메뉴 건너뛰기




Volumn 6110 LNCS, Issue , 2010, Pages 445-465

Perfectly secure multiparty computation and the computational overhead of cryptography

Author keywords

[No Author keywords available]

Indexed keywords

ADAPTIVE ADVERSARY; ARBITRARY CONSTANTS; ARITHMETIC CIRCUIT; ARITHMETIC OPERATIONS; COMPUTATIONAL OVERHEADS; COMPUTATIONAL RESOURCES; COMPUTATIONAL SECURITY; CRYPTOGRAPHIC ASSUMPTIONS; POLYLOGARITHMIC; SATISFIABILITY; SECURE MULTI-PARTY COMPUTATION; SECURE PROTOCOLS; SECURE TWO-PARTY COMPUTATIONS; ZERO KNOWLEDGE PROOF;

EID: 77954633629     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13190-5_23     Document Type: Conference Paper
Times cited : (132)

References (29)
  • 1
    • 70350342511 scopus 로고    scopus 로고
    • Fast cryptographic primitives and circular-secure encryption based on hard learning problems
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 595-618
    • Applebaum, B.1    Cash, D.2    Peikert, C.3    Sahai, A.4
  • 2
    • 40349089019 scopus 로고    scopus 로고
    • Perfectly-secure MPC with linear communication complexity
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Beerliová-Trubíniová, Z., Hirt, M.: Perfectly-secure MPC with linear communication complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 213-230. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 213-230
    • Beerliová-Trubíniová, Z.1    Hirt, M.2
  • 3
    • 84898960610 scopus 로고
    • Completeness theorems for noncryptographic fault-tolerant distributed computation
    • (extended abstract). ACM, New York
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1-10. ACM, New York (1988)
    • (1988) STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 5
    • 84915669489 scopus 로고
    • Optimal rearrangable multistage connecting networks
    • Benes, V.E.: Optimal rearrangable multistage connecting networks. The Bell System Technical Journal 43, 1641-1656 (1964)
    • (1964) The Bell System Technical Journal , vol.43 , pp. 1641-1656
    • Benes, V.E.1
  • 6
    • 0023436302 scopus 로고
    • An O(log n) expected rounds randomized byzantine generals protocol
    • Bracha, G.: An O(log n) expected rounds randomized byzantine generals protocol. J. ACM 34(4), 910-920 (1987)
    • (1987) J. ACM , vol.34 , Issue.4 , pp. 910-920
    • Bracha, G.1
  • 9
    • 33749554579 scopus 로고    scopus 로고
    • Algebraic geometric secret sharing schemes and secure multiparty computations over small fields
    • Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
    • Chen, H., Cramer, R.: Algebraic geometric secret sharing schemes and secure multiparty computations over small fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 521-536. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 521-536
    • Chen, H.1    Cramer, R.2
  • 10
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280-299. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 280-299
    • Cramer, R.1    Damgård, I.2    Nielsen, J.B.3
  • 12
    • 77954630115 scopus 로고    scopus 로고
    • Perfectly secure multiparty computation and the computational overhead of cryptography
    • report 2010/131
    • Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly secure multiparty computation and the computational overhead of cryptography. Cryptology ePrint archive, report 2010/131 (2010), http://eprint.iacr.org/
    • (2010) Cryptology EPrint Archive
    • Damgård, I.1    Ishai, Y.2    Krøigaard, M.3
  • 13
    • 51849125042 scopus 로고    scopus 로고
    • Scalable multiparty computation with nearly optimal work and resilience
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J.B., Smith, A.: Scalable multiparty computation with nearly optimal work and resilience. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 241-261. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 241-261
    • Damgård, I.1    Ishai, Y.2    Krøigaard, M.3    Nielsen, J.B.4    Smith, A.5
  • 14
    • 0026985378 scopus 로고
    • Communication complexity of secure computation
    • (extended abstract). ACM, New York
    • Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract). In: STOC, pp. 699-710. ACM, New York (1992)
    • (1992) STOC , pp. 699-710
    • Franklin, M.K.1    Yung, M.2
  • 17
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • ACM, New York
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218-229. ACM, New York (1987)
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 18
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • Hirt, M., Maurer, U.M.: Player simulation and general adversary structures in perfect multiparty computation. J. Cryptology 13(1), 31-60 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.M.2
  • 22
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - Efficiently
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 24
    • 33746342484 scopus 로고    scopus 로고
    • Generalized compact knapsacks are collision resistant
    • Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D.: Generalized compact knapsacks are collision resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. LNCS, vol. 4052, pp. 144-155. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 144-155
    • Lyubashevsky, V.1    Micciancio, D.2
  • 25
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • Micali, S.: Computationally sound proofs. SIAM J. Comput. 30(4), 1253-1298 (2000)
    • (2000) SIAM J. Comput. , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 26
    • 33745559478 scopus 로고    scopus 로고
    • Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
    • Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
    • Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145-166. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876 , pp. 145-166
    • Peikert, C.1    Rosen, A.2
  • 28
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir, A.: How to share a secret. Commun. ACM 22(11), 612-613 (1979)
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 29
    • 0000648555 scopus 로고
    • A permutation network
    • Waksman, A.: A permutation network. J. ACM 15(1), 159-163 (1968)
    • (1968) J. ACM , vol.15 , Issue.1 , pp. 159-163
    • Waksman, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.