메뉴 건너뛰기




Volumn 8043 LNCS, Issue PART 2, 2013, Pages 185-202

Efficient multiparty protocols via log-depth threshold formulae (Extended abstract)

Author keywords

[No Author keywords available]

Indexed keywords

ALGEBRAIC STRUCTURES; CRYPTOGRAPHIC ASSUMPTIONS; EFFICIENT PROTOCOLS; EXPLICIT CONSTRUCTIONS; MULTI-PARTY PROTOCOLS; POINT-TO-POINT CHANNELS; SECURE MULTI-PARTY COMPUTATION; THRESHOLD FUNCTIONS;

EID: 84884479881     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-40084-1_11     Document Type: Conference Paper
Times cited : (28)

References (42)
  • 1
    • 0020946257 scopus 로고
    • An o(n log n) sorting network
    • Ajtai, M., Komlós, J., Szemerédi, E.: An o(n log n) sorting network. In: STOC, pp. 1-9 (1983)
    • (1983) STOC , pp. 1-9
    • Ajtai, M.1    Komlós, J.2    Szemerédi, E.3
  • 2
    • 78149360960 scopus 로고
    • Logical design with three-input majority gates
    • Akers, S., Robbins, T.: Logical design with three-input majority gates. Computer Design 45(3), 12-27 (1963)
    • (1963) Computer Design , vol.45 , Issue.3 , pp. 12-27
    • Akers, S.1    Robbins, T.2
  • 3
    • 78149358428 scopus 로고    scopus 로고
    • On locally decodable codes, self-correctable codes, and t-private PIR
    • Barkol, O., Ishai, Y., Weinreb, E.: On locally decodable codes, self-correctable codes, and t-private PIR. Algorithmica 58(4), 831-859 (2010)
    • (2010) Algorithmica , vol.58 , Issue.4 , pp. 831-859
    • Barkol, O.1    Ishai, Y.2    Weinreb, E.3
  • 4
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • extended abstract
    • Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1-10 (1988)
    • (1988) STOC , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 5
    • 0023436302 scopus 로고
    • An O(log n) expected rounds randomized byzantine generals protocol
    • Bracha, G.: An O(log n) expected rounds randomized byzantine generals protocol. J. ACM 34(4), 910-920 (1987)
    • (1987) J. ACM , vol.34 , Issue.4 , pp. 910-920
    • Bracha, G.1
  • 7
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143-202 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145 (2001)
    • (2001) FOCS , pp. 136-145
    • Canetti, R.1
  • 9
    • 85032861451 scopus 로고
    • The spymasters double-agent problem: Multiparty computations secure unconditionally from minorities and cryptograhically from majorities
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Chaum, D.: The spymasters double-agent problem: Multiparty computations secure unconditionally from minorities and cryptograhically from majorities. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 591-602. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 591-602
    • Chaum, D.1
  • 10
    • 84898947315 scopus 로고
    • Multiparty unconditionally secure protocols
    • extended abstract
    • Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: STOC, pp. 11-19 (1988)
    • (1988) STOC , pp. 11-19
    • Chaum, D.1    Crépeau, C.2    Damgård, I.3
  • 13
    • 35248883422 scopus 로고    scopus 로고
    • Efficient multi-party computation over rings
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Cramer, R., Fehr, S., Ishai, Y., Kushilevitz, E.: Efficient multi-party computation over rings. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 596-613. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 596-613
    • Cramer, R.1    Fehr, S.2    Ishai, Y.3    Kushilevitz, E.4
  • 14
    • 51849125042 scopus 로고    scopus 로고
    • Scalable multiparty computation with nearly optimal work and resilience
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J.B., Smith, A.: Scalable multiparty computation with nearly optimal work and resilience. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 241-261. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 241-261
    • Damgård, I.1    Ishai, Y.2    Krøigaard, M.3    Nielsen, J.B.4    Smith, A.5
  • 15
    • 84866706118 scopus 로고    scopus 로고
    • Active security in multiparty computation over black-box groups
    • Visconti, I., De Prisco, R. (eds.) SCN 2012. Springer, Heidelberg
    • Desmedt, Y., Pieprzyk, J., Steinfeld, R.: Active security in multiparty computation over black-box groups. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 503-521. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7485 , pp. 503-521
    • Desmedt, Y.1    Pieprzyk, J.2    Steinfeld, R.3
  • 17
    • 38049173951 scopus 로고    scopus 로고
    • On secure multi-party computation in black-box groups
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Desmedt, Y., Pieprzyk, J., Steinfeld, R., Wang, H.: On secure multi-party computation in black-box groups. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 591-612. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 591-612
    • Desmedt, Y.1    Pieprzyk, J.2    Steinfeld, R.3    Wang, H.4
  • 18
    • 0009768331 scopus 로고
    • The byzantine generals strike again
    • Dolev, D.: The byzantine generals strike again. J. Algorithms 3(1), 14-30 (1982)
    • (1982) J. Algorithms , vol.3 , Issue.1 , pp. 14-30
    • Dolev, D.1
  • 19
    • 0027986369 scopus 로고
    • A minimal model for secure computation
    • extended abstract
    • Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: STOC, pp. 554-563 (1994)
    • (1994) STOC , pp. 554-563
    • Feige, U.1    Kilian, J.2    Naor, M.3
  • 20
    • 84947907604 scopus 로고    scopus 로고
    • Efficient Byzantine Agreement Secure Against General Adversaries
    • Distributed Computing
    • Fitzi, M., Maurer, U.M.: Efficient byzantine agreement secure against general adversaries. In: Kutten, S. (ed.) DISC 1998. LNCS, vol. 1499, pp. 134-148. Springer, Heidelberg (1998) (Pubitemid 128145795)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1499 , pp. 134-148
    • Fitzi, M.1    Maurer, U.2
  • 21
    • 0033702889 scopus 로고    scopus 로고
    • From partial consistency to global broadcast
    • Fitzi, M., Maurer, U.M.: From partial consistency to global broadcast. In: STOC, pp. 494-503 (2000)
    • (2000) STOC , pp. 494-503
    • Fitzi, M.1    Maurer, U.M.2
  • 22
    • 0012525797 scopus 로고    scopus 로고
    • Fully polynomial byzantine agreement for n > 3t processors in t + 1 rounds
    • Garay, J.A., Moses, Y.: Fully polynomial byzantine agreement for n > 3t processors in t + 1 rounds. SIAM J. Comput. 27(1), 247-290 (1998)
    • (1998) SIAM J. Comput. , vol.27 , Issue.1 , pp. 247-290
    • Garay, J.A.1    Moses, Y.2
  • 25
    • 0023545076 scopus 로고
    • How to play any mental game or A completeness theorem for protocols with honest majority
    • ACM
    • Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: STOC, pp. 218-229. ACM (1987)
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 26
    • 0039648384 scopus 로고    scopus 로고
    • Using amplification to compute majority with small majority gates
    • Gupta, A., Mahajan, S.: Using amplification to compute majority with small majority gates. Computational Complexity 6(1), 46-63 (1996)
    • (1996) Computational Complexity , vol.6 , Issue.1 , pp. 46-63
    • Gupta, A.1    Mahajan, S.2
  • 27
    • 40249091385 scopus 로고    scopus 로고
    • OT-combiners via secure computation
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Harnik, D., Ishai, Y., Kushilevitz, E., Nielsen, J.B.: OT-combiners via secure computation. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 393-411. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 393-411
    • Harnik, D.1    Ishai, Y.2    Kushilevitz, E.3    Nielsen, J.B.4
  • 28
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • Hirt, M., Maurer, U.M.: Player simulation and general adversary structures in perfect multiparty computation. J. Cryptology 13(1), 31-60 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.M.2
  • 29
    • 33750049298 scopus 로고    scopus 로고
    • Monotone circuits for the majority function
    • Hoory, S., Magen, A., Pitassi, T.: Monotone circuits for the majority function. In: APPROX-RANDOM, pp. 410-425 (2006)
    • (2006) APPROX-RANDOM , pp. 410-425
    • Hoory, S.1    Magen, A.2    Pitassi, T.3
  • 30
    • 82955160952 scopus 로고    scopus 로고
    • Zero-knowledge proofs from secure multiparty computation
    • Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge proofs from secure multiparty computation. SIAM J. Comput. 39(3), 1121-1152 (2009)
    • (2009) SIAM J. Comput. , vol.39 , Issue.3 , pp. 1121-1152
    • Ishai, Y.1    Kushilevitz, E.2    Ostrovsky, R.3    Sahai, A.4
  • 31
    • 51849102397 scopus 로고    scopus 로고
    • Founding cryptography on oblivious transfer - Efficiently
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572-591. Springer, Heidelberg (2008), http://www.cs.illinois.edu/$\ sim$mmp/research.html
    • (2008) LNCS , vol.5157 , pp. 572-591
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3
  • 32
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC, pp. 20-31 (1988)
    • (1988) STOC , pp. 20-31
    • Kilian, J.1
  • 33
    • 80051955179 scopus 로고    scopus 로고
    • Information-theoretically secure protocols and security under composition
    • Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. SIAM J. Comput. 39(5), 2090-2112 (2010)
    • (2010) SIAM J. Comput. , vol.39 , Issue.5 , pp. 2090-2112
    • Kushilevitz, E.1    Lindell, Y.2    Rabin, T.3
  • 34
    • 80052009576 scopus 로고    scopus 로고
    • The IPS compiler: Optimizations, variants and concrete efficiency
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Lindell, Y., Oxman, E., Pinkas, B.: The IPS compiler: Optimizations, variants and concrete efficiency. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 259-276. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 259-276
    • Lindell, Y.1    Oxman, E.2    Pinkas, B.3
  • 35
    • 77956238696 scopus 로고    scopus 로고
    • Hybrid-secure mpc: Trading information-theoretic robustness for computational privacy
    • Lucas, C., Raub, D., Maurer, U.M.: Hybrid-secure mpc: trading information-theoretic robustness for computational privacy. In: PODC, pp. 219-228 (2010)
    • (2010) PODC , pp. 219-228
    • Lucas, C.1    Raub, D.2    Maurer, U.M.3
  • 36
    • 29244457240 scopus 로고    scopus 로고
    • Secure multi-party computation made simple
    • Maurer, U.M.: Secure multi-party computation made simple. Discrete Applied Mathematics 154(2), 370-381 (2006)
    • (2006) Discrete Applied Mathematics , vol.154 , Issue.2 , pp. 370-381
    • Maurer, U.M.1
  • 37
    • 84976810569 scopus 로고
    • Reaching agreement in the presence of faults
    • Pease, M.C., Shostak, R.E., Lamport, L.: Reaching agreement in the presence of faults. J. ACM 27(2), 228-234 (1980)
    • (1980) J. ACM , vol.27 , Issue.2 , pp. 228-234
    • Pease, M.C.1    Shostak, R.E.2    Lamport, L.3
  • 38
    • 0024859552 scopus 로고
    • Verifiable secret sharing and multiparty protocols with honest majority
    • (extended abstract). Johnson, D.S. (ed.) ACM
    • Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: Johnson, D.S. (ed.) STOC, pp. 73-85. ACM (1989)
    • (1989) STOC , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 39
    • 58349123013 scopus 로고    scopus 로고
    • Graph design for secure multiparty computation over non-abelian groups
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Sun, X., Yao, A.C.-C., Tartary, C.: Graph design for secure multiparty computation over non-abelian groups. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 37-53. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 37-53
    • Sun, X.1    Yao, A.C.-C.2    Tartary, C.3
  • 40
    • 0000378392 scopus 로고
    • Short monotone formulae for the majority function
    • Valiant, L.G.: Short monotone formulae for the majority function. J. Algorithms 5(3), 363-366 (1984)
    • (1984) J. Algorithms , vol.5 , Issue.3 , pp. 363-366
    • Valiant, L.G.1
  • 41
    • 0020312165 scopus 로고
    • Protocols for secure computations
    • extended abstract
    • Yao, A.C.-C.: Protocols for secure computations (extended abstract). In: FOCS, pp. 160-164 (1982)
    • (1982) FOCS , pp. 160-164
    • Yao, A.C.-C.1
  • 42
    • 84870622503 scopus 로고    scopus 로고
    • Zwick, U.: Lecture notes (1996), http://www.cs.tau.ac.il/~zwick/circ- comp-new/six.ps
    • (1996) Lecture Notes
    • Zwick, U.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.