Multiparty Computation, an Introduction

[1]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[2]  Ivan Damgård,et al.  Non-interactive Proofs for Integer Multiplication , 2007, EUROCRYPT.

[3]  P. Bogetoft,et al.  Reallocating Sugar Beet Contracts: Can Sugar Production Survive in Denmark? , 2007 .

[4]  Eike Kiltz,et al.  Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..

[5]  Ivan Damgård,et al.  Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.

[6]  Jesper Buus Nielsen,et al.  On Protocol Security in the Cryptographic Model , 2003 .

[7]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[8]  Matthias Fitzi,et al.  Efficient Byzantine Agreement Secure Against General Adversaries , 1998, DISC.

[9]  Ivan Damgård,et al.  Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? , 1998, CRYPTO.

[10]  Ronald Cramer,et al.  Efficient Multiparty Computations with Dishonest Minority , 1998 .

[11]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[12]  Ronald Cramer,et al.  Introduction to Secure Computation , 1998, Lectures on Data Security.

[13]  Ueli Maurer,et al.  Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.

[14]  van Me Marten Dijk Secret key sharing and secret key generation , 1997 .

[15]  Lajos Rónyai,et al.  Extremal bipartite graphs and superpolynomial lower bounds for monotone span programs , 1996, STOC '96.

[16]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[17]  Jirí Sgall,et al.  Algebraic models of computation and interpolation for algebraic proof systems , 1996, Proof Complexity and Feasible Arithmetics.

[18]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[19]  Tal Rabin,et al.  Robust sharing of secrets when the dealer is honest or cheating , 1994, JACM.

[20]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[21]  Birgit Pfitzmann,et al.  Unconditional Byzantine Agreement for any Number of Faulty Processors , 1992, STACS.

[22]  Donald Beaver,et al.  Foundations of Secure Interactive Computing , 1991, CRYPTO.

[23]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[24]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[25]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[26]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[27]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[28]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[29]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[30]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[31]  Nancy A. Lynch,et al.  Easy impossibility proofs for distributed consensus problems , 1985, PODC '85.

[32]  Danny Dolev,et al.  Polynomial algorithms for multiple processor agreement , 1982, STOC '82.

[33]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[34]  E. Maskin,et al.  The Implementation of Social Choice Rules: Some General Results on Incentive Compatibility , 1979 .

[35]  R. Myerson Incentive Compatibility and the Bargaining Problem , 1979 .

[36]  A. Gibbard Manipulation of Voting Schemes: A General Result , 1973 .

[37]  W. H. Offenhauser In References to References , 1960 .

[38]  A. Swinburne,et al.  Return , 1888, The Hospital.