and O. von Rotz. Unconditional Byzantine agreement and multi-party computation secure against dishonest minorities from scratch. In EUROCRYPT 2002, vol. 2332 of LNCS. Springer-Verlag, 2002.
    • (2002) LNCS , vol.2332
    • Fitzi, M.1    Gisin, N.2    Maurer, U.3    Von Rotz, O.4
  • 15
    • 0022562351 scopus 로고
    • Easy impossibility proofs for distributed consensus problems
    • M. J. Fischer, N. A. Lynch, and M. Merritt. Easy impossibility proofs for distributed consensus problems. Distributed Computing, 1:26-39, 1986.
    • (1986) Distributed Computing , vol.1 , pp. 26-39
    • Fischer, M.J.1    Lynch, N.A.2    Merritt, M.3
  • 16
    • 0031210863 scopus 로고    scopus 로고
    • An optimal probabilistic protocol for synchronous Byzantine agreement
    • P. Feldman and S. Micali. An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM Journal on Computing, 26(4):873-933, 1997.
    • (1997) SIAM Journal on Computing , vol.26 , Issue.4 , pp. 873-933
    • Feldman, P.1    Micali, S.2
  • 17
    • 84947907604 scopus 로고    scopus 로고
    • Efficient Byzantine agreement secure against general adversaries
    • Proc. 12th DISC, Springer-Verlag
    • Matthias Fitzi and Ueli Maurer. Efficient Byzantine agreement secure against general adversaries. In Proc. 12th DISC, vol. 1499 of LNCS, pp. 134-148. Springer-Verlag, 1998.
    • (1998) LNCS , vol.1499 , pp. 134-148
    • Fitzi, M.1    Maurer, U.2
  • 18
    • 84947284060 scopus 로고    scopus 로고
    • Secure computation without agreement
    • Proc. 16th DISC'02, Springer-Verlag
    • S. Goldwasser and Y. Lindell. Secure computation without agreement. In Proc. 16th DISC'02, vol. 2508 of LNCS, pp. 17-32. Springer-Verlag, 2002.
    • (2002) LNCS , vol.2508 , pp. 17-32
    • Goldwasser, S.1    Lindell, Y.2
  • 21
    • 0030693496 scopus 로고    scopus 로고
    • Complete characterization of adversaries tolerable in secure multi-party computation
    • ACM
    • Martin Hirt and Ueli Maurer. Complete characterization of adversaries tolerable in secure multi-party computation. In Proc. 16th PODC, pp. 25-34. ACM 1997.
    • (1997) Proc. 16th PODC , pp. 25-34
    • Hirt, M.1    Maurer, U.2
  • 22
    • 35248878316 scopus 로고    scopus 로고
    • Full version
    • Full version in Journal of Cryptology, 13(1):31-60, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 31-60
  • 25
    • 0020780905 scopus 로고
    • The weak Byzantine generals problem
    • L. Lamport. The weak Byzantine generals problem. Journal of the ACM, 30(3):668-676, 1983.
    • (1983) Journal of the ACM , vol.30 , Issue.3 , pp. 668-676
    • Lamport, L.1
  • 28
    • 0024859552 scopus 로고
    • Verifiable secret sharing and multiparty protocols with honest majority
    • ACM
    • T. Rabin and M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. In Proc. 21st STOC, pp. 73-85. ACM, 1989.
    • (1989) Proc. 21st STOC , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 29
    • 0021372186 scopus 로고
    • Extending binary Byzantine Agreement to multivalued Byzantine Agreement
    • R. Turpin and B. A. Coan. Extending binary Byzantine Agreement to multivalued Byzantine Agreement. Information Processing Letters, 18(2):73-76, 1984.
    • (1984) Information Processing Letters , vol.18 , Issue.2 , pp. 73-76
    • Turpin, R.1    Coan, B.A.2
  • 31
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • IEEE
    • A. C. Yao. Protocols for secure computations. In Proc. 23rd FOCS, pp. 160-164. IEEE, 1982.
    • (1982) Proc. 23rd FOCS , pp. 160-164
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.