메뉴 건너뛰기




Volumn 4515 LNCS, Issue , 2007, Pages 311-328

Round-efficient secure computation in point-to-point networks

Author keywords

[No Author keywords available]

Indexed keywords

BROADCASTING; COMMUNICATION CHANNELS (INFORMATION THEORY); COMPUTATIONAL COMPLEXITY; NETWORK PROTOCOLS; NETWORK SECURITY;

EID: 38049161810     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-72540-4_18     Document Type: Conference Paper
Times cited : (24)

References (30)
  • 1
    • 85032862464 scopus 로고
    • Multiparty protocols tolerating half faulty processors
    • Springer-Verlag
    • D. Beaver. Multiparty protocols tolerating half faulty processors. In Advances in Cryptology - Crypto '89, pages 560-572. Springer-Verlag, 1989.
    • (1989) Advances in Cryptology - Crypto '89 , pp. 560-572
    • Beaver, D.1
  • 2
    • 33746365751 scopus 로고
    • Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority
    • D. Beaver. Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 4(2):75-122, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 3
    • 84933507780 scopus 로고
    • Efficient multiparty protocols using circuit randomization
    • Springer-Verlag
    • D. Beaver. Efficient multiparty protocols using circuit randomization. In Advances in Cryptology -Crypto '91, pages 420-432. Springer-Verlag, 1992.
    • (1992) Advances in Cryptology -Crypto '91 , pp. 420-432
    • Beaver, D.1
  • 6
    • 0346342609 scopus 로고    scopus 로고
    • Resilient-optimal interactive consistency in constant time
    • M. Ben-Or and R. El-Yaniv. Resilient-optimal interactive consistency in constant time. Distributed Computing, 16(4):249-262, 2003.
    • (2003) Distributed Computing , vol.16 , Issue.4 , pp. 249-262
    • Ben-Or, M.1    El-Yaniv, R.2
  • 9
    • 84957717648 scopus 로고    scopus 로고
    • Efficient multiparty computations secure against an adaptive adversary
    • Advances in Cryptology -Eurocrypt '99, of, Springer-Verlag
    • R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. Efficient multiparty computations secure against an adaptive adversary. In Advances in Cryptology -Eurocrypt '99, volume 1592 of LNCS, pages 311-326. Springer-Verlag, 1999.
    • (1999) LNCS , vol.1592 , pp. 311-326
    • Cramer, R.1    Damgård, I.2    Dziembowski, S.3    Hirt, M.4    Rabin, T.5
  • 10
    • 33745124039 scopus 로고    scopus 로고
    • Constant-round multiparty computation using a blackbox pseudorandom generator
    • Springer-Verlag
    • I. Damgård and Y. Ishai. Constant-round multiparty computation using a blackbox pseudorandom generator. In Adv. in Cryptology -Crypto 2005, pages 378-394. Springer-Verlag, 2005.
    • (2005) Adv. in Cryptology -Crypto 2005 , pp. 378-394
    • Damgård, I.1    Ishai, Y.2
  • 11
    • 0001683636 scopus 로고
    • Authenticated algorithms for Byzantine agreement
    • D. Dolev and H. Strong. Authenticated algorithms for Byzantine agreement. SIAM J. Computing, 12(4):656-666, 1983.
    • (1983) SIAM J. Computing , vol.12 , Issue.4 , pp. 656-666
    • Dolev, D.1    Strong, H.2
  • 12
    • 0031210863 scopus 로고    scopus 로고
    • An optimal probabilistic protocol for synchronous Byzantine agreement
    • P. Feldman and S. Micali. An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM J. Comput., 26(4):873-933, 1997.
    • (1997) SIAM J. Comput , vol.26 , Issue.4 , pp. 873-933
    • Feldman, P.1    Micali, S.2
  • 13
    • 0000613943 scopus 로고
    • A lower bound for the time to assure interactive consistency
    • M. J. Fischer and N. A. Lynch. A lower bound for the time to assure interactive consistency. Info. Proc. Lett., 14(4):183-186, 1982.
    • (1982) Info. Proc. Lett , vol.14 , Issue.4 , pp. 183-186
    • Fischer, M.J.1    Lynch, N.A.2
  • 16
    • 0012525797 scopus 로고    scopus 로고
    • Fully polynomial Byzantine agreement for n > 3t processors in t + 1 rounds
    • J. A. Garay and Y. Moses. Fully polynomial Byzantine agreement for n > 3t processors in t + 1 rounds. SIAM J. Comput, 27(1):247-290, 1998.
    • (1998) SIAM J. Comput , vol.27 , Issue.1 , pp. 247-290
    • Garay, J.A.1    Moses, Y.2
  • 21
    • 24944494113 scopus 로고    scopus 로고
    • Cryptographic asynchronous multiparty computation with optimal resilience
    • Adv. in Cryptology -EUROCRYPT 2005, of, Springer-Verlag
    • M. Hirt, J. B. Nielsen, and B. Przydatek. Cryptographic asynchronous multiparty computation with optimal resilience. In Adv. in Cryptology -EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 322-340. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 322-340
    • Hirt, M.1    Nielsen, J.B.2    Przydatek, B.3
  • 22
    • 38049149934 scopus 로고    scopus 로고
    • J. Katz and C.-Y. Koo. On expected constant-round protocols for Byzantine agreement. In Adv. in Cryptology -Crypto 2006. Full version available at http://eccc.hpi-web.de/eccc-reports/2006/TR06-028/index.html.
    • J. Katz and C.-Y. Koo. On expected constant-round protocols for Byzantine agreement. In Adv. in Cryptology -Crypto 2006. Full version available at http://eccc.hpi-web.de/eccc-reports/2006/TR06-028/index.html.
  • 25
    • 0348228510 scopus 로고
    • Collective coin tossing without assumptions nor broadcasting
    • Springer-Verlag
    • S. Micali and T. Rabin. Collective coin tossing without assumptions nor broadcasting. In Adv. in Cryptology -Crypto '90, pages 253-266. Springer-Verlag, 1991.
    • (1991) Adv. in Cryptology -Crypto '90 , pp. 253-266
    • Micali, S.1    Rabin, T.2
  • 26
    • 84976810569 scopus 로고
    • Reaching agreement in the presence of faults
    • M. Pease, R. Shostak, and L. Lamport. Reaching agreement in the presence of faults. J. ACM, 27(2):228-234, 1980.
    • (1980) J. ACM , vol.27 , Issue.2 , pp. 228-234
    • Pease, M.1    Shostak, R.2    Lamport, L.3
  • 27
    • 38049119203 scopus 로고    scopus 로고
    • B. Pfitzmann and M. Waidner. Information-theoretic pseudosignatures and Byzantine agreement for t ≥ n/3. Technical Report RZ 2882 (#90830), IBM Research, 1996.
    • B. Pfitzmann and M. Waidner. Information-theoretic pseudosignatures and Byzantine agreement for t ≥ n/3. Technical Report RZ 2882 (#90830), IBM Research, 1996.
  • 29
    • 0028542745 scopus 로고
    • Robust sharing of secrets when the dealer is honest or cheating
    • T. Rabin. Robust sharing of secrets when the dealer is honest or cheating. J. ACM, 41(6):1089-1109, 1994.
    • (1994) J. ACM , vol.41 , Issue.6 , pp. 1089-1109
    • Rabin, T.1
  • 30
    • 0024859552 scopus 로고
    • Verifiable secret sharing and multiparty protocols with honest majority
    • ACM Press
    • T. Rabin and M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. In Proc. 21st Annual ACM Symposium on Theory of Computing, pages 73-85. ACM Press, 1989.
    • (1989) Proc. 21st Annual ACM Symposium on Theory of Computing , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.