메뉴 건너뛰기




Volumn 58, Issue 6, 2011, Pages

Complete fairness in secure two-party computation

Author keywords

Cryptography; Fairness; Secure computation

Indexed keywords

CRYPTOGRAPHIC ASSUMPTIONS; FAIRNESS; LOWER BOUNDS; NON-TRIVIAL; NON-TRIVIAL FUNCTION; ROUND COMPLEXITY; SECURE COMPUTATION; SECURE TWO-PARTY COMPUTATIONS; SECURITY PARAMETERS; SECURITY PROPERTIES;

EID: 84855248474     PISSN: 00045411     EISSN: 1557735X     Source Type: Journal    
DOI: 10.1145/2049697.2049698     Document Type: Conference Paper
Times cited : (57)

References (35)
  • 1
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
    • BEAVER, D. 1991. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. J. Crypt. 4, 2, 75-122.
    • (1991) J. Crypt. , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 4
    • 77956987124 scopus 로고    scopus 로고
    • Protocols for multiparty coin toss with dishonest majority
    • Lecture Notes in Computer Science, Springer
    • BEIMEL, A., OMRI, E., AND ORLOV, I. 2010. Protocols for multiparty coin toss with dishonest majority. In Proceedings of the Conference on Advances in Cryptology (Crypto'10). Lecture Notes in Computer Science, vol. 6223. Springer, 538-557.
    • (2010) Proceedings of the Conference on Advances in Cryptology (Crypto'10) , vol.6223 , pp. 538-557
    • Beimel, A.1    Omri, E.2    Orlov, I.3
  • 5
    • 80051969535 scopus 로고    scopus 로고
    • 1/p-secure multiparty computation without honest majority and the best of both worlds
    • Lecture Notes in Computer Science, Springer
    • BEIMEL, A., LINDELL, Y., OMRI, E., AND ORLOV, I. 2011. 1/p-secure multiparty computation without honest majority and the best of both worlds. In Proceedings of the Conference on Advances in Cryptology (Crypto'11). Lecture Notes in Computer Science, vol. 6841. Springer, 277-196.
    • (2011) Proceedings of the Conference on Advances in Cryptology (Crypto'11) , vol.6841 , pp. 277-196
    • Beimel, A.1    Lindell, Y.2    Omri, E.3    Orlov, I.4
  • 8
    • 84976804419 scopus 로고
    • How to exchange (secret) keys
    • BLUM, M. 1983. How to exchange (secret) keys. ACM Trans. Comput. Syst. 1, 2, 175-193.
    • (1983) ACM Trans. Comput. Syst. , vol.1 , Issue.2 , pp. 175-193
    • Blum, M.1
  • 10
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • CANETTI, R. 2000. Security and composition of multiparty cryptographic protocols. J. Crypt. 13, 1, 143-202.
    • (2000) J. Crypt. , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 12
  • 14
    • 85032862578 scopus 로고
    • Controlled gradual disclosure schemes for random bits and their applications
    • Lecture Notes in Computer Science, Springer
    • CLEVE, R. 1990. Controlled gradual disclosure schemes for random bits and their applications. In Proceedings of the Conference on Advances in Cryptology (Crypto'89). Lecture Notes in Computer Science, vol. 435. Springer, 573-588.
    • (1990) Proceedings of the Conference on Advances in Cryptology (Crypto'89) , vol.435 , pp. 573-588
    • Cleve, R.1
  • 15
    • 0029362450 scopus 로고
    • Practical and provably secure release of a secret and exchange of signatures
    • DAMGARD, I. 1995. Practical and provably secure release of a secret and exchange of signatures. J. Crypt. 8, 4, 201-222.
    • (1995) J. Crypt. , vol.8 , Issue.4 , pp. 201-222
    • Damgard, I.1
  • 16
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • EVEN, S., GOLDREICH, O., AND LEMPEL, A. 1985. A randomized protocol for signing contracts. Comm. ACM 28, 6, 637-647.
    • (1985) Comm. ACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 17
    • 84976655650 scopus 로고
    • Cryptographic computation: Secure fault-tolerant protocols and the public-key model
    • Lecture Notes in Computer Science, Springer
    • GALIL, Z.,HABER, S., AND YUNG, M. 1988. Cryptographic computation: Secure fault-tolerant protocols and the public-key model. In Proceedings of the Conference on Advances in Cryptology (Crypto'87). Lecture Notes in Computer Science, vol. 293. Springer, 135-155.
    • (1988) Proceedings of the Conference on Advances in Cryptology (Crypto'87) , vol.293 , pp. 135-155
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 18
    • 80053053356 scopus 로고    scopus 로고
    • Resource fairness and composability of cryptographic protocols
    • GARAY, J.,MACKENZIE, P. D., PRABHAKARAN, M., AND YANG, K. 2011. Resource fairness and composability of cryptographic protocols. J. Crypt. 24, 4, 615-658.
    • (2011) J. Crypt. , vol.24 , Issue.4 , pp. 615-658
    • Garay, J.1    Mackenzie, P.D.2    Prabhakaran, M.3    Yang, K.4
  • 19
    • 0003979335 scopus 로고    scopus 로고
    • Basic Applications. Cambridge University Press, Cambridge, UK
    • GOLDREICH, O. 2004. Foundations of Cryptography Vol. 2: Basic Applications. Cambridge University Press, Cambridge, UK.
    • (2004) Foundations of Cryptography , vol.2
    • Goldreich, O.1
  • 21
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Lecture Notes in Computer Science, Springer
    • GOLDWASSER, S. AND LEVIN, L. A. 1991. Fair computation of general functions in presence of immoral majority. In Proceedings of the Conference on Advances in Cryptology (Crypto'90). Lecture Notes in Computer Science, vol. 537. Springer, 77-93.
    • (1991) Proceedings of the Conference on Advances in Cryptology (Crypto'90) , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.A.2
  • 23
    • 70350630630 scopus 로고    scopus 로고
    • Complete fairness in multi-party computation without an honest majority
    • Lecture Notes in Computer Science. Springer
    • GORDON, S. D. AND KATZ, J. 2009. Complete fairness in multi-party computation without an honest majority. In Proceedings of the 6th Theory of Cryptography Conference (TCC'09). Lecture Notes in Computer Science, vol. 5444. Springer, 19-35.
    • (2009) Proceedings of the 6th Theory of Cryptography Conference (TCC'09) , vol.5444 , pp. 19-35
    • Gordon, S.D.1    Katz, J.2
  • 24
    • 77954649870 scopus 로고    scopus 로고
    • Partial fairness in secure two-party computation
    • Lecture Notes in Computer Science, Springer,. Full version to appear in J. Cryptology
    • GORDON, S. D. AND KATZ, J. 2010. Partial fairness in secure two-party computation. In Proceedings of the Conference on Advances in Cryptology (Eurocrypt'10). Lecture Notes in Computer Science, vol. 6110. Springer, 157-176. Full version to appear in J. Cryptology.
    • (2010) Proceedings of the Conference on Advances in Cryptology (Eurocrypt'10) , vol.6110 , pp. 157-176
    • Gordon, S.D.1    Katz, J.2
  • 26
    • 79952946379 scopus 로고    scopus 로고
    • On achieving the "best of both worlds" in secure multiparty computation
    • ISHAI, Y.,KATZ, J., KUSHILEVITZ, E., LINDELL, Y., AND PETRANK, E. 2011. On achieving the "best of both worlds" in secure multiparty computation. SIAM J. Comput. 40, 1, 122-141.
    • (2011) SIAM J. Comput. , vol.40 , Issue.1 , pp. 122-141
    • Ishai, Y.1    Katz, J.2    Kushilevitz, E.3    Lindell, Y.4    Petrank, E.5
  • 29
    • 4544235438 scopus 로고    scopus 로고
    • Parallel coin-tossing and constant-round secure two-party computation
    • DOI 10.1007/s00145-002-0143-7
    • LINDELL, Y. 2003. Parallel coin-tossing and constant-round secure two-party computation. J. Crypt. 16, 3, 143-184. (Pubitemid 41201208)
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 143-184
    • Lindell, Y.1
  • 33
    • 35248883427 scopus 로고    scopus 로고
    • Fair secure two-party computationsecure two-party computation
    • Advances in Cryptology - EUROCRPYT 2003: International Conference on the Theory and Applications of Cryptographic Techniques Warsaw, Poland, May 4-8, 2003 Proceedings
    • PINKAS, B. 2003. Fair secure two-party computation. In Proceedings of the Conference on Advances in Cryptology (Eurocrypt'03). Lecture Notes in Computer Science, vol. 2656. Springer, 87-105. (Pubitemid 36572170)
    • (2003) Lecture Notes in Computer Science , Issue.2656 , pp. 87-105
    • Pinkas, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.