MPC with Synchronous Security and Asynchronous Responsiveness
暂无分享,去创建一个
Ueli Maurer | Chen-Da Liu-Zhang | Daniel Tschudi | Tal Moran | Julian Loss | U. Maurer | T. Moran | Daniel Tschudi | Chen-Da Liu-Zhang | J. Loss
[1] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[2] Elaine Shi,et al. Thunderella: Blockchains with Optimistic Instant Confirmation , 2018, IACR Cryptol. ePrint Arch..
[3] Chen-Da Liu Zhang,et al. Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback , 2020, IACR Cryptol. ePrint Arch..
[4] Yehuda Lindell,et al. On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation , 2006, CRYPTO.
[5] Matthias Fitzi,et al. Multi-party Computation with Hybrid Security , 2004, EUROCRYPT.
[6] T. J. Watson. Optimistic Asynchronous Byzantine Agreement , 1999 .
[7] Yehuda Lindell,et al. Information-theoretically secure protocols and security under composition , 2006, STOC '06.
[8] Arpita Patra,et al. On the Power of Hybrid Networks in Multi-Party Computation , 2018, IEEE Transactions on Information Theory.
[9] Jonathan Katz. On achieving the "best of both worlds" in secure multiparty computation , 2007, STOC '07.
[10] Tal Rabin,et al. Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.
[11] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[12] Ashish Choudhury,et al. Round and Communication Efficient Unconditionally-Secure MPC with t t n / 3 in Partially Synchronous Network , 2017, ICITS.
[13] Ledger. Edinburgh Research Explorer Fair and Robust Multi-party Computation Using a Global Transaction Ledger , 2016 .
[14] Ran Canetti,et al. Universally Composable Security with Global Setup , 2007, TCC.
[15] Ran El-Yaniv,et al. Resilient-optimal interactive consistency in constant time , 2003, Distributed Computing.
[16] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[17] Ueli Maurer,et al. A Dynamic Tradeoff Between Active and Passive Corruptions in Secure Multi-Party Computation , 2013, IACR Cryptol. ePrint Arch..
[18] Jonathan Katz,et al. Network-Agnostic State Machine Replication , 2020, IACR Cryptol. ePrint Arch..
[19] Ran Cohen,et al. Asynchronous Secure Multiparty Computation in Constant Time , 2016, Public Key Cryptography.
[20] Danny Dolev,et al. Authenticated Algorithms for Byzantine Agreement , 1983, SIAM J. Comput..
[21] Ueli Maurer,et al. Universally Composable Synchronous Computation , 2013, TCC.
[22] Jonathan Katz,et al. Synchronous Consensus with Optimal Asynchronous Fallback Guarantees , 2019, IACR Cryptol. ePrint Arch..
[23] Ran Canetti,et al. Universally Composable Commitments , 2001, CRYPTO.
[24] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[25] Ivan Damgård,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.
[26] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[27] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[28] C. Pandu Rangan,et al. Communication Efficient Statistical Asynchronous Multiparty Computation with Optimal Resilience , 2009, Inscrypt.
[29] Martin Hirt,et al. Almost-Asynchronous MPC with Faulty Minority , 2008, IACR Cryptol. ePrint Arch..
[30] Ashish Choudhury,et al. Optimally Resilient Asynchronous MPC with Linear Communication Complexity , 2015, ICDCN.
[31] Martin Hirt,et al. On the theoretical gap between synchronous and asynchronous MPC protocols , 2010, PODC '10.
[32] Silvio Micali,et al. The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.
[33] Sandro Coretti,et al. Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols , 2021, Journal of Cryptology.
[34] Martin Hirt,et al. Asynchronous Multi-Party Computation with Quadratic Communication , 2008, ICALP.
[35] Jonathan Katz,et al. Adaptively secure broadcast, revisited , 2011, PODC '11.
[36] Sam Toueg,et al. Asynchronous consensus and broadcast protocols , 1985, JACM.
[37] Elaine Shi,et al. Synchronous, with a Chance of Partition Tolerance , 2019, IACR Cryptol. ePrint Arch..
[38] Elaine Shi,et al. Hybrid Consensus: Efficient Consensus in the Permissionless Model , 2016, DISC.
[39] Martin Hirt,et al. Cryptographic Asynchronous Multi-party Computation with Optimal Resilience (Extended Abstract) , 2005, EUROCRYPT.
[40] Matthias Fitzi,et al. Detectable byzantine agreement secure against faulty majorities , 2002, PODC '02.
[41] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[42] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[43] Ashish Choudhury. Optimally-resilient Unconditionally-secure Asynchronous Multi-party Computation Revisited , 2020, IACR Cryptol. ePrint Arch..
[44] Martin Hirt,et al. Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions , 2016, ASIACRYPT.
[45] Tal Moran,et al. Combining Asynchronous and Synchronous Byzantine Agreement: The Best of Both Worlds , 2018, IACR Cryptol. ePrint Arch..
[46] Oded Goldreich,et al. The Best of Both Worlds: Guaranteeing Termination in Fast Randomized Byzantine Agreement Protocols , 1990, Inf. Process. Lett..
[47] Sandro Coretti,et al. Probabilistic Termination and Composability of Cryptographic Protocols , 2016, Journal of Cryptology.