메뉴 건너뛰기




Volumn 1403, Issue , 1998, Pages 375-390

Quorum-based secure multi-party computation

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; DISTRIBUTED PARAMETER CONTROL SYSTEMS; INFORMATION THEORY;

EID: 84957718798     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/BFb0054140     Document Type: Conference Paper
Times cited : (15)

References (34)
  • 1
    • 84976715309 scopus 로고
    • An efficient and fault-tolerant solution for distributed mutual exclusion
    • [AE91]
    • [AE91] D. Agrawal and A. El-Abbadi. An efficient and fault-tolerant solution for distributed mutual exclusion. ACM Trans. Comp. Sys., 9(1):1-20, 1991.
    • (1991) ACM Trans. Comp. Sys , vol.9 , Issue.1 , pp. 1-20
    • Agrawal, D.1    El-Abbadi, A.2
  • 2
    • 85029542707 scopus 로고
    • Foundations of secure interactive computing
    • [Bea91a], Springer-Verlag
    • [Bea91a] D. Beaver. Foundations of secure interactive computing. In Advances in Cryptology - CRYPTO’91, LNCS 576, pages 377-391. Springer-Verlag, 1991.
    • (1991) Advances in Cryptology - CRYPTO’91, LNCS 576 , pp. 377-391
    • Beaver, D.1
  • 3
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
    • [Bea91b]
    • [Bea91b] D. Beaver. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. J. Cryptology, 4(2):75-122, 1991.
    • (1991) J. Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 5
    • 85048601848 scopus 로고
    • Cryptographic protocols provably secure against dynamic adversaries
    • [BH92], Springer-Verlag
    • [BH92] D. Beaver and S. Haber. Cryptographic protocols provably secure against dynamic adversaries. In Advances in Cryptology - EUROCRYPT’92, LNCS 658, pages 307-323. Springer-Verlag, 1992.
    • (1992) Advances in Cryptology - EUROCRYPT’92, LNCS 658 , pp. 307-323
    • Beaver, D.1    Haber, S.2
  • 6
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • [BGW88], Chicago, Illinois, 2-4 May
    • [BGW88] M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. 20th ACM Symp. Theory of Computing (STOC), pages 1-10, Chicago, Illinois, 2-4 May 1988.
    • (1988) Proc. 20th ACM Symp. Theory of Computing (STOC) , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 8
  • 9
    • 0001318089 scopus 로고
    • Safeguarding cryptographic keys
    • [Bla79]
    • [Bla79] G. R. Blakely. Safeguarding cryptographic keys. Proc. AFIPS, NCC, 48:313-317, 1979.
    • (1979) Proc. AFIPS, NCC , vol.48 , pp. 313-317
    • Blakely, G.R.1
  • 12
    • 0002738457 scopus 로고
    • A zero-one law for Boolean privacy
    • [CK91]
    • [CK91] B. Chor and E. Kushilevitz. A zero-one law for Boolean privacy. SIAM J. Discrete Math., 4:36-47, 1991.
    • (1991) SIAM J. Discrete Math , vol.4 , pp. 36-47
    • Chor, B.1    Kushilevitz, E.2
  • 15
    • 0000412295 scopus 로고
    • Matchings and covers in hypergraphs
    • [Für88]
    • [Für88] Z. Füredi. Matchings and covers in hypergraphs. Graphs and Combinatorics, 4:115-206, 1988.
    • (1988) Graphs and Combinatorics , vol.4 , pp. 115-206
    • Füredi, Z.1
  • 16
    • 0022145769 scopus 로고
    • How to assign votes in a distributed system
    • [GB85]
    • [GB85] H. Garcia-Molina and D. Barbara. How to assign votes in a distributed system. J. ACM, 32(4):841-860, 1985.
    • (1985) J. ACM , vol.32 , Issue.4 , pp. 841-860
    • Garcia-Molina, H.1    Barbara, D.2
  • 17
    • 84976655650 scopus 로고
    • Cryptographic computation: Secure faulttolerant protocols and the public-key model
    • [GHY88], Springer-Verlag
    • [GHY88] Z. Galil, S. Haber, and M. Yung. Cryptographic computation: Secure faulttolerant protocols and the public-key model. In Advances in Cryptology - CRYPTO’87, LNCS 293, pages 135-155. Springer-Verlag, 1988.
    • (1988) Advances in Cryptology - CRYPTO’87, LNCS 293 , pp. 135-155
    • Galil, Z.1    Haber, S.2    Yung, M.3
  • 18
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • [GMR89]
    • [GMR89] S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Computing, 18(1):186-208, 1989.
    • (1989) SIAM J. Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 19
    • 0022914590 scopus 로고
    • Proofs that yield nothing but their validity and a methodology of cryptographic protocol design
    • [GMW86], IEEE
    • [GMW86] O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. In Proc. 27th IEEE Symp. Foundations of Comp. Sci. (FOCS), pages 174-187. IEEE, 1986.
    • (1986) Proc. 27th IEEE Symp. Foundations of Comp. Sci. (FOCS) , pp. 174-187
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 20
    • 0023545076 scopus 로고
    • How to play any mental game, or a completeness theorem for protocols with honest majority
    • [GMW87]
    • [GMW87] O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game, or a completeness theorem for protocols with honest majority. In Proc. 19th ACM Symp. Theory of Computing (STOC), pages 218-229, 1987.
    • (1987) Proc. 19th ACM Symp. Theory of Computing (STOC) , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 21
    • 0003393056 scopus 로고
    • [Her84], PhD thesis, Massachusetts Institute of Technology, MIT/LCS/TR-319
    • [Her84] M. P. Herlihy. Replication Methods for Abstract Data Types. PhD thesis, Massachusetts Institute of Technology, MIT/LCS/TR-319, 1984.
    • (1984) Replication Methods for Abstract Data Types
    • Herlihy, M.P.1
  • 22
    • 0030693496 scopus 로고    scopus 로고
    • Complete characterization of adversaries tolerable in secure multi-party computation
    • [HM97], August
    • [HM97] M. Hirt and U. Maurer. Complete characterization of adversaries tolerable in secure multi-party computation. In Proc. 16th ACM Symp. Princip. of Dist. Comp. (PODC), pages 25-34, August 1997.
    • (1997) Proc. 16th ACM Symp. Princip. Of Dist. Comp. (PODC) , pp. 25-34
    • Hirt, M.1    Maurer, U.2
  • 23
    • 0027632662 scopus 로고
    • A theory of coteries: Mutual exclusion in distributed systems
    • [IK93]
    • [IK93] T. Ibaraki and T. Kameda. A theory of coteries: Mutual exclusion in distributed systems. IEEE Trans. Par. Dist. Sys., 4(7):779-794, 1993.
    • (1993) IEEE Trans. Par. Dist. Sys , vol.4 , Issue.7 , pp. 779-794
    • Ibaraki, T.1    Kameda, T.2
  • 25
    • 84941862740 scopus 로고
    • Hierarchical quorum consensus: A new algorithm for managing replicated data
    • [Kum91]
    • [Kum91] A. Kumar. Hierarchical quorum consensus: A new algorithm for managing replicated data. IEEE Trans. Comput., 40(9):996-1004, 1991.
    • (1991) IEEE Trans. Comput , vol.40 , Issue.9 , pp. 996-1004
    • Kumar, A.1
  • 26
    • 0022069122 scopus 로고
    • A √n algorithm for mutual exclusion in decentralized systems
    • [Mae85]
    • [Mae85] M. Maekawa. A √n algorithm for mutual exclusion in decentralized systems. ACM Trans. Comp. Sys., 3(2):145-159, 1985.
    • (1985) ACM Trans. Comp. Sys , vol.3 , Issue.2 , pp. 145-159
    • Maekawa, M.1
  • 28
  • 29
    • 0013411183 scopus 로고    scopus 로고
    • The load, capacity and availability of quorum systems
    • [NW94], 1994. To appear in SIAM J. Computing
    • [NW94] M. Naor and A. Wool. The load, capacity and availability of quorum systems. In Proc. 35th IEEE Symp. Foundations of Comp. Sci. (FOCS), pages 214-225, 1994. To appear in SIAM J. Computing 1998.
    • (1998) Proc. 35th IEEE Symp. Foundations of Comp. Sci. (FOCS) , pp. 214-225
    • Naor, M.1    Wool, A.2
  • 30
    • 0029714865 scopus 로고    scopus 로고
    • Access control and signatures via quorum secret sharing
    • [NW96], New Delhi, India, Theory of Cryptography Library record 96-08
    • [NW96] M. Naor and A. Wool. Access control and signatures via quorum secret sharing. In Proc. 3rd ACM Conf. Comp, and Comm. Security, pages 157-168, New Delhi, India, 1996. Also available as Theory of Cryptography Library record 96-08, http://theory.lcs.mit.edu/~tcryptol/1996.html.
    • (1996) Proc. 3rd ACM Conf. Comp, and Comm. Security , pp. 157-168
    • Naor, M.1    Wool, A.2
  • 31
    • 0004260006 scopus 로고
    • [Owe82], Academic Press, second edition
    • [Owe82] G. Owen. Game Theory. Academic Press, second edition, 1982.
    • (1982) Game Theory
    • Owen, G.1
  • 32
    • 0031072531 scopus 로고    scopus 로고
    • Crumbling walls: A class of practical and efficient quorum systems
    • [PW97]
    • [PW97] D. Peleg and A. Wool. Crumbling walls: A class of practical and efficient quorum systems. Distributed Computing, 10(2):87-98, 1997.
    • (1997) Distributed Computing , vol.10 , Issue.2 , pp. 87-98
    • Peleg, D.1    Wool, A.2
  • 33
    • 0024859552 scopus 로고
    • Verifiable secret sharing and multiparty protocols with honest majority
    • [RB89]
    • [RB89] T. Rabin and M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. In Proc. 21st ACM Symp. Theory of Computing (STOC), pages 73-85, 1989.
    • (1989) Proc. 21st ACM Symp. Theory of Computing (STOC) , pp. 73-85
    • Rabin, T.1    Ben-Or, M.2
  • 34
    • 0018545449 scopus 로고
    • How to share a secret
    • [Sha79]
    • [Sha79] A. Shamir. How to share a secret. Comm. ACM, 22(11):612-613, 1979.
    • (1979) Comm. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.