메뉴 건너뛰기




Volumn 1807, Issue , 2000, Pages 316-334

General secure multi-party computation from any linear secret-sharing scheme

Author keywords

[No Author keywords available]

Indexed keywords

INFORMATION THEORY;

EID: 84948975649     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45539-6_22     Document Type: Conference Paper
Times cited : (414)

References (32)
  • 1
    • 85029542707 scopus 로고    scopus 로고
    • Foundations of secure interactive computing
    • Springer Verlag LNCS
    • D. Beaver, Foundations of secure interactive computing, Proc. CRYPTO ’91, Springer Verlag LNCS, vol. 576, pp. 377-391.
    • Proc. CRYPTO ’91 , vol.576 , pp. 377-391
    • Beaver, D.1
  • 2
    • 84957718798 scopus 로고    scopus 로고
    • Quorum-based multi-party computations
    • Springer Verlag LNCS
    • D. Beaver and A. Wool, Quorum-based multi-party computations, Proc. EUROCRYPT ’98, Springer Verlag LNCS, vol. 1403, pp. 375-390.
    • Proc. EUROCRYPT ’98 , vol.1403 , pp. 375-390
    • Beaver, D.1    Wool, A.2
  • 3
    • 0003745894 scopus 로고    scopus 로고
    • Secure schemes for secret sharing and key distribution
    • Technion, Haifa, June
    • A. Beimel, Secure schemes for secret sharing and key distribution, Ph.D.-thesis, Technion, Haifa, June 1996.
    • (1996) Ph.D.-Thesis
    • Beimel, A.1
  • 4
    • 0001917195 scopus 로고    scopus 로고
    • Generalized secret sharing and monotone functions
    • Springer Verlag LNCS
    • J. Benaloh, J. Leichter, Generalized secret sharing and monotone functions, Proc. CRYPTO ’88, Springer Verlag LNCS, vol. 403, pp. 25-35.
    • Proc. CRYPTO ’88 , vol.403 , pp. 25-35
    • Benaloh, J.1    Leichter, J.2
  • 5
    • 84898960610 scopus 로고    scopus 로고
    • Completeness theorems for non-crypto-graphic fault-tolerant distributed computation
    • M. Ben-Or, S. Goldwasser, A. Wigderson, Completeness theorems for non-crypto-graphic fault-tolerant distributed computation, Proc. ACM STOC ’88, pp. 1-10.
    • Proc. ACM STOC ’88 , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 6
    • 84984804645 scopus 로고    scopus 로고
    • A construction of practical secret sharing schemes using linear block codes
    • Springer Verlag LNCS
    • M. Bertilsson, I. Ingemarsson, A construction of practical secret sharing schemes using linear block codes, Proc. AUSCRYPT ’92, Springer Verlag LNCS, vol. 718, pp. 67-79.
    • Proc. AUSCRYPT ’92 , vol.718 , pp. 67-79
    • Bertilsson, M.1    Ingemarsson, I.2
  • 8
    • 0006620177 scopus 로고
    • Studies in secure multi-party computation and applications
    • Weizmann Institute of Science, Rehovot
    • R. Canetti, Studies in secure multi-party computation and applications, Ph. D. thesis, Weizmann Institute of Science, Rehovot, 1995.
    • (1995) Ph. D. Thesis
    • Canetti, R.1
  • 11
    • 0022199386 scopus 로고    scopus 로고
    • Verifible secret sharing and achieving simultaneity in the presence of faults
    • B. Chor, S. Goldwasser, S. Micali, B. Awerbuch, Verifible secret sharing and achieving simultaneity in the presence of faults, Proc. FOCS ’85, pp. 383-395.
    • Proc. FOCS ’85 , pp. 383-395
    • Chor, B.1    Goldwasser, S.2    Micali, S.3    Awerbuch, B.4
  • 12
    • 84957680703 scopus 로고    scopus 로고
    • Zero Knowledge for Finite Field Arithmetic or: Can Zero Knowledge be for Free?
    • Springer Verlag LNCS
    • R. Cramer, I. Damgård, Zero Knowledge for Finite Field Arithmetic or: Can Zero Knowledge be for Free?, Proc. CRYPTO’98, Springer Verlag LNCS, vol. 1462, pp. 424-441.
    • Proc. CRYPTO’98 , vol.1462 , pp. 424-441
    • Cramer, R.1    Damgård, I.2
  • 14
    • 84957717648 scopus 로고    scopus 로고
    • Efficient multi-party computations secure against an adaptive adversary
    • Springer Verlag LNCS
    • R. Cramer, I. Damgård, S. Dziembowski, M. Hirt and T. Rabin, Efficient multi-party computations secure against an adaptive adversary, Proc. EUROCRYPT ’99, Springer Verlag LNCS, vol. 1592, pp. 311-326.
    • Proc. EUROCRYPT ’99 , vol.1592 , pp. 311-326
    • Cramer, R.1    Damgård, I.2    Dziembowski, S.3    Hirt, M.4    Rabin, T.5
  • 15
    • 84957649042 scopus 로고    scopus 로고
    • Committed oblivious transfer and private multi-party computation
    • Springer Verlag LNCS
    • C. Crépeau, J. van de Graaf and A. Tapp, Committed oblivious transfer and private multi-party computation, proc. CRYPTO ’95, Springer Verlag LNCS, vol. 963, pp. 110-123.
    • Proc. CRYPTO ’95 , vol.963 , pp. 110-123
    • Crépeau, C.1    Van De Graaf, J.2    Tapp, A.3
  • 16
    • 0042709050 scopus 로고    scopus 로고
    • Secret key sharing and secret key generation
    • Eindhoven University of Technology
    • M. van Dijk, Secret key sharing and secret key generation, Ph.D. Thesis, Eindhoven University of Technology, 1997.
    • (1997) Ph.D. Thesis
    • Van Dijk, M.1
  • 17
    • 17244371221 scopus 로고    scopus 로고
    • Efficient construction of dual MSP
    • S. Fehr, Efficient construction of dual MSP, manuscript 1999.
    • (1999) Manuscript
    • Fehr, S.1
  • 18
    • 84947907604 scopus 로고    scopus 로고
    • Efficient Byzantine agreement secure against general adversaries
    • Springer Verlag LNCS
    • M. Fitzi, U. Maurer, Efficient Byzantine agreement secure against general adversaries, Proc. 12th Int. Symp. on Distributed Computing (DISC ’98), Springer Verlag LNCS, vol. 1499, pp. 134-148.
    • Proc. 12Th Int. Symp. On Distributed Computing (DISC ’98) , vol.1499 , pp. 134-148
    • Fitzi, M.1    Maurer, U.2
  • 19
    • 0031623892 scopus 로고    scopus 로고
    • A characterization of span program size and improved lower bounds for monotone span programs
    • A. Gál, A characterization of span program size and improved lower bounds for monotone span programs, Proceedings of the 30th ACM Symposium on the Theory of Computing, 1998, pp. 429-437.
    • (1998) Proceedings of the 30Th ACM Symposium on the Theory of Computing , pp. 429-437
    • Gál, A.1
  • 20
    • 23544452192 scopus 로고
    • Combinatorial methods in Boolean function complexity
    • University of Chicago
    • A. Gál, Combinatorial methods in Boolean function complexity, Ph.D.thesis, University of Chicago, 1995.
    • (1995) Ph.D.Thesis
    • Gál, A.1
  • 21
    • 84976655650 scopus 로고    scopus 로고
    • Cryptographic computation: Secure fault-tolerant protocols and the public-key model
    • Springer Verlag LNCS
    • Z. Galil, S. Haber and M. Yung, Cryptographic computation: Secure fault-tolerant protocols and the public-key model, Proc. CRYPTO’87, Springer Verlag LNCS, vol. 293, pp. 135-155.
    • Proc. CRYPTO’87 , vol.293 , pp. 135-155
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 22
    • 0003807949 scopus 로고    scopus 로고
    • Theory and practice of Verifible secret sharing
    • MIT
    • R. Gennaro, Theory and practice of Verifible secret sharing, Ph.D. thesis, MIT, 1996.
    • (1996) Ph.D. Thesis
    • Gennaro, R.1
  • 23
    • 0031628398 scopus 로고    scopus 로고
    • Simplified VSS and fast-track multi-party computations with applications to threshold cryptography
    • R. Gennaro, M. Rabin, T. Rabin, Simplified VSS and fast-track multi-party computations with applications to threshold cryptography, Proc. ACM PODC’98.
    • Proc. ACM PODC’98
    • Gennaro, R.1    Rabin, M.2    Rabin, T.3
  • 24
    • 0023545076 scopus 로고    scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • O. Goldreich, S. Micali and A. Wigderson, How to play any mental game or a completeness theorem for protocols with honest majority, Proc. ACM STOC ’87, pp. 218-229.
    • Proc. ACM STOC ’87 , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 25
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multi-party computation
    • (Preliminary version in Proc. ACM PODC’97, pp. 25-34.)
    • M. Hirt, U. Maurer, Player simulation and general adversary structures in perfect multi-party computation, Journal of Cryptology, vol. 13, no. 1, pp. 31-60, 2000. (Preliminary version in Proc. ACM PODC’97, pp. 25-34.)
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.2
  • 26
    • 0023543848 scopus 로고    scopus 로고
    • Secret sharing schemes realizing general access structures
    • Tokyo
    • M. Ito, A. Saito and T. Nishizeki, Secret sharing schemes realizing general access structures, Proc. IEEE GlobeCom ’87 Tokyo, pp. 99-102.
    • Proc. IEEE Globecom ’87 , pp. 99-102
    • Ito, M.1    Saito, A.2    Nishizeki, T.3
  • 29
    • 0024859552 scopus 로고    scopus 로고
    • Verifible secret sharing and multi-party protocols with honest majority
    • T. Rabin, M. Ben-Or, Verifible secret sharing and multi-party protocols with honest majority, Proc. ACM STOC ’89, pp. 73-85.
    • Proc. ACM STOC ’89 , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 30
    • 0028542745 scopus 로고
    • Robust sharing of secrets when the dealer is honest or cheating
    • November
    • T. Rabin, Robust sharing of secrets when the dealer is honest or cheating, J. ACM, 41(6): 1089-1109, November 1994.
    • (1994) J. ACM , vol.41 , Issue.6 , pp. 1089-1109
    • Rabin, T.1
  • 32
    • 84948963129 scopus 로고    scopus 로고
    • Will be posted on the Web and is available from the authors
    • BRICS Report RS-97-28, Nov. 1997, and Enforcing the multiplication property on MSPs, with only constant overhead, Jan
    • Technical report, full version of this paper. Will be posted on the Web and is available from the authors. Obsolete are the earlier versions: Span programs and general secure multi-party computation, BRICS Report RS-97-28, Nov. 1997, and Enforcing the multiplication property on MSPs, with only constant overhead, Jan. 1999.
    • (1999) Obsolete are the Earlier Versions: Span Programs and General Secure Multi-Party Computation


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.