Trading Correctness for Privacy in Unconditional Multi-Party Computation (Extended Abstract)

The invention relates to new substituted o-phenylenediamine derivatives of the general formula (I) in which R represents optionally substituted alkyl, optionally substituted alkenyl or optionally substituted alkinyl, X represents O, S, SO or SO2 and R1 and R2 are different from one another and individually represent in which R3 and R4 are identical or different and represent alkyl and R5 represents hydrogen, optionally substituted alkyl or optionally substituted alkoxy, and salts thereof. Also included in the invention are (1) methods for preparing the above-described compounds, (2) compositions containing the above-described compounds and (3) methods for the treatment of helminthiasis.

[1]  Matthias Fitzi,et al.  Trading Correctness for Privacy in Unconditional Multi-Party Computation ? Corrected Version ?? , 1998 .

[2]  David Chaum,et al.  Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.

[3]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[4]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[5]  Jeroen van de Graaf,et al.  Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.

[6]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[7]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[8]  Moni Naor,et al.  A minimal model for secure computation (extended abstract) , 1994, STOC '94.

[9]  Matthew K. Franklin,et al.  The design and implementation of a secure auction service , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.

[10]  Matthew K. Franklin,et al.  Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.

[11]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[12]  Eyal Kushilevitz,et al.  Privacy and communication complexity , 1989, 30th Annual Symposium on Foundations of Computer Science.

[13]  R. Cramer,et al.  Span Programs and General Secure Multi-Party Computation , 1997 .

[14]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[15]  Silvio Micali,et al.  Optimal algorithms for Byzantine agreement , 1988, STOC '88.

[16]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[17]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[18]  Moti Yung,et al.  Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model , 1987, CRYPTO.

[19]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[20]  Juan A. Garay,et al.  A Continuum of Failure Models for Distributed Computing , 1992, WDAG.

[21]  Ueli Maurer,et al.  Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.

[22]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[23]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[24]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[25]  Dhiraj K. Pradhan,et al.  Consensus With Dual Failure Modes , 1991, IEEE Trans. Parallel Distributed Syst..

[26]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[27]  Matthew Franklin,et al.  Complexity and security of distributed protocols , 1994 .

[28]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[29]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[30]  Hugo Krawczyk,et al.  Robust and Efficient Sharing of RSA Functions , 2000, Journal of Cryptology.

[31]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[32]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[33]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[34]  Ran Canetti,et al.  Incoercible multiparty computation , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[35]  Cynthia Dwork,et al.  Strong Verifiable Secret Sharing (Extended Abstract) , 1991, WDAG.

[36]  Yoram Moses,et al.  Fully polynomial Byzantine agreement in t + 1 rounds , 1993, STOC.