Broadcast (and Round) Efficient Verifiable Secret Sharing
暂无分享,去创建一个
[1] Moti Yung,et al. Perfectly secure message transmission , 1993, JACM.
[2] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[3] Jonathan Katz,et al. Round-Efficient Secure Computation in Point-to-Point Networks , 2007, EUROCRYPT.
[4] Yvo Desmedt,et al. Perfectly Secure Message Transmission , 2011, Encyclopedia of Cryptography and Security.
[5] Ivan Damgård,et al. Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.
[6] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[7] Danny Dolev,et al. Authenticated Algorithms for Byzantine Agreement , 1983, SIAM J. Comput..
[8] Chiu Yuen Koo. Studies on Fault-tolerant Broadcast and Secure Computation , 2007 .
[9] Martin Hirt,et al. Efficient Multi-party Computation with Dispute Control , 2006, TCC.
[10] Tal Rabin,et al. Robust sharing of secrets when the dealer is honest or cheating , 1994, JACM.
[11] Silvio Micali,et al. Optimal algorithms for Byzantine agreement , 1988, STOC '88.
[12] Jonathan Katz,et al. On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..
[13] Matthias Fitzi,et al. Generalized communication and security models in Byzantine agreement , 2002 .
[14] K. Srinathan,et al. Round-Optimal and Efficient Verifiable Secret Sharing , 2006, TCC.
[15] Yehuda Lindell,et al. Secure Multi-Party Computation without Agreement , 2005, Journal of Cryptology.
[16] Birgit Pfitzmann,et al. Information-Theoretic Pseudosignatures and Byzantine Agreement for t ≥ n/3 , 2007 .
[17] Matthias Fitzi,et al. Optimally efficient multi-valued byzantine agreement , 2006, PODC '06.
[18] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[19] Yuval Ishai,et al. On 2-Round Secure Multiparty Computation , 2002, CRYPTO.
[20] Danny Dolev,et al. The Byzantine Generals Strike Again , 1981, J. Algorithms.
[21] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[22] Jonathan Katz,et al. Improving the round complexity of VSS in point-to-point networks , 2008, Inf. Comput..
[23] Matthias Fitzi,et al. Detectable byzantine agreement secure against faulty majorities , 2002, PODC '02.
[24] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[25] C. Pandu Rangan,et al. The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.
[26] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[27] Rafail Ostrovsky,et al. Secure Message Transmission by Public Discussion: A Brief Survey , 2011, IWCC.
[28] Matthias Fitzi,et al. Unconditional Byzantine Agreement and Multi-party Computation Secure against Dishonest Minorities from Scratch , 2002, EUROCRYPT.
[29] Martin Hirt,et al. Efficient Byzantine Agreement with Faulty Minority , 2007, ASIACRYPT.
[30] Martin Hirt,et al. On the Complexity of Broadcast Setup , 2013, ICALP.
[31] Rafail Ostrovsky,et al. Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.
[32] Eli Upfal,et al. Fault tolerance in networks of bounded degree , 1986, STOC '86.
[33] Birgit Pfitzmann,et al. Unconditional Byzantine Agreement with Good Majority , 1991, STACS.
[34] C. Pandu Rangan,et al. The Round Complexity of Verifiable Secret Sharing: The Statistical Case , 2010, ASIACRYPT.
[35] Eli Upfal. Tolerating linear number of faults in networks of bounded degree , 1992, PODC '92.
[36] Eli Upfal,et al. Fault Tolerance in Networks of Bounded Degree (Preliminary Version) , 1986, STOC 1986.
[37] Rafail Ostrovsky,et al. Almost-Everywhere Secure Computation , 2008, EUROCRYPT.