메뉴 건너뛰기




Volumn 5157 LNCS, Issue , 2008, Pages 241-261

Scalable multiparty computation with nearly optimal work and resilience

Author keywords

[No Author keywords available]

Indexed keywords

CHLORINE COMPOUNDS; FOOD ADDITIVES;

EID: 51849125042     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85174-5_14     Document Type: Conference Paper
Times cited : (80)

References (35)
  • 1
    • 27644557351 scopus 로고    scopus 로고
    • Computationally private randomizing polynomials and their applications
    • Applebaum, B., Ishai, Y., Kushilevitz, E.: Computationally private randomizing polynomials and their applications. In: Proc. CCC 2005, pp. 260-274 (2005)
    • (2005) Proc. CCC , pp. 260-274
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 2
    • 33745570603 scopus 로고    scopus 로고
    • Beerliova-Trubiniova, Z., Hirt, M.: Efficient Multi-Party Computation with Dispute Control. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 305-328. Springer, Heidelberg (2006)
    • Beerliova-Trubiniova, Z., Hirt, M.: Efficient Multi-Party Computation with Dispute Control. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 305-328. Springer, Heidelberg (2006)
  • 3
    • 40349089019 scopus 로고    scopus 로고
    • Beerliova-Trubiniova, Z., Hirt, M.: Perfectly-Secure MPC with Linear Communication Complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, Springer, Heidelberg (to appear, 2008)
    • Beerliova-Trubiniova, Z., Hirt, M.: Perfectly-Secure MPC with Linear Communication Complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, Springer, Heidelberg (to appear, 2008)
  • 4
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: STOC 1988, pp. 1-10 (1988)
    • (1988) STOC 1988 , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 5
    • 0023436302 scopus 로고    scopus 로고
    • Bracha, G.: An O(log n) expected rounds randomized byzantine generals protocol. Journal of the ACM 34(4), 910-920 (1987)
    • Bracha, G.: An O(log n) expected rounds randomized byzantine generals protocol. Journal of the ACM 34(4), 910-920 (1987)
  • 6
    • 0035163054 scopus 로고    scopus 로고
    • Universally Composable Security: A New Paradigm for Cryptographic Protocols
    • Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: Proc. FOCS 2001, pp. 136-145 (2001)
    • (2001) Proc. FOCS 2001 , pp. 136-145
    • Canetti, R.1
  • 8
    • 0036038991 scopus 로고    scopus 로고
    • Universally composable two-party and multi-party secure computation
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: Proc. STOC 2002, pp. 494-503 (2002)
    • (2002) Proc. STOC 2002 , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 9
    • 84898947315 scopus 로고
    • Multiparty unconditionally secure protocols (extended abstract)
    • Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: Proc. STOC 1988, pp. 11-19 (1988)
    • (1988) Proc. STOC 1988 , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgård, I.3
  • 10
    • 84957717648 scopus 로고    scopus 로고
    • Efficient Multiparty Computations Secure Against an Adaptive Adversary
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient Multiparty Computations Secure Against an Adaptive Adversary. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 311-326. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 311-326
    • Cramer, R.1    Damgård, I.2    Dziembowski, S.3    Hirt, M.4    Rabin, T.5
  • 11
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Cramer, R., Damgård, I., Nielsen, J.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280-299. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 280-299
    • Cramer, R.1    Damgård, I.2    Nielsen, J.3
  • 12
    • 33749557660 scopus 로고    scopus 로고
    • Scalable Secure Multiparty Computation
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Damgård, I., Ishai, Y.: Scalable Secure Multiparty Computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 501-520. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 501-520
    • Damgård, I.1    Ishai, Y.2
  • 13
    • 33745124039 scopus 로고    scopus 로고
    • Damgård, I., Ishai, Y.: Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. In: Shoup, V. (ed.) CRYPTO 2005, 3621, pp. 378-394. Springer, Heidelberg (2005)
    • Damgård, I., Ishai, Y.: Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. In: Shoup, V. (ed.) CRYPTO 2005, vol. 3621, pp. 378-394. Springer, Heidelberg (2005)
  • 14
    • 35248844164 scopus 로고    scopus 로고
    • Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Damgård, I., Nielsen, J.: Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247-264. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 247-264
    • Damgård, I.1    Nielsen, J.2
  • 15
    • 38049152492 scopus 로고    scopus 로고
    • Robust multiparty computation with linear communication complexity
    • Damgård, I., Nielsen, J.: Robust multiparty computation with linear communication complexity. In: Proc. Crypto 2007, pp. 572-590 (2007)
    • (2007) Proc. Crypto , pp. 572-590
    • Damgård, I.1    Nielsen, J.2
  • 16
    • 51849138140 scopus 로고    scopus 로고
    • Damgård, I, Ishai, Y, Krøigaard, M, Nielsen, J, Smith, A, Scalable Multiparty Computation with Nearly Optimal Work and Resilience full version of this paper
    • Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J., Smith, A.: Scalable Multiparty Computation with Nearly Optimal Work and Resilience (full version of this paper)
  • 17
    • 38049004833 scopus 로고    scopus 로고
    • Fitzi, M., Franklin, M., Garay, J., Vardhan, H.: Towards optimal and efficient perfectly secure message transmission. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 311-322. Springer, Heidelberg (2007)
    • Fitzi, M., Franklin, M., Garay, J., Vardhan, H.: Towards optimal and efficient perfectly secure message transmission. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 311-322. Springer, Heidelberg (2007)
  • 18
    • 33748676639 scopus 로고    scopus 로고
    • Optimally Efficient Multi-Valued Byzantine Agreement
    • Fitzi, M., Hirt, M.: Optimally Efficient Multi-Valued Byzantine Agreement. In: Proc. PODC 2006, pp. 163-168 (2006)
    • (2006) Proc. PODC 2006 , pp. 163-168
    • Fitzi, M.1    Hirt, M.2
  • 19
    • 51849090844 scopus 로고    scopus 로고
    • Franklin, M.K., Haber, S.: Joint Encryption and Message-Efficient Secure Computation. In: Proc. Crypto 1993, pp. 266-277 (1993); Full version in Journal of Cyptoglogy 9(4), 217-232 (1996)
    • Franklin, M.K., Haber, S.: Joint Encryption and Message-Efficient Secure Computation. In: Proc. Crypto 1993, pp. 266-277 (1993); Full version in Journal of Cyptoglogy 9(4), 217-232 (1996)
  • 20
    • 0026985378 scopus 로고
    • Communication Complexity of Secure Computation
    • Franklin, M.K., Yung, M.: Communication Complexity of Secure Computation. In: Proc. STOC 1992, pp. 699-710 (1992)
    • (1992) Proc. STOC 1992 , pp. 699-710
    • Franklin, M.K.1    Yung, M.2
  • 21
    • 0031628398 scopus 로고    scopus 로고
    • Simplified VSS and fast-track multiparty computations with applications to threshold cryptography
    • Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: Proc. 17th PODC, pp. 101-111 (1998)
    • (1998) Proc. 17th PODC , pp. 101-111
    • Gennaro, R.1    Rabin, M.O.2    Rabin, T.3
  • 22
    • 0023545076 scopus 로고
    • How to play any mental game (extended abstract)
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game (extended abstract). In: Proc. STOC 1987, pp. 218-229 (1987)
    • (1987) Proc. STOC 1987 , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 23
    • 38049107215 scopus 로고    scopus 로고
    • How many oblivious transfers are needed for secure multiparty computation?
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Harnik, D., Ishai, Y., Kushilevitz, E.: How many oblivious transfers are needed for secure multiparty computation? In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 284-302. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 284-302
    • Harnik, D.1    Ishai, Y.2    Kushilevitz, E.3
  • 24
    • 84880854377 scopus 로고    scopus 로고
    • Robustness for Free in Unconditional Multi-party Computation
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Hirt, M., Maurer, U.M.: Robustness for Free in Unconditional Multi-party Computation. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 101-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 101-118
    • Hirt, M.1    Maurer, U.M.2
  • 25
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology 13(1), 31-60 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.2
  • 26
    • 35248861868 scopus 로고    scopus 로고
    • Efficient Secure Multi-party Computation
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Hirt, M., Maurer, U.M., Przydatek, B.: Efficient Secure Multi-party Computation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 143-161. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 143-161
    • Hirt, M.1    Maurer, U.M.2    Przydatek, B.3
  • 27
    • 33646810497 scopus 로고    scopus 로고
    • Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Hirt, M., Nielsen, J.B.: Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 79-99. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 79-99
    • Hirt, M.1    Nielsen, J.B.2
  • 28
    • 51849132987 scopus 로고    scopus 로고
    • Robust Multiparty Computation with Linear Communication Complexity
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Hirt, M., Nielsen, J.B.: Robust Multiparty Computation with Linear Communication Complexity. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572-590. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 572-590
    • Hirt, M.1    Nielsen, J.B.2
  • 29
    • 84937417083 scopus 로고    scopus 로고
    • Mix and Match: Secure Function Evaluation via Cipher-texts
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Jakobsson, M., Juels, A.: Mix and Match: Secure Function Evaluation via Cipher-texts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162-177. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 162-177
    • Jakobsson, M.1    Juels, A.2
  • 30
    • 33748109704 scopus 로고    scopus 로고
    • Information theoretically secure protocols and security under composition
    • Kushilevitz, E., Lindell, Y., Rabin, T.: Information theoretically secure protocols and security under composition. In: Proc. STOC 2006, pp. 109-118 (2006)
    • (2006) Proc. STOC 2006 , pp. 109-118
    • Kushilevitz, E.1    Lindell, Y.2    Rabin, T.3
  • 33
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir, A.: How to share a secret. Commun. ACM 22(6), 612-613 (1979)
    • (1979) Commun. ACM , vol.22 , Issue.6 , pp. 612-613
    • Shamir, A.1
  • 34
    • 0020301290 scopus 로고
    • Theory and Applications of Trapdoor Functions (Extended Abstract)
    • Yao, A.C.: Theory and Applications of Trapdoor Functions (Extended Abstract). In: Proc. FOCS 1982, pp. 80-91 (1982)
    • (1982) Proc. FOCS 1982 , pp. 80-91
    • Yao, A.C.1
  • 35
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • Yao, A.C.: How to generate and exchange secrets. In: Proc. FOCS 1986, pp. 162-167 (1986)
    • (1986) Proc. FOCS 1986 , pp. 162-167
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.