메뉴 건너뛰기




Volumn 2656, Issue , 2003, Pages 596-613

Efficient multi-party computation over rings

Author keywords

[No Author keywords available]

Indexed keywords

ALGEBRA; COMPUTATION THEORY; CRYPTOGRAPHY; EFFICIENCY; FINITE ELEMENT METHOD;

EID: 35248883422     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-39200-9_37     Document Type: Article
Times cited : (66)

References (38)
  • 1
    • 0024940038 scopus 로고
    • Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction
    • J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction. In Proc. of 8th PODC, pp. 201-209, 1989.
    • (1989) Proc. of 8th PODC , pp. 201-209
    • Bar-Ilan, J.1    Beaver, D.2
  • 2
    • 84933507780 scopus 로고
    • Efficient multiparty protocols using circuit randomization
    • Proc. of CRYPTO '91
    • D. Beaver. Efficient multiparty protocols using circuit randomization. In Proc. of CRYPTO '91, LNCS 576, pp. 420-432, 1991.
    • (1991) LNCS , vol.576 , pp. 420-432
    • Beaver, D.1
  • 3
    • 84948952992 scopus 로고    scopus 로고
    • Minimal-latency secure function evaluation
    • Proc. of EUROCRYPT '00
    • D. Beaver. Minimal-latency secure function evaluation. In Proc. of EUROCRYPT '00, LNCS 1807, pp. 335-350, 2000.
    • (2000) LNCS , vol.1807 , pp. 335-350
    • Beaver, D.1
  • 4
    • 84979502594 scopus 로고
    • Security with low communication overhead
    • extended abstract. In Proc. of CRYPTO '90
    • D. Beaver, J. Feigenbaum, J. Kilian, and P. Rogaway. Security with low communication overhead (extended abstract). In Proc. of CRYPTO '90, LNCS 537, pp. 62-76, 1990.
    • (1990) LNCS , vol.537 , pp. 62-76
    • Beaver, D.1    Feigenbaum, J.2    Kilian, J.3    Rogaway, P.4
  • 5
    • 0025137207 scopus 로고
    • The round complexity of secure protocols
    • extended abstract.
    • D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols (extended abstract). In Proc. of 22nd STOC, pp. 503-513, 1990.
    • (1990) Proc. of 22nd STOC , pp. 503-513
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 6
    • 84898960610 scopus 로고
    • Completeness theorems for noncryptographic fault-tolerant distributed computation
    • M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computation. In Proc. of 20th STOC, pp. 1-10, 1988.
    • (1988) Proc. of 20th STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 7
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. In J. of Cryptology, 13(1):143-202, 2000.
    • (2000) J. of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally Composable Security: A New Paradigm for Cryptographic Protocols
    • R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In Proc. of 42nd FOCS, pp. 136-145, 2001.
    • (2001) Proc. of 42nd FOCS , pp. 136-145
    • Canetti, R.1
  • 11
    • 84974577749 scopus 로고    scopus 로고
    • One-round secure computation and secure autonomous mobile agents
    • C. Cachin, J. Camenisch, J. Kilian, and J. Muller. One-round secure computation and secure autonomous mobile agents. In Proc. of 27th ICALP, pp. 512-523, 2000.
    • (2000) Proc. of 27th ICALP , pp. 512-523
    • Cachin, C.1    Camenisch, J.2    Kilian, J.3    Muller, J.4
  • 12
    • 0040457484 scopus 로고
    • Towards Optimal Simulations of Formulas by Bounded-Width Programs
    • R. Cleve. Towards Optimal Simulations of Formulas by Bounded-Width Programs. In Computational Complexity 1: 91-105, 1991.
    • (1991) Computational Complexity , vol.1 , pp. 91-105
    • Cleve, R.1
  • 13
    • 84948975649 scopus 로고    scopus 로고
    • General secure multi-party computation from any linear secret-sharing scheme
    • Proc. of EUROCRYPT '00
    • R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In Proc. of EUROCRYPT '00, LNCS 1807, pp. 316-334, 2000.
    • (2000) LNCS , vol.1807 , pp. 316-334
    • Cramer, R.1    Damgård, I.2    Maurer, U.3
  • 14
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • Proc. of EUROCRYPT '01
    • R. Cramer, I. Damgård, and J. Nielsen. Multiparty computation from threshold homomorphic encryption. In Proc. of EUROCRYPT '01, LNCS 2045, pp. 280-299, 2001.
    • (2001) LNCS , vol.2045 , pp. 280-299
    • Cramer, R.1    Damgård, I.2    Nielsen, J.3
  • 15
    • 84937432976 scopus 로고    scopus 로고
    • Optimal black-box secret sharing over arbitrary Abelian groups
    • Proc. of CRYPTO '02
    • R. Cramer and S. Fehr. Optimal black-box secret sharing over arbitrary Abelian groups. In Proc. of CRYPTO '02, LNCS 2442, 272-287, 2002.
    • (2002) LNCS , vol.2442 , pp. 272-287
    • Cramer, R.1    Fehr, S.2
  • 18
    • 0000527282 scopus 로고
    • Homomorphic zero-knowledge threshold schemes over any finite Abelian group
    • Y. G. Desmedt and Y. Frankel. Homomorphic zero-knowledge threshold schemes over any finite Abelian group. In SIAM Journal on Discrete Mathematics, 7(4):667-679, 1994.
    • (1994) SIAM Journal on Discrete Mathematics , vol.7 , Issue.4 , pp. 667-679
    • Desmedt, Y.G.1    Frankel, Y.2
  • 19
    • 44449153600 scopus 로고    scopus 로고
    • Trading correctness for privacy in unconditional multi-party computation
    • Proc. of CRYPTO '98
    • M. Fitzi, M. Hirt, and U. Maurer. Trading correctness for privacy in unconditional multi-party computation. In Proc. of CRYPTO '98, LNCS 1462, pp. 121-136, 1998.
    • (1998) LNCS , vol.1462 , pp. 121-136
    • Fitzi, M.1    Hirt, M.2    Maurer, U.3
  • 20
    • 0027986369 scopus 로고
    • A minimal model for secure computation
    • U. Feige, J. Kilian, and M. Naor. A minimal model for secure computation. In Proc. of 26th STOC, pp. 554-563, 1994.
    • (1994) Proc. of 26th STOC , pp. 554-563
    • Feige, U.1    Kilian, J.2    Naor, M.3
  • 21
    • 84947907604 scopus 로고    scopus 로고
    • Efficient Byzantine agreement secure against general adversaries
    • Proc. of DISC '98
    • M. Fitzi and U. Maurer Efficient Byzantine agreement secure against general adversaries. In Proc. of DISC '98, LNCS 1499, pp. 134-148, 1998.
    • (1998) LNCS , vol.1499 , pp. 134-148
    • Fitzi, M.1    Maurer, U.2
  • 22
    • 0026985378 scopus 로고
    • Communication complexity of secure computation
    • M. Franklin and M. Yung. Communication complexity of secure computation. In Proc. of 24th STOC, pp. 699-710, 1992.
    • (1992) Proc. of 24th STOC , pp. 699-710
    • Franklin, M.1    Yung, M.2
  • 23
    • 0031628398 scopus 로고    scopus 로고
    • Simplified VSS and fast-track multiparty computations with applications to threshold cryptography
    • R. Gennaro, M. O. Rabin, and T. Rabin. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In Proc. of 17th PODC, pp. 101-111, 1998.
    • (1998) Proc. of 17th PODC , pp. 101-111
    • Gennaro, R.1    Rabin, M.O.2    Rabin, T.3
  • 25
    • 0030693496 scopus 로고    scopus 로고
    • Complete characterization of adversaries tolerable in secure multi-party computation
    • extended abstract.
    • M. Hirt and U. Maurer. Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract). In Proc. of 16th PODC, 1997, pp. 25-34.
    • (1997) Proc. of 16th PODC , pp. 25-34
    • Hirt, M.1    Maurer, U.2
  • 26
    • 84880854377 scopus 로고    scopus 로고
    • Robustness for free in unconditional multi-party computation
    • Proc. of CRYPTO '01
    • M. Hirt and U. Maurer. Robustness for free in unconditional multi-party computation. In Proc. of CRYPTO '01, LNCS 2139, pp. 101-118, 2001.
    • (2001) LNCS , vol.2139 , pp. 101-118
    • Hirt, M.1    Maurer, U.2
  • 27
    • 35248861868 scopus 로고    scopus 로고
    • Efficient secure multi-party computation
    • Proc. of ASIACRYPT '00
    • M. Hirt, U. Maurer, and B. Przydatek. Efficient secure multi-party computation. In Proc. of ASIACRYPT '00, LNCS 1976, pp. 143-161, 2000.
    • (2000) LNCS , vol.1976 , pp. 143-161
    • Hirt, M.1    Maurer, U.2    Przydatek, B.3
  • 28
    • 0034507841 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Y. Ishai and E. Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In Proc. of 41th FOCS, pp. 294-304, 2000.
    • (2000) Proc. of 41th FOCS , pp. 294-304
    • Ishai, Y.1    Kushilevitz, E.2
  • 29
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Y. Ishai and E. Kushilevitz. Perfect constant-round secure computation via perfect randomizing polynomials. In Proc. of 29th ICALP, pp. 244-256, 2002.
    • (2002) Proc. of 29th ICALP , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 31
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • J. Kilian. Founding cryptography on oblivious transfer. In Proc. of 20th STOC, pp. 20-31, 1988.
    • (1988) Proc. of 20th STOC , pp. 20-31
    • Kilian, J.1
  • 32
    • 35048833033 scopus 로고    scopus 로고
    • Parallel coin-tossing and constant-round secure two-party Computation
    • Proc. of CRYPTO '01
    • Y. Lindell. Parallel coin-tossing and constant-round secure two-party Computation. In Proc. of CRYPTO '01, LNCS 2139, pp. 171-189, 2001.
    • (2001) LNCS , vol.2139 , pp. 171-189
    • Lindell, Y.1
  • 33
    • 0034819509 scopus 로고    scopus 로고
    • Communication Preserving Protocols for Secure Function Evaluation
    • M. Naor, and K. Nissim. Communication Preserving Protocols for Secure Function Evaluation. In Proc. of 33rd STOC, pp. 590-599, 2001.
    • (2001) Proc. of 33rd STOC , pp. 590-599
    • Naor, M.1    Nissim, K.2
  • 34
    • 85027164480 scopus 로고
    • How to withstand mobile virus attacks
    • R. Ostrovsky and M. Yung. How to withstand mobile virus attacks. In Proc. of 10th PODC, pp. 51-59, 1991.
    • (1991) Proc. of 10th PODC , pp. 51-59
    • Ostrovsky, R.1    Yung, M.2
  • 36
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir. How to share a secret. CACM, 22(11):612-613, 1979.
    • (1979) CACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 37
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • A. C. Yao. Protocols for secure computations. In Proc. of 23th FOCS, pp. 160-164, 1982.
    • (1982) Proc. of 23th FOCS , pp. 160-164
    • Yao, A.C.1
  • 38
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • A. C. Yao. How to generate and exchange secrets. In Proc. of 27th FOCS, pp. 162-167, 1986.
    • (1986) Proc. of 27th FOCS , pp. 162-167
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.