메뉴 건너뛰기




Volumn 7194 LNCS, Issue , 2012, Pages 21-38

Identifying cheaters without an honest majority

Author keywords

[No Author keywords available]

Indexed keywords

ARBITRARY NUMBER; COMPUTATIONAL SETTINGS; CRYPTOGRAPHIC ASSUMPTIONS; MALICIOUS ADVERSARIES; NATURAL EXTENSION; RECONSTRUCTION ALGORITHMS; SECRET SHARING; SECRET SHARING SCHEMES; SECURE FUNCTION EVALUATION; SECURE MULTI-PARTY COMPUTATION; TAMPERPROOF;

EID: 84858312090     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-28914-9_2     Document Type: Conference Paper
Times cited : (35)

References (29)
  • 1
    • 80051969535 scopus 로고    scopus 로고
    • 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Beimel, A., Lindell, Y., Omri, E., Orlov, I.: 1/p-Secure Multiparty Computation without Honest Majority and the Best of Both Worlds. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 277-296. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 277-296
    • Beimel, A.1    Lindell, Y.2    Omri, E.3    Orlov, I.4
  • 2
    • 77956987124 scopus 로고    scopus 로고
    • Protocols for Multiparty Coin Toss with Dishonest Majority
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Beimel, A., Omri, E., Orlov, I.: Protocols for Multiparty Coin Toss with Dishonest Majority. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 538-557. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 538-557
    • Beimel, A.1    Omri, E.2    Orlov, I.3
  • 3
    • 0005167951 scopus 로고
    • The detection of cheaters in threshold schemes
    • Brickell, E.F., Stinson, D.R.: The detection of cheaters in threshold schemes. SIAM J. Discrete Math. 4(4), 502-510 (1991)
    • (1991) SIAM J. Discrete Math. , vol.4 , Issue.4 , pp. 502-510
    • Brickell, E.F.1    Stinson, D.R.2
  • 4
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143-202 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 5
    • 0001476931 scopus 로고
    • A perfect threshold secret sharing scheme to identify cheaters
    • Carpentieri, M.: A perfect threshold secret sharing scheme to identify cheaters. Designs, Codes and Cryptography 5(3), 183-187 (1995)
    • (1995) Designs, Codes and Cryptography , vol.5 , Issue.3 , pp. 183-187
    • Carpentieri, M.1
  • 6
    • 0024860209 scopus 로고
    • A zero-one law for boolean privacy
    • extended abstract
    • Chor, B., Kushilevitz, E.: A zero-one law for boolean privacy (extended abstract). In: STOC 1989, pp. 62-72 (1989)
    • (1989) STOC 1989 , pp. 62-72
    • Chor, B.1    Kushilevitz, E.2
  • 7
    • 84858324702 scopus 로고    scopus 로고
    • Simple and asymptotically optimal t-cheater identifiable secret sharing scheme
    • Choudhury, A.: Simple and asymptotically optimal t-cheater identifiable secret sharing scheme. IACR Cryptology ePrint Archive 2011, 330 (2011)
    • (2011) IACR Cryptology ePrint Archive 2011 , pp. 330
    • Choudhury, A.1
  • 8
    • 0012610677 scopus 로고
    • Limits on the security of coin flips when half the processors are faulty
    • extended abstract ACM
    • Cleve, R.: Limits on the security of coin flips when half the processors are faulty (extended abstract). In: STOC 1986, pp. 364-369. ACM (1986)
    • (1986) STOC 1986 , pp. 364-369
    • Cleve, R.1
  • 10
    • 35248849224 scopus 로고    scopus 로고
    • Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Fehr, S., Maurer, U.M.: Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 565-580. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 565-580
    • Fehr, S.1    Maurer, U.M.2
  • 11
    • 22044456389 scopus 로고    scopus 로고
    • Minimal complete primitives for secure multi-party computation
    • Fitzi, M., Garay, J.A., Maurer, U.M., Ostrovsky, R.: Minimal complete primitives for secure multi-party computation. J. Cryptology 18(1), 37-61 (2005)
    • (2005) J. Cryptology , vol.18 , Issue.1 , pp. 37-61
    • Fitzi, M.1    Garay, J.A.2    Maurer, U.M.3    Ostrovsky, R.4
  • 12
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987, pp. 218-229 (1987)
    • (1987) STOC 1987 , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 13
    • 77949630830 scopus 로고    scopus 로고
    • On Complete Primitives for Fairness
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Gordon, D., Ishai, Y., Moran, T., Ostrovsky, R., Sahai, A.: On Complete Primitives for Fairness. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 91-108. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 91-108
    • Gordon, D.1    Ishai, Y.2    Moran, T.3    Ostrovsky, R.4    Sahai, A.5
  • 14
    • 77954649870 scopus 로고    scopus 로고
    • Partial Fairness in Secure Two-Party Computation
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Gordon, S.D., Katz, J.: Partial Fairness in Secure Two-Party Computation. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 157-176. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 157-176
    • Gordon, S.D.1    Katz, J.2
  • 15
    • 77957013832 scopus 로고    scopus 로고
    • Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Goyal, V., Ishai, Y., Mahmoody, M., Sahai, A.: Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 173-190. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 173-190
    • Goyal, V.1    Ishai, Y.2    Mahmoody, M.3    Sahai, A.4
  • 16
    • 51849102397 scopus 로고    scopus 로고
    • Founding Cryptography on Oblivious Transfer - Efficiently
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding Cryptography on Oblivious Transfer - Efficiently. In:Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 17
    • 38049150653 scopus 로고    scopus 로고
    • Universally Composable Multi-party Computation Using Tamper-Proof Hardware
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Katz, J.: Universally Composable Multi-party Computation Using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 115-128
    • Katz, J.1
  • 18
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • ACM
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC 1988, pp. 20-31. ACM (1988)
    • (1988) STOC 1988 , pp. 20-31
    • Kilian, J.1
  • 19
    • 0033725451 scopus 로고    scopus 로고
    • Reducibility and completeness in private computations
    • Kilian, J., Kushilevitz, E., Micali, S., Ostrovsky, R.: Reducibility and completeness in private computations. SIAM J. Comput. 29(4), 1189-1208 (2000)
    • (2000) SIAM J. Comput. , vol.29 , Issue.4 , pp. 1189-1208
    • Kilian, J.1    Kushilevitz, E.2    Micali, S.3    Ostrovsky, R.4
  • 20
    • 84957630266 scopus 로고
    • t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes
    • Coppersmith, D. (ed.) CRYPTO 1995. Springer, Heidelberg
    • Kurosawa, K., Obana, S., Ogata, W.: t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 410-423. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 410-423
    • Kurosawa, K.1    Obana, S.2    Ogata, W.3
  • 21
    • 84968329589 scopus 로고
    • Reducibility and completeness in multiparty private computations
    • Kushilevitz, E., Micali, S., Ostrovsky, R.: Reducibility and completeness in multiparty private computations. In: FOCS 1994, pp. 478-489 (1994)
    • (1994) FOCS 1994 , pp. 478-489
    • Kushilevitz, E.1    Micali, S.2    Ostrovsky, R.3
  • 22
    • 0019608784 scopus 로고
    • On sharing secrets and Reed-Solomon codes
    • McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583-584 (1981)
    • (1981) Commun. ACM , vol.24 , Issue.9 , pp. 583-584
    • McEliece, R.J.1    Sarwate, D.V.2
  • 23
    • 70350649064 scopus 로고    scopus 로고
    • An Optimally Fair Coin Toss
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Moran, T., Naor, M., Segev, G.: An Optimally Fair Coin Toss. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 1-18. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 1-18
    • Moran, T.1    Naor, M.2    Segev, G.3
  • 24
    • 38149036127 scopus 로고    scopus 로고
    • Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Obana, S., Araki, T.: Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 364-379. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 364-379
    • Obana, S.1    Araki, T.2
  • 25
    • 58549100326 scopus 로고    scopus 로고
    • Round Efficient Unconditionally Secure Multiparty Computation Protocol
    • Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. Springer, Heidelberg
    • Patra, A., Choudhary, A., Pandu Rangan, C.: Round Efficient Unconditionally Secure Multiparty Computation Protocol. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 185-199. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5365 , pp. 185-199
    • Patra, A.1    Choudhary, A.2    Pandu Rangan, C.3
  • 26
    • 0003445668 scopus 로고    scopus 로고
    • Information-theoretic pseudosignatures and byzantine agreement for t= n/3
    • Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and byzantine agreement for t= n/3. IBM Research Report RZ 1996, 2882 (1996)
    • (1996) IBM Research Report RZ , vol.1996 , pp. 2882
    • Pfitzmann, B.1    Waidner, M.2
  • 27
    • 85008202321 scopus 로고
    • Unconditional Byzantine Agreement for any Number of Faulty Processors
    • Finkel, A., Jantzen, M. (eds.) STACS 1992. Springer, Heidelberg
    • Pfitzmann, B., Waidner, M.: Unconditional Byzantine Agreement for any Number of Faulty Processors. In: Finkel, A., Jantzen, M. (eds.) STACS 1992. LNCS, vol. 577, pp. 337-350. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.577 , pp. 337-350
    • Pfitzmann, B.1    Waidner, M.2
  • 28
    • 0024859552 scopus 로고
    • Verifiable secret sharing and multiparty protocols with honest majority
    • extended abstract
    • Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC 1989, pp. 73-85 (1989)
    • (1989) STOC 1989 , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 29
    • 77950222301 scopus 로고    scopus 로고
    • Robust computational secret sharing and a unified account of classical secret-sharing goals
    • Rogaway, P., Bellare, M.: Robust computational secret sharing and a unified account of classical secret-sharing goals. In: CCS 2007, pp. 172-184 (2007)
    • (2007) CCS 2007 , pp. 172-184
    • Rogaway, P.1    Bellare, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.