메뉴 건너뛰기




Volumn 6223 LNCS, Issue , 2010, Pages 577-594

Secure multiparty computation with minimal interaction

Author keywords

round complexity; Secure multiparty computation

Indexed keywords

BLACK BOXES; CLIENT SERVER; COMMUNICATION ROUNDS; CRYPTOGRAPHIC ASSUMPTIONS; MINIMAL INTERACTIONS; PSEUDORANDOM GENERATORS; ROUND COMPLEXITY; SECURE MULTIPARTY COMPUTATION; UNCONDITIONAL SECURITY;

EID: 77956991013     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-14623-7_31     Document Type: Conference Paper
Times cited : (41)

References (53)
  • 2
    • 33745306666 scopus 로고    scopus 로고
    • Computationally private randomizing polynomials and their applications
    • Applebaum, B., Ishai, Y., Kushilevitz, E.: Computationally private randomizing polynomials and their applications. Computational Complexity 15(2), 115-162 (2006)
    • (2006) Computational Complexity , vol.15 , Issue.2 , pp. 115-162
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 3
    • 0009011118 scopus 로고
    • Bounded-width polynomial-size branching programs recognize exactly those languages in NC1
    • Barrington, D.A.: Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. In: Proc. 18th STOC, pp. 150-164 (1986)
    • (1986) Proc. 18th STOC , pp. 150-164
    • Barrington, D.A.1
  • 4
    • 0024940038 scopus 로고
    • Non-cryptographic fault-tolerant computing in a constant number of rounds
    • Bar-Ilan, J., Beaver, D.: Non-cryptographic fault-tolerant computing in a constant number of rounds. In: Proc. 8th ACM PODC, pp. 201-209 (1989)
    • (1989) Proc. 8th ACM PODC , pp. 201-209
    • Bar-Ilan, J.1    Beaver, D.2
  • 5
    • 84948952992 scopus 로고    scopus 로고
    • Minimal-latency secure function evaluation
    • Preneel, B. (ed.) LNCS Springer, Heidelberg
    • Beaver, D.: Minimal-Latency Secure Function Evaluation. In: Preneel, B. (ed.) EURO-CRYPT 2000. LNCS, vol. 1807, pp. 335-350. Springer, Heidelberg (2000)
    • (2000) EURO-CRYPT 2000 , vol.1807 , pp. 335-350
    • Beaver, D.1
  • 6
    • 84979502594 scopus 로고
    • Security with low communication overhead (extended abstract)
    • Menezes, A., Vanstone, S.A. (eds.) LNCS Springer, Heidelberg
    • Beaver, D., Feigenbaum, J., Kilian, J., Rogaway, P.: Security with low communication overhead (extended abstract). In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 62-76. Springer, Heidelberg (1991)
    • (1991) CRYPTO 1990 , vol.537 , pp. 62-76
    • Beaver, D.1    Feigenbaum, J.2    Kilian, J.3    Rogaway, P.4
  • 7
    • 0025137207 scopus 로고
    • The round complexity of secure protocols (extended abstract)
    • Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: Proc. 22nd STOC, pp. 503-513 (1990)
    • (1990) Proc. 22nd STOC , pp. 503-513
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 9
    • 84898960610 scopus 로고
    • Completeness theorems for noncryptographic fault-tolerant distributed computations
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness Theorems for Noncryptographic Fault-Tolerant Distributed Computations. In: Proc. 20th STOC 1988, pp. 1-10 (1988)
    • (1988) Proc. 20th STOC 1988 , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 10
    • 84974577749 scopus 로고    scopus 로고
    • One-round secure computation and secure autonomous mobile agents
    • Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) LNCS Springer, Heidelberg
    • Cachin, C., Camenisch, J., Kilian, J., Muller, J.: One-round secure computation and secure autonomous mobile agents. In: Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. LNCS, vol. 1853, p. 512. Springer, Heidelberg (2000)
    • (2000) ICALP 2000 , vol.1853 , pp. 512
    • Cachin, C.1    Camenisch, J.2    Kilian, J.3    Muller, J.4
  • 11
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryp-tology 13(1), 143-202 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 12
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic proto-cols.cfik03
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic proto-cols.cfik03. In: FOCS, pp. 136-145 (2001)
    • (2001) FOCS , pp. 136-145
    • Canetti, R.1
  • 14
    • 35248883422 scopus 로고    scopus 로고
    • Efficient multi-party computation over rings
    • Biham, E. (ed.) LNCS Springer, Heidelberg
    • Cramer, R., Fehr, S., Ishai, Y., Kushilevitz, E.: Efficient Multi-party Computation over Rings. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 596-613. Springer, Heidelberg (2003)
    • (2003) EUROCRYPT 2003 , vol.2656 , pp. 596-613
    • Cramer, R.1    Fehr, S.2    Ishai, Y.3    Kushilevitz, E.4
  • 15
    • 38149073262 scopus 로고    scopus 로고
    • Two-party computing with encrypted data
    • Kurosawa, K. (ed.) LNCS Springer, Heidelberg
    • Choi, S.G., Elbaz, A., Juels, A., Malkin, T., Yung, M.: Two-Party Computing with Encrypted Data. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 298-314. Springer, Heidelberg (2007)
    • (2007) ASIACRYPT 2007 , vol.4833 , pp. 298-314
    • Choi, S.G.1    Elbaz, A.2    Juels, A.3    Malkin, T.4    Yung, M.5
  • 16
    • 72449178301 scopus 로고    scopus 로고
    • Secure multi-party computation minimizing online rounds
    • Matsui, M. (ed.) LNCS Springer, Heidelberg
    • Choi, S.G., Elbaz, A., Malkin, T., Yung, M.: Secure Multi-party Computation Minimizing Online Rounds. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 268-286. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009 , vol.5912 , pp. 268-286
    • Choi, S.G.1    Elbaz, A.2    Malkin, T.3    Yung, M.4
  • 17
    • 84880872502 scopus 로고    scopus 로고
    • Secure distributed linear algebra in a constant number of rounds
    • Kilian, J. (ed.) LNCS Springer, Heidelberg
    • Cramer, R., Damgård, I.: Secure distributed linear algebra in a constant number of rounds. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 119. Springer, Heidelberg (2001)
    • (2001) CRYPTO 2001 , vol.2139 , pp. 119
    • Cramer, R.1    Damgård, I.2
  • 18
    • 84957717648 scopus 로고    scopus 로고
    • Efficient multiparty computations with dishonest minority
    • Stern, J. (ed.) LNCS Springer, Heidelberg
    • Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations with dishonest minority. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 311-326. Springer, Heidelberg (1999)
    • (1999) EUROCRYPT 1999 , vol.1592 , pp. 311-326
    • Cramer, R.1    Damgård, I.2    Dziembowski, S.3    Hirt, M.4    Rabin, T.5
  • 19
    • 21144458613 scopus 로고    scopus 로고
    • Share conversion, pseudorandom secret-sharing and applications to secure computation
    • Kilian, J. (ed.) LNCS Springer, Heidelberg
    • Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342-362. Springer, Heidelberg (2005)
    • (2005) TCC 2005 , vol.3378 , pp. 342-362
    • Cramer, R.1    Damgård, I.2    Ishai, Y.3
  • 20
    • 84948975649 scopus 로고    scopus 로고
    • General secure multi-party computation from any linear secret-sharing scheme
    • Preneel, B. (ed.) LNCS Springer, Heidelberg
    • Cramer, R., Damgård, I., Maurer, U.M.: General Secure Multi-party Computation from any Linear Secret-Sharing Scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316-334. Springer, Heidelberg (2000)
    • (2000) EUROCRYPT 2000 , vol.1807 , pp. 316-334
    • Cramer, R.1    Damgård, I.2    Maurer, U.M.3
  • 21
    • 33745522592 scopus 로고    scopus 로고
    • Secure multiparty computation using a black-box pseudorandom generator
    • Damgård, I., Ishai, Y.: Secure multiparty computation using a black-box pseudorandom generator. In: Proc. CRYPTO 2005 (2005)
    • (2005) Proc. CRYPTO 2005
    • Damgård, I.1    Ishai, Y.2
  • 22
    • 0027986369 scopus 로고
    • A minimal model for secure computation
    • Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation. In: Proc. 26th STOC, pp. 554-563 (1994)
    • (1994) Proc. 26th STOC , pp. 554-563
    • Feige, U.1    Kilian, J.2    Naor, M.3
  • 23
    • 0000613943 scopus 로고
    • A lower bound for the time to assure interactive consistency
    • Fischer, M.J., Lynch, N.A.: A lower bound for the time to assure interactive consistency. Information Processing Letters 14(4), 183-186 (1982)
    • (1982) Information Processing Letters , vol.14 , Issue.4 , pp. 183-186
    • Fischer, M.J.1    Lynch, N.A.2
  • 24
    • 33745550878 scopus 로고    scopus 로고
    • Round-optimal and efficient verifiable secret sharing
    • Halevi, S., Rabin, T. (eds.) LNCS Springer, Heidelberg
    • Fitzi, M., Garay, J.A., Gollakota, S., Rangan, C.P., Srinathan, K.: Round-Optimal and Efficient Verifiable Secret Sharing. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 329-342. Springer, Heidelberg (2006)
    • (2006) TCC 2006 , vol.3876 , pp. 329-342
    • Fitzi, M.1    Garay, J.A.2    Gollakota, S.3    Rangan, C.P.4    Srinathan, K.5
  • 25
    • 33745155959 scopus 로고    scopus 로고
    • The round complexity of verifiable secret sharing and secure multicast
    • Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In: Proc. 33th STOC (2001)
    • (2001) Proc. 33th STOC
    • Gennaro, R.1    Ishai, Y.2    Kushilevitz, E.3    Rabin, T.4
  • 26
    • 84937440738 scopus 로고    scopus 로고
    • On 2-round secure multiparty computation
    • Yung, M. (ed.) LNCS Springer, Heidelberg
    • Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: On 2-Round Secure Multiparty Computation. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 178-193. Springer, Heidelberg (2002)
    • (2002) CRYPTO 2002 , vol.2442 , pp. 178-193
    • Gennaro, R.1    Ishai, Y.2    Kushilevitz, E.3    Rabin, T.4
  • 27
    • 0031624875 scopus 로고    scopus 로고
    • Protecting data privacy in private information retrieval schemes
    • Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting Data Privacy in Private Information Retrieval Schemes. In: STOC 1998, pp. 151-160 (1998)
    • (1998) STOC 1998 , pp. 151-160
    • Gertner, Y.1    Ishai, Y.2    Kushilevitz, E.3    Malkin, T.4
  • 30
    • 22344432877 scopus 로고    scopus 로고
    • Secure multi-party computation without agreement
    • Goldwasser, S., Lindell, Y.: Secure Multi-Party Computation without Agreement. J. Cryptology 18(3), 247-287 (2005)
    • (2005) J. Cryptology , vol.18 , Issue.3 , pp. 247-287
    • Goldwasser, S.1    Lindell, Y.2
  • 31
    • 38049159751 scopus 로고    scopus 로고
    • Universally-composable two-party computation in two rounds
    • Menezes, A. (ed.) LNCS Springer, Heidelberg
    • Horvitz, O., Katz, J.: Universally-Composable Two-Party Computation in Two Rounds. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 111-129. Springer, Heidelberg (2007)
    • (2007) CRYPTO 2007 , vol.4622 , pp. 111-129
    • Horvitz, O.1    Katz, J.2
  • 32
    • 0030718794 scopus 로고    scopus 로고
    • Private simultaneous messages protocols with applications
    • Ishai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: ISTCS 1997, pp. 174-184 (1997)
    • (1997) ISTCS 1997 , pp. 174-184
    • Ishai, Y.1    Kushilevitz, E.2
  • 33
    • 0003502009 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Ishai, Y., Kushilevitz, E.: Randomizing polynomials: A new representation with applications to round-efficient secure computation. In: Proc. 41st FOCS (2000)
    • (2000) Proc. 41st FOCS
    • Ishai, Y.1    Kushilevitz, E.2
  • 34
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) LNCS Springer, Heidelberg
    • Ishai, Y., Kushilevitz, E.: Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, p. 244. Springer, Heidelberg (2002)
    • (2002) ICALP 2002 , vol.2380 , pp. 244
    • Ishai, Y.1    Kushilevitz, E.2
  • 35
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - Efficiently
    • Wagner, D. (ed.) LNCS Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding Cryptography on Oblivious Transfer - Efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) CRYPTO 2008 , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 36
    • 0024736850 scopus 로고    scopus 로고
    • Secret sharing scheme realizing general access structure. Electronics and communications in Japan
    • Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. Electronics and Communications in Japan, Part III: Fundamental Electronic Science 72(9), 56-64
    • Part III: Fundamental Electronic Science , vol.72 , Issue.9 , pp. 56-64
    • Ito, M.1    Saito, A.2    Nishizeki, T.3
  • 37
    • 38049136533 scopus 로고    scopus 로고
    • Efficient two-party secure. Computation on committed inputs
    • Naor, M. (ed.) LNCS Springer, Heidelberg
    • Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure. Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007 , vol.4515 , pp. 97-114
    • Jarecki, S.1    Shmatikov, V.2
  • 39
    • 38049161810 scopus 로고    scopus 로고
    • Round-efficient secure computation in point-to-point networks
    • Naor, M. (ed.) LNCS Springer, Heidelberg
    • Katz, J., Koo, C.-Y.: Round-Efficient Secure Computation in Point-to-Point Networks. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 311-328. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007 , vol.4515 , pp. 311-328
    • Katz, J.1    Koo, C.-Y.2
  • 40
    • 49049095073 scopus 로고    scopus 로고
    • Improving the round complexity of VSS in point-to-point networks
    • Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) LNCS Springer, Heidelberg
    • Katz, J., Koo, C.-Y., Kumaresan, R.: Improving the Round Complexity of VSS in Point-to-Point Networks. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 499-510. Springer, Heidelberg (2008)
    • (2008) ICALP 2008 , vol.5126 , Issue.PART II , pp. 499-510
    • Katz, J.1    Koo, C.-Y.2    Kumaresan, R.3
  • 41
    • 35048822047 scopus 로고    scopus 로고
    • Round-optimal secure two-party computation
    • Franklin, M. (ed.) LNCS Springer, Heidelberg
    • Katz, J., Ostrovsky, R.: Round-Optimal Secure Two-Party Computation. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 335-354. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004 , vol.3152 , pp. 335-354
    • Katz, J.1    Ostrovsky, R.2
  • 42
    • 33749018100 scopus 로고    scopus 로고
    • Round efficiency of multi-party computation with a dishonest majority
    • Biham, E. (ed.) LNCS Springer, Heidelberg
    • Katz, J., Ostrovsky, R., Smith, A.: Round Efficiency of Multi-party Computation with a Dishonest Majority. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 578-595. Springer, Heidelberg (2003)
    • (2003) EUROCRYPT 2003 , vol.2656 , pp. 578-595
    • Katz, J.1    Ostrovsky, R.2    Smith, A.3
  • 43
    • 33748109704 scopus 로고    scopus 로고
    • Information-theoretically secure protocols and security under composition
    • Full version: Cryptology ePrint Archive, Report 2009/630 (2009)
    • Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. In: STOC 2006, pp. 109-118 (2006), Full version: Cryptology ePrint Archive, Report 2009/630 (2009)
    • (2006) STOC 2006 , pp. 109-118
    • Kushilevitz, E.1    Lindell, Y.2    Rabin, T.3
  • 45
    • 35048833033 scopus 로고    scopus 로고
    • Parallel coin-tossing and constant-round secure two-party computation
    • Kilian, J. (ed.) LNCS Springer, Heidelberg
    • Lindell, Y.: Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 171-189. Springer, Heidelberg (2001)
    • (2001) CRYPTO 2001 , vol.2139 , pp. 171-189
    • Lindell, Y.1
  • 46
    • 38049136534 scopus 로고    scopus 로고
    • An efficient protocol for secure two-party computation in the presence of malicious adversaries
    • Naor, M. (ed.) LNCS Springer, Heidelberg
    • Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52-78. Springer, Heidelberg (2007)
    • (2007) EUROCRYPT 2007 , vol.4515 , pp. 52-78
    • Lindell, Y.1    Pinkas, B.2
  • 48
    • 4544250511 scopus 로고    scopus 로고
    • Bounded-concurrent secure multi-party computation with a dishonest majority
    • Pass, R.: Bounded-concurrent secure multi-party computation with a dishonest majority. In: Proc. STOC 2004, pp. 232-241 (2004)
    • (2004) Proc. STOC 2004 , pp. 232-241
    • Pass, R.1
  • 50
    • 70350348919 scopus 로고    scopus 로고
    • The round complexity of verifiable secret sharing revisited
    • Halevi, S. (ed.) LNCS Springer, Heidelberg
    • Patra, A., Choudhary, A., Rabin, T., Rangan, C.P.: The Round Complexity of Verifiable Secret Sharing Revisited. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 487-504. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009 , vol.5677 , pp. 487-504
    • Patra, A.1    Choudhary, A.2    Rabin, T.3    Rangan, C.P.4
  • 51
    • 0024859552 scopus 로고
    • Verifiable secret sharing and multiparty protocols with honest majority
    • Rabin, T., Ben-Or, M.: Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In: Proc. 21st STOC, pp. 73-85 (1989)
    • (1989) Proc. 21st STOC , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 52
    • 0033309271 scopus 로고    scopus 로고
    • Non-interactive cryptocomputing for NC1
    • IEEE, Los Alamitos
    • Sander, T., Young, A., Yung, M.: Non-Interactive CryptoComputing For NC1. In: Proc. 40th FOCS, pp. 554-567. IEEE, Los Alamitos (1999)
    • (1999) Proc. 40th FOCS , pp. 554-567
    • Sander, T.1    Young, A.2    Yung, M.3
  • 53
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • IEEE, Los Alamitos
    • Yao, A.C.-C.: How to Generate and Exchange Secrets. In: Proc. 27th FOCS, pp. 162-167. IEEE, Los Alamitos (1986)
    • (1986) Proc. 27th FOCS , pp. 162-167
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.