Unconditionally Secure Asynchronous Multiparty Computation with Linear Communication Complexity
暂无分享,去创建一个
[1] Yuval Ishai,et al. Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..
[2] Rafail Ostrovsky,et al. Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.
[3] C. Pandu Rangan,et al. Brief announcement: communication efficient asynchronous byzantine agreement , 2010, PODC '10.
[4] Danny Dolev,et al. An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience , 2008, PODC '08.
[5] Matthew K. Franklin,et al. Communication complexity of secure computation (extended abstract) , 1992, STOC '92.
[6] K. Srinathan,et al. Efficient Asynchronous Secure Multiparty Distributed Computation , 2000, INDOCRYPT.
[7] Ueli Maurer,et al. Robustness for Free in Unconditional Multi-party Computation , 2001, CRYPTO.
[8] Ran Canetti,et al. Studies in secure multiparty computation and applications , 1995 .
[9] C. Pandu Rangan,et al. Communication Efficient Perfectly Secure VSS and MPC in Asynchronous Networks with Optimal Resilience , 2010, AFRICACRYPT.
[10] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[11] Adi Shamir,et al. How to share a secret , 1979, CACM.
[12] Martin Hirt,et al. Efficient Multi-party Computation with Dispute Control , 2006, TCC.
[13] Ivan Damgård,et al. Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.
[14] Jared Saia,et al. Brief announcement: breaking the O(nm) bit barrier, secure multiparty computation with a static adversary , 2012, PODC '12.
[15] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1983, PODS '83.
[16] Martin Hirt,et al. Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.
[17] Ivan Damgård,et al. Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.
[18] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[19] Chiu Yuen Koo. Studies on Fault-tolerant Broadcast and Secure Computation , 2007 .
[20] K. Srinathan,et al. Trading Players for Efficiency in Unconditional Multiparty Computation , 2002, SCN.
[21] Martin Hirt,et al. On the theoretical gap between synchronous and asynchronous MPC protocols , 2010, PODC '10.
[22] Gabriel Bracha,et al. An O(log n) expected rounds randomized byzantine generals protocol , 1987, JACM.
[23] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[24] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[25] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[26] C. Pandu Rangan,et al. Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation , 2013, Journal of Cryptology.
[27] Gabriel Bracha,et al. An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.
[28] Jonathan Katz,et al. Round-Efficient Secure Computation in Point-to-Point Networks , 2007, EUROCRYPT.
[29] Tal Rabin,et al. Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.
[30] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[31] Yuval Ishai,et al. Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.
[32] Martin Hirt,et al. Cryptographic Asynchronous Multi-party Computation with Optimal Resilience (Extended Abstract) , 2005, EUROCRYPT.
[33] Ran Canetti,et al. Asynchronous secure computation , 1993, STOC.
[34] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.