Round-Efficient Byzantine Agreement and Multi-Party Computation with Asynchronous Fallback
暂无分享,去创建一个
Martin Hirt | Chen-Da Liu-Zhang | Giovanni Deligios | M. Hirt | Chen-Da Liu-Zhang | Giovanni Deligios
[1] Heparin , 2020, Reactions Weekly.
[2] Chen-Da Liu Zhang,et al. Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback , 2020, IACR Cryptol. ePrint Arch..
[3] Kartik Nayak,et al. Sync HotStuff: Simple and Practical Synchronous State Machine Replication , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[4] Network-Agnostic State Machine Replication , 2020, IACR Cryptol. ePrint Arch..
[5] Ueli Maurer,et al. MPC with Synchronous Security and Asynchronous Responsiveness , 2020, ASIACRYPT.
[6] Jonathan Katz,et al. Synchronous Consensus with Optimal Asynchronous Fallback Guarantees , 2019, IACR Cryptol. ePrint Arch..
[7] Elaine Shi,et al. Synchronous, with a Chance of Partition Tolerance , 2019, IACR Cryptol. ePrint Arch..
[8] Kartik Nayak,et al. Flexible Byzantine Fault Tolerance , 2019, CCS.
[9] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[10] Arka Rai Choudhuri,et al. Two Round Information-Theoretic MPC with Malicious Security , 2019, IACR Cryptol. ePrint Arch..
[11] Sandro Coretti,et al. Probabilistic Termination and Composability of Cryptographic Protocols , 2016, Journal of Cryptology.
[12] Tal Moran,et al. Combining Asynchronous and Synchronous Byzantine Agreement: The Best of Both Worlds , 2018, IACR Cryptol. ePrint Arch..
[13] Elaine Shi,et al. Thunderella: Blockchains with Optimistic Instant Confirmation , 2018, IACR Cryptol. ePrint Arch..
[14] Silvio Micali. Very Simple and Efficient Byzantine Agreement , 2017, ITCS.
[15] Elaine Shi,et al. Hybrid Consensus: Efficient Consensus in the Permissionless Model , 2016, DISC.
[16] Martin Hirt,et al. Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions , 2016, ASIACRYPT.
[17] Marko Vukolic,et al. XFT: Practical Fault Tolerance beyond Crashes , 2015, OSDI.
[18] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[19] C. Pandu Rangan,et al. Simple and efficient asynchronous byzantine agreement with optimal resilience , 2009, PODC '09.
[20] Danny Dolev,et al. An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience , 2008, PODC '08.
[21] S. Nakamoto,et al. Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .
[22] Jonathan Katz,et al. On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..
[23] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[24] Victor Shoup,et al. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.
[25] Martin Hirt,et al. Cryptographic Asynchronous Multi-party Computation with Optimal Resilience (Extended Abstract) , 2005, EUROCRYPT.
[26] Ivan Damgård,et al. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.
[27] Yehuda Lindell,et al. Sequential composition of protocols without simultaneous termination , 2002, PODC '02.
[28] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[29] Ueli Maurer,et al. Robustness for Free in Unconditional Multi-party Computation , 2001, CRYPTO.
[30] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[31] Ivan Damgård,et al. Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.
[32] Matthias Fitzi,et al. Trading Correctness for Privacy in Unconditional Multi-Party Computation (Extended Abstract) , 1998, CRYPTO.
[33] Tal Rabin,et al. Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.
[34] Ran Canetti,et al. Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.
[35] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[36] Silvio Micali,et al. The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.
[37] Judit Bar-Ilan,et al. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.
[38] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[39] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[40] Silvio Micali,et al. Optimal algorithms for Byzantine agreement , 1988, STOC '88.
[41] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[42] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Abstract) , 1987, CRYPTO.
[43] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[44] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[45] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1985, JACM.
[46] Danny Dolev,et al. Authenticated Algorithms for Byzantine Agreement , 1983, SIAM J. Comput..
[47] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[48] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[49] Leslie Lamport,et al. Reaching Agreement in the Presence of Faults , 1980, JACM.