메뉴 건너뛰기




Volumn 6841 LNCS, Issue , 2011, Pages 277-296

1/p-secure multiparty computation without honest majority and the best of both worlds

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY;

EID: 80051969535     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-22792-9_16     Document Type: Conference Paper
Times cited : (41)

References (26)
  • 1
    • 0024769014 scopus 로고
    • Multiparty computation with faulty majority
    • Beaver, D., Goldwasser, S.: Multiparty computation with faulty majority. In: 30th FOCS, pp. 468-473 (1989)
    • (1989) 30th FOCS , pp. 468-473
    • Beaver, D.1    Goldwasser, S.2
  • 2
    • 0025137207 scopus 로고
    • The round complexity of secure protocols
    • Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: 22nd STOC, pp. 503-513 (1990)
    • (1990) 22nd STOC , pp. 503-513
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 3
    • 77956987124 scopus 로고    scopus 로고
    • Protocols for multiparty coin toss with dishonest majority
    • Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
    • Beimel, A., Omri, E., Orlov, I.: Protocols for multiparty coin toss with dishonest majority. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 538-557. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 538-557
    • Beimel, A.1    Omri, E.2    Orlov, I.3
  • 5
    • 84976804419 scopus 로고
    • How to exchange (secret) keys
    • Blum, M.: How to exchange (secret) keys. ACM Trans. Comput. Syst. 1(2), 175-193 (1983)
    • (1983) ACM Trans. Comput. Syst. , vol.1 , Issue.2 , pp. 175-193
    • Blum, M.1
  • 6
    • 84974588386 scopus 로고    scopus 로고
    • Timed commitments
    • Bellare, M. (ed.) CRYPTO 2000 Springer, Heidelberg
    • Boneh, D., Naor, M.: Timed commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 236-254. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 236-254
    • Boneh, D.1    Naor, M.2
  • 7
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: 18th STOC, pp. 364-369 (1986)
    • (1986) 18th STOC , pp. 364-369
    • Cleve, R.1
  • 8
    • 85032862578 scopus 로고
    • Controlled gradual disclosure schemes for random bits and their applications
    • Brassard, G. (ed.) CRYPTO 1989 Springer, Heidelberg
    • Cleve, R.: Controlled gradual disclosure schemes for random bits and their applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 573-588. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 573-588
    • Cleve, R.1
  • 9
    • 0029362450 scopus 로고
    • Practical and provably secure release of a secret and exchange of signatures
    • Damgård, I.: Practical and provably secure release of a secret and exchange of signatures. J. of Cryptology 8(4), 201-222 (1995)
    • (1995) J. of Cryptology , vol.8 , Issue.4 , pp. 201-222
    • Damgård, I.1
  • 10
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. CACM 28(6), 637-647 (1985)
    • (1985) CACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 11
    • 84976655650 scopus 로고
    • Cryptographic computation: Secure fault tolerant protocols and the public-key model
    • Pomerance, C. (ed.) CRYPTO 1987 Springer, Heidelberg
    • Galil, Z., Haber, S., Yung, M.: Cryptographic computation: Secure fault tolerant protocols and the public-key model. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 135-155. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 135-155
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 12
    • 33745536762 scopus 로고    scopus 로고
    • Resource fairness and composability of cryptographic protocols
    • Halevi, S., Rabin, T. (eds.) TCC 2006 Springer, Heidelberg
    • Garay, J.A., MacKenzie, P.D., Prabhakaran, M., Yang, K.: Resource fairness and composability of cryptographic protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 404-428. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876 , pp. 404-428
    • Garay, J.A.1    MacKenzie, P.D.2    Prabhakaran, M.3    Yang, K.4
  • 14
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990 Springer, Heidelberg
    • Goldwasser, S., Levin, L.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77-93. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 15
    • 57049135299 scopus 로고    scopus 로고
    • Complete fairness in secure twoparty computation
    • Gordon, S.D., Hazay, C., Katz, J., Lindell, Y.: Complete fairness in secure twoparty computation. In: 40th STOC, pp. 413-422 (2008)
    • (2008) 40th STOC , pp. 413-422
    • Gordon, S.D.1    Hazay, C.2    Katz, J.3    Lindell, Y.4
  • 16
    • 77949630830 scopus 로고    scopus 로고
    • On complete primitives for fairness
    • Micciancio, D. (ed.) TCC 2010 Springer, Heidelberg
    • Gordon, D. S., Ishai, Y., Moran, T., Ostrovsky, R., Sahai, A.: On complete primitives for fairness. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 91-108. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 91-108
    • Gordon, D.S.1    Ishai, Y.2    Moran, T.3    Ostrovsky, R.4    Sahai, A.5
  • 17
    • 70350630630 scopus 로고    scopus 로고
    • Complete fairness in multi-party computation without an honest majority
    • Reingold, O. (ed.) TCC 2009 Springer, Heidelberg
    • Gordon, S.D., Katz, J.: Complete fairness in multi-party computation without an honest majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 19-35. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 19-35
    • Gordon, S.D.1    Katz, J.2
  • 18
    • 77954649870 scopus 로고    scopus 로고
    • Partial fairness in secure two-party computation
    • Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
    • Gordon, S.D., Katz, J.: Partial fairness in secure two-party computation. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 157-176. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 157-176
    • Gordon, S.D.1    Katz, J.2
  • 19
    • 79952946379 scopus 로고    scopus 로고
    • On achieving the "best of both world" in secure multiparty computation
    • Journal version of [20, 21]
    • Ishai, Y., Katz, J., Kushilevitz, E., Lindell, Y., Petrank, E.: On achieving the "best of both world" in secure multiparty computation. SIAM J. on Computing 40(1) (2011) (Journal version of [20, 21])
    • (2011) SIAM J. on Computing , vol.40 , Issue.1
    • Ishai, Y.1    Katz, J.2    Kushilevitz, E.3    Lindell, Y.4    Petrank, E.5
  • 20
    • 33749547215 scopus 로고    scopus 로고
    • On combining privacy with guaranteed output delivery in secure multiparty computation
    • Dwork, C. (ed.) CRYPTO 2006 Springer, Heidelberg
    • Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: On combining privacy with guaranteed output delivery in secure multiparty computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 483-500. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 483-500
    • Ishai, Y.1    Kushilevitz, E.2    Lindell, Y.3    Petrank, E.4
  • 21
    • 35448952561 scopus 로고    scopus 로고
    • On achieving the "best of both worlds" in secure multiparty computation
    • Katz, J.: On achieving the "best of both worlds" in secure multiparty computation. In: 39th STOC, pp. 11-20 (2007)
    • (2007) 39th STOC , pp. 11-20
    • Katz, J.1
  • 22
    • 0020889143 scopus 로고
    • How to simultaneously exchange a secret bit by flipping a symmetrically-biased coin
    • Luby, M., Micali, S., Rackoff, C.: How to simultaneously exchange a secret bit by flipping a symmetrically-biased coin. In: 24th FOCS, pp. 11-21 (1983)
    • (1983) 24th FOCS , pp. 11-21
    • Luby, M.1    Micali, S.2    Rackoff, C.3
  • 23
    • 70350649064 scopus 로고    scopus 로고
    • An optimally fair coin toss
    • Reingold, O. (ed.) TCC 2009 Springer, Heidelberg
    • Moran, T., Naor, M., Segev, G.: An optimally fair coin toss. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 1-18. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 1-18
    • Moran, T.1    Naor, M.2    Segev, G.3
  • 24
    • 4544250511 scopus 로고    scopus 로고
    • Bounded-concurrent secure multi-party computation with a dishonest majority
    • Pass, R.: Bounded-concurrent secure multi-party computation with a dishonest majority. In: 36th STOC, pp. 232-241 (2004)
    • (2004) 36th STOC , pp. 232-241
    • Pass, R.1
  • 25
    • 35248883427 scopus 로고    scopus 로고
    • Fair secure two-party computation
    • Biham, E. (ed.) EUROCRYPT 2003 Springer, Heidelberg
    • Pinkas, B.: Fair secure two-party computation. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 87-105. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 87-105
    • Pinkas, B.1
  • 26
    • 0022882770 scopus 로고
    • Howto generate and exchange secrets
    • Yao,A.C.:Howto generate and exchange secrets. In: 27th FOCS, pp. 162-167 (1986)
    • (1986) 27th FOCS , pp. 162-167
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.