메뉴 건너뛰기




Volumn 5984 LNCS, Issue , 2010, Pages 245-257

Linear, constant-rounds bit-decomposition

Author keywords

bit decomposition; secure multiparty computation

Indexed keywords

ACTIVE ADVERSARY; BINARY REPRESENTATIONS; NEW PROTOCOL; RING ELEMENTS; SECURE MULTI-PARTY COMPUTATION; SHARED VALUES;

EID: 77954596238     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-14423-3_17     Document Type: Conference Paper
Times cited : (17)

References (20)
  • 2
    • 84898960610 scopus 로고
    • Completeness theorems for noncryptographic fault-tolerant distributed computations
    • ACM Press, New York
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: 20th Annual ACM Symposium on Theory of Computing, pp. 1-10. ACM Press, New York (1988)
    • (1988) 20th Annual ACM Symposium on Theory of Computing , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 3
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 6
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Cramer, R., Damgård, I., Nielsen, J.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280-300. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 280-300
    • Cramer, R.1    Damgård, I.2    Nielsen, J.3
  • 7
    • 33745567199 scopus 로고    scopus 로고
    • Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation
    • Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
    • Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285-304. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876 , pp. 285-304
    • Damgård, I.1    Fitzi, M.2    Kiltz, E.3    Nielsen, J.4    Toft, T.5
  • 8
    • 84867553981 scopus 로고    scopus 로고
    • A generalisation, a simplification and some applications of paillier's probabilistic public-key system
    • Kim, K.-c. (ed.) PKC 2001. Springer, Heidelberg
    • Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier's probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.1992 , pp. 119-136
    • Damgård, I.1    Jurik, M.2
  • 9
    • 37149020412 scopus 로고    scopus 로고
    • Client/Server tradeoffs for online elections
    • Naccache, D., Paillier, P. (eds.) PKC 2002. Springer, Heidelberg
    • Damgård, I.B., Jurik, M.: Client/Server tradeoffs for online elections. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 125-140. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2274 , pp. 125-140
    • Damgård, I.B.1    Jurik, M.2
  • 10
    • 35248844164 scopus 로고    scopus 로고
    • Universally composable efficient multiparty computation from threshold homomorphic encryption
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Damgård, I., Nielsen, J.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247-264. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 247-264
    • Damgård, I.1    Nielsen, J.2
  • 11
    • 0345058958 scopus 로고    scopus 로고
    • On diophantine complexity and statistical zero-knowledge arguments
    • Laih, C.-S. (ed.) ASIACRYPT 2003. Springer, Heidelberg
    • Lipmaa, H.: On diophantine complexity and statistical zero-knowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398-415. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 398-415
    • Lipmaa, H.1
  • 12
    • 38049034355 scopus 로고    scopus 로고
    • Multiparty computation for interval, equality, and comparison without bit-decomposition protocol
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Nishide, T., Ohta, K.: Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 343-360. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 343-360
    • Nishide, T.1    Ohta, K.2
  • 13
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
    • Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 14
    • 74549175152 scopus 로고    scopus 로고
    • Multiparty comparison - An improved multiparty protocol for comparison of secret-shared values
    • Reistad, T.: Multiparty comparison - an improved multiparty protocol for comparison of secret-shared values. In: Proceedings of SECRYPT 2009, pp. 325-330 (2009)
    • (2009) Proceedings of SECRYPT 2009 , pp. 325-330
    • Reistad, T.1
  • 15
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir, A.: How to share a secret. Communications of the ACM 22(11), 612-613 (1979)
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 16
    • 33746092442 scopus 로고    scopus 로고
    • Efficient binary conversion for paillier encrypted values
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Schoenmakers, B., Tuyls, P.: Efficient binary conversion for paillier encrypted values. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 522-537. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 522-537
    • Schoenmakers, B.1    Tuyls, P.2
  • 18
    • 67650128310 scopus 로고    scopus 로고
    • Constant-rounds, almost-linear bit-decomposition of secret shared values
    • Fischlin, M. (ed.) RSA Conference 2009. Springer, Heidelberg
    • Toft, T.: Constant-rounds, almost-linear bit-decomposition of secret shared values. In: Fischlin, M. (ed.) RSA Conference 2009. LNCS, vol. 5473, pp. 357-371. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5473 , pp. 357-371
    • Toft, T.1
  • 19
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • extended abstract. IEEE Computer Society Press, Los Alamitos
    • Yao, A.: Protocols for secure computations (extended abstract). In: 23th Annual Symposium on Foundations of Computer Science (FOCS 1982), pp. 160-164. IEEE Computer Society Press, Los Alamitos (1982)
    • (1982) 23th Annual Symposium on Foundations of Computer Science (FOCS 1982) , pp. 160-164
    • Yao, A.1
  • 20
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • extended abstract. IEEE Computer Society Press, Los Alamitos
    • Yao, A.: How to generate and exchange secrets (extended abstract). In: 27th Annual Symposium on Foundations of Computer Science, pp. 162-167. IEEE Computer Society Press, Los Alamitos (1986)
    • (1986) 27th Annual Symposium on Foundations of Computer Science , pp. 162-167
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.