메뉴 건너뛰기




Volumn 3027, Issue , 2004, Pages 419-438

Multi-party computation with hybrid security

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; BROADCASTING; COMPUTERS;

EID: 35048830996     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24676-3_25     Document Type: Article
Times cited : (15)

References (32)
  • 1
    • 85032862464 scopus 로고
    • Multiparty protocols tolerating half faulty processors
    • [Bea89] Lecture Notes in Computer Science, Springer-Verlag
    • [Bea89] Donald Beaver. Multiparty protocols tolerating half faulty processors. In Advances in Cryptology: CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 560-572. Springer-Verlag, 1989.
    • (1989) Advances in Cryptology: CRYPTO '89 , vol.435 , pp. 560-572
    • Beaver, D.1
  • 2
    • 85029542707 scopus 로고
    • Foundations of secure interactive computation
    • [Bea91] Lecture Notes in Computer Science, Springer-Verlag
    • [Bea91] Donald Beaver. Foundations of secure interactive computation. In Advances in Cryptology: CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 377-391. Springer-Verlag, 1991.
    • (1991) Advances in Cryptology: CRYPTO '91 , vol.576 , pp. 377-391
    • Beaver, D.1
  • 6
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • [Can00]
    • [Can00] Ran Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 8
    • 84957717648 scopus 로고    scopus 로고
    • Efficient multiparty computations secure against an adaptive adversary
    • [CDD+99] Lecture Notes in Computer Science
    • [CDD+99] Ronald Cramer, Ivan Damgård, Stefan Dziembowski, Martin Hirt, and Tal Rabin. Efficient multiparty computations secure against an adaptive adversary. In Advances in Cryptology: EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, 1999.
    • (1999) Advances in Cryptology: EUROCRYPT '99 , vol.1592
    • Cramer, R.1    Damgård, I.2    Dziembowski, S.3    Hirt, M.4    Rabin, T.5
  • 9
    • 85032861451 scopus 로고
    • The spymasters double-agent problem
    • [Cha89] Lecture Notes in Computer Science, Springer-Verlag
    • [Cha89] David Chaum. The spymasters double-agent problem. In Advances in Cryptology: CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 591-602. Springer-Verlag, 1989.
    • (1989) Advances in Cryptology: CRYPTO '89 , vol.435 , pp. 591-602
    • Chaum, D.1
  • 10
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • [Cle86] Baltimore, USA, May ACM Press
    • [Cle86] Richard Cleve. Limits on the security of coin flips when half the processors are faulty. In ACM Symposium on Theory of Computing (STOC '86), pages 364-369, Baltimore, USA, May 1986. ACM Press.
    • (1986) ACM Symposium on Theory of Computing (STOC '86) , pp. 364-369
    • Cleve, R.1
  • 11
    • 0020097405 scopus 로고
    • An efficient algorithm for Byzantine agreement without authentication
    • [DFF+82] March
    • [DFF+82] Danny Dolev, Michael J. Fischer, Rob Fowler, Nancy A. Lynch, and H. Raymond Strong. An efficient algorithm for Byzantine agreement without authentication. Information and Control, 52(3):257-274, March 1982.
    • (1982) Information and Control , vol.52 , Issue.3 , pp. 257-274
    • Dolev, D.1    Fischer, M.J.2    Fowler, R.3    Lynch, N.A.4    Raymond Strong, H.5
  • 12
    • 0009768331 scopus 로고
    • The Byzantine generals strike again
    • [Dol82]
    • [Dol82] Danny Dolev. The Byzantine generals strike again. Journal of Algorithms, 3(1):14-30, 1982.
    • (1982) Journal of Algorithms , vol.3 , Issue.1 , pp. 14-30
    • Dolev, D.1
  • 14
    • 0001683636 scopus 로고
    • Authenticated algorithms for Byzantine agreement
    • [DS83]
    • [DS83] Danny Dolev and H. Raymond Strong. Authenticated algorithms for Byzantine agreement. SIAM Journal on Computing, 12(4):656-666, 1983.
    • (1983) SIAM Journal on Computing , vol.12 , Issue.4 , pp. 656-666
    • Dolev, D.1    Raymond Strong, H.2
  • 16
    • 33750385692 scopus 로고    scopus 로고
    • Two-threshold broadcast and detectable multi-party computation
    • [FHHW03] Eli Biham, editor, Lecture Notes in Computer Science. Springer-Verlag, May
    • [FHHW03] Matthias Fitzi, Martin Hirt, Thomas Holenstein, and Jurg Wullschleger. Two-threshold broadcast and detectable multi-party computation. In Eli Biham, editor, Advances in Cryptology - EUROCRYPT '03, Lecture Notes in Computer Science. Springer-Verlag, May 2003.
    • (2003) Advances in Cryptology - EUROCRYPT '03
    • Fitzi, M.1    Hirt, M.2    Holenstein, T.3    Wullschleger, J.4
  • 17
    • 0022562351 scopus 로고
    • Easy impossibility proofs for distributed consensus problems
    • [FLM86]
    • [FLM86] Michael J. Fischer, Nancy A. Lynch, and Michael Merritt. Easy impossibility proofs for distributed consensus problems. Distributed Computing, 1:26-39, 1986.
    • (1986) Distributed Computing , vol.1 , pp. 26-39
    • Fischer, M.J.1    Lynch, N.A.2    Merritt, M.3
  • 18
    • 0031210863 scopus 로고    scopus 로고
    • An optimal probabilistic protocol for synchronous Byzantine agreement
    • [FM97] August
    • [FM97] Pesech Feldman and Silvio Micali. An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM Journal on Computing, 26(4):873-933, August 1997.
    • (1997) SIAM Journal on Computing , vol.26 , Issue.4 , pp. 873-933
    • Feldman, P.1    Micali, S.2
  • 20
    • 84976655650 scopus 로고
    • Cryptographic computation: Secure fault-tolerant protocols and the public-key model
    • [GHY87] Lecture Notes in Computer Science, Springer-Verlag
    • [GHY87] Zvi Galil, Stuart Haber, and Moti Yung. Cryptographic computation: Secure fault-tolerant protocols and the public-key model. In Advances in Cryptology: CRYPTO '87, volume 293 of Lecture Notes in Computer Science, pages 135-155. Springer-Verlag, 1987.
    • (1987) Advances in Cryptology: CRYPTO '87 , vol.293 , pp. 135-155
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 21
    • 0012527958 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • [GL90] Lecture Notes in Computer Science, Springer-Verlag
    • [GL90] Shafi Goldwasser and Leonid Levin. Fair computation of general functions in presence of immoral majority. In Advances in Cryptology: CRYPTO '90, volume 537 of Lecture Notes in Computer Science, pages 11-15. Springer-Verlag, 1990.
    • (1990) Advances in Cryptology: CRYPTO '90 , vol.537 , pp. 11-15
    • Goldwasser, S.1    Levin, L.2
  • 28
    • 0003445668 scopus 로고    scopus 로고
    • Information-theoretic pseudosignatures and Byzantine agreement for t >= n/3
    • [PW96] IBM Research
    • [PW96] Birgit Pfitzmann and Michael Waidner. Information-theoretic pseudosignatures and Byzantine agreement for t >= n/3. Technical Report RZ 2882 (#90830), IBM Research, 1996.
    • (1996) Technical Report RZ 2882 (#90830)
    • Pfitzmann, B.1    Waidner, M.2
  • 30
    • 0021372186 scopus 로고
    • Extending binary Byzantine agreement to multivalued Byzantine agreement
    • [TC84] February
    • [TC84] Russell Turpin and Brian A. Coan. Extending binary Byzantine agreement to multivalued Byzantine agreement. Information Processing Letters, 18(2):73-76, February 1984.
    • (1984) Information Processing Letters , vol.18 , Issue.2 , pp. 73-76
    • Turpin, R.1    Coan, B.A.2
  • 31
    • 35048818207 scopus 로고
    • Unconditional sender and recipient untraceability in spite of active attacks -some remarks
    • [WP89] Universität Karlsruhe, Institut für Rechnerentwurf und Fehlertoleranz
    • [WP89] Michael Waidner and Birgit Pfitzmann. Unconditional sender and recipient untraceability in spite of active attacks -some remarks. Technical Report 5/89, Universität Karlsruhe, Institut für Rechnerentwurf und Fehlertoleranz, 1989.
    • (1989) Technical Report , vol.5 , Issue.89
    • Waidner, M.1    Pfitzmann, B.2    Technical Report3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.