메뉴 건너뛰기




Volumn 2380 LNCS, Issue , 2002, Pages 244-256

Perfect constant-round secure computation via perfect randomizing polynomials

Author keywords

[No Author keywords available]

Indexed keywords

AUTOMATA THEORY; INFORMATION THEORY;

EID: 84869164571     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45465-9_22     Document Type: Conference Paper
Times cited : (117)

References (26)
  • 1
    • 0024940038 scopus 로고
    • Non-cryptographic fault-tolerant computing in a constant number of rounds
    • J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in a constant number of rounds. In Proc. of 8th PODC, pages 201-209, 1989.
    • (1989) Proc. of 8th PODC , pp. 201-209
    • Bar-Ilan, J.1    Beaver, D.2
  • 2
    • 33746365751 scopus 로고
    • Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority
    • Springer-Verlag
    • D. Beaver. Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority. J. Cryptology, Springer-Verlag, (1991) 4: 75-122.
    • (1991) J. Cryptology , vol.4 , pp. 75-122
    • Beaver, D.1
  • 3
    • 84869157856 scopus 로고    scopus 로고
    • Minimal-latency secure function evaluation
    • D. Beaver. Minimal-latency secure function evaluation. EUROCRYPT 2000.
    • (2000) EUROCRYPT
    • Beaver, D.1
  • 5
    • 0025137207 scopus 로고
    • The round complexity of secure protocols (extended abstract)
    • D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols (extended abstract). In Proc. of 22nd STOC, pages 503-513, 1990.
    • (1990) Proc. of 22nd STOC , pp. 503-513
    • Beaver, D.1    Micali, S.2    Rogaway, P.3
  • 6
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • M. Ben-Or, S. Goldwasser, and A.Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. STOC, 1988.
    • (1988) STOC
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 8
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. J. of Cryptology, 13(1), 2000.
    • (2000) J. of Cryptology , vol.13 , Issue.1
    • Canetti, R.1
  • 9
    • 84898947315 scopus 로고
    • Multiparty unconditionally secure protocols (extended abstract)
    • D. Chaum, C. Crépeau, and I. Damgrard. Multiparty unconditionally secure protocols (extended abstract). In Proc. of 20th STOC, pages 11-19, 1988.
    • (1988) Proc. of 20th STOC , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgrard, I.3
  • 10
    • 84870398909 scopus 로고    scopus 로고
    • Secure distributed linear algebra in a constant number of rounds
    • R. Cramer and I. Damgrard. Secure distributed linear algebra in a constant number of rounds. In Proc. Crypto 2001.
    • Proc. Crypto 2001
    • Cramer, R.1    Damgrard, I.2
  • 11
    • 0002626155 scopus 로고    scopus 로고
    • General secure multi-party computation from any linear secret-sharing scheme
    • R. Cramer, I. Damgrard, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In Proc. of EUROCRYPT 2000.
    • Proc. of EUROCRYPT 2000
    • Cramer, R.1    Damgrard, I.2    Maurer, U.3
  • 13
    • 0027986369 scopus 로고
    • Aminimal model for secure computation (extended abstract)
    • U. Feige, J. Kilian, and M. Naor.Aminimal model for secure computation (extended abstract). In Proc. of 26th STOC, pages 554-563, 1994.
    • (1994) Proc. of 26th STOC , pp. 554-563
    • Feige, U.1    Kilian, J.2    Naor, M.3
  • 14
    • 33745155959 scopus 로고    scopus 로고
    • The round complexity ofverifiable secret sharing and secure multicast
    • R. Gennaro,Y. Ishai, E. Kushilevitz and T. Rabin. The Round Complexity ofVerifiable Secret Sharing and Secure Multicast. In Proc. 33rd STOC, 2001.
    • (2001) Proc. 33rd STOC
    • Gennaroy. Ishai, R.1    Kushilevitz, E.2    Rabin, T.3
  • 15
    • 33747194089 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Springer-Verlag
    • S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO '90, LNCS 537, Springer-Verlag, 1990.
    • (1990) CRYPTO '90, LNCS 537
    • Goldwasser, S.1    Levin, L.2
  • 17
  • 18
    • 0030718794 scopus 로고    scopus 로고
    • Private simultaneous messages protocols with applications
    • Y. Ishai and E. Kushilevitz. Private simultaneous messages protocols with applications. In Proc. of ISTCS '97, pp. 174-183, 1997.
    • (1997) Proc. of ISTCS '97 , pp. 174-183
    • Ishai, Y.1    Kushilevitz, E.2
  • 19
    • 0003502009 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Y. Ishai and E. Kushilevitz. Randomizing Polynomials:A New Representation with Applications to Round-Efficient Secure Computation. In Proc. of FOCS '00.
    • Proc. of FOCS '00
    • Ishai, Y.1    Kushilevitz, E.2
  • 20
    • 84898989941 scopus 로고
    • Basing cryptography on oblivious transfer
    • J. Kilian. Basing cryptography on oblivious transfer. STOC '98, pp. 20-31, 1988.
    • (1988) STOC '98 , pp. 20-31
    • Kilian, J.1
  • 21
    • 4544235438 scopus 로고    scopus 로고
    • Parallel coin-tossing and constant-round secure two-party computation
    • Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. In Prof. of Crypto '01.
    • Prof. of Crypto '01
    • Lindell, Y.1
  • 24
    • 0033309271 scopus 로고    scopus 로고
    • Non-interactive cryptocomputing for NC1
    • T. Sandler, A. Young, and M. Yung. Non-interactive cryptocomputing for NC1. In Proc. of 40th FOCS, pages 554-566, 1999.
    • (1999) Proc. of 40th FOCS , pp. 554-566
    • Sandler, T.1    Young, A.2    Yung, M.3
  • 25
    • 0001772530 scopus 로고
    • Protocols for secure computations (extended abstract)
    • A. C.Yao. Protocols for secure computations (extended abstract). In Proc. of FOCS 1982.
    • (1982) Proc. of FOCS
    • Yao, A.C.1
  • 26
    • 0003113271 scopus 로고
    • How to generate and exchange secrets
    • A. C.Yao. How to generate and exchange secrets. In Proc. of FOCS 1986.
    • (1986) Proc. of FOCS
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.