Perfectly-Secure Asynchronous MPC for General Adversaries (Extended Abstract)

[1]  Ueli Maurer,et al.  Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.

[2]  Ueli Maurer,et al.  Efficient Secure Multi-party Computation , 2000, ASIACRYPT.

[3]  Rafail Ostrovsky,et al.  Communication-Efficient MPC for General Adversary Structures , 2014, SCN.

[4]  K. Srinathan,et al.  Asynchronous Perfectly Secure Computation Tolerating Generalized Adversaries , 2002, ACISP.

[5]  Michael Ben-Or,et al.  Another advantage of free choice (Extended Abstract): Completely asynchronous agreement protocols , 1983, PODC '83.

[6]  Matthias Fitzi,et al.  General Adversaries in Unconditional Multi-party Computation , 1999, ASIACRYPT.

[7]  Martin Hirt,et al.  Simple and Efficient Perfectly-Secure Asynchronous MPC , 2007, ASIACRYPT.

[8]  Martin Hirt,et al.  Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions , 2016, ASIACRYPT.

[9]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[10]  Gabriel Bracha,et al.  An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.

[11]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[12]  Martin Hirt,et al.  Efficient General-Adversary Multi-Party Computation , 2013, ASIACRYPT.

[13]  Jared Saia,et al.  Quorums Quicken Queries: Efficient Asynchronous Secure Multiparty Computation , 2013, ICDCN.

[14]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[15]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[16]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[17]  Ran Canetti,et al.  Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.

[18]  Vipul Goyal,et al.  Communication-Efficient Unconditional MPC with Guaranteed Output Delivery , 2019, IACR Cryptol. ePrint Arch..

[19]  C. Pandu Rangan,et al.  Asynchronous Byzantine Agreement with optimal resilience , 2014, Distributed Computing.

[20]  K. Srinathan,et al.  Efficient Asynchronous Secure Multiparty Distributed Computation , 2000, INDOCRYPT.

[21]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1985, JACM.

[22]  BangaloreLaasya,et al.  The Power of Shunning , 2020 .

[23]  Martin Hirt,et al.  Asynchronous Multi-Party Computation with Quadratic Communication , 2008, ICALP.

[24]  Ashish Choudhury,et al.  Optimally Resilient Asynchronous MPC with Linear Communication Complexity , 2015, ICDCN.

[25]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.

[26]  Ashish Choudhury Brief Announcement: Almost-surely Terminating Asynchronous Byzantine Agreement Protocols with a Constant Expected Running Time , 2020, PODC.

[27]  Oded Goldreich Foundations of Cryptography , 2004 .

[28]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[29]  Ashish Choudhury,et al.  Asynchronous Multiparty Computation with Linear Communication Complexity , 2013, DISC.

[30]  Danny Dolev,et al.  An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience , 2008, PODC '08.

[31]  Ueli Maurer,et al.  Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.

[32]  Ueli Maurer,et al.  Secure multi-party computation made simple , 2002, Discret. Appl. Math..