Applebaum, B., Ishai, Y., Kushilevitz, E.: Computationally private randomizing polynomials and their applications (Manuscript) (2004)
Google Scholar
Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: Proc. of 22nd STOC, pp. 503–513 (1990)
Google Scholar
Beaver, D., Wool, A.: Quorum-based secure multi-party computation. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 375–390. Springer, Heidelberg (1998)
CrossRef
Google Scholar
Beimel, A.: Secure schemes for secret sharing and key distribution. PhD thesis, Technion (1996)
Google Scholar
Beimel, A., Ishai, Y., Kushilevitz, E., Raymond, J.F.: Breaking the O(n
1/(2k − 1)) Barrier for Information-Theoretic Private Information Retrieval. In: Proceedings of the 43rd IEEE Conference on the Foundations of Computer Science (FOCS 2002), pp. 261–270 (2002)
Google Scholar
Benaloh, J.C., Leichter, J.: Generalized secret sharing and monotone functions. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 27–35. Springer, Heidelberg (1990)
Google Scholar
Boneh, D., Boyen, X.: Efficient Selective Identity-based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)
CrossRef
Google Scholar
Boneh, D., Boyen, X.: Secure Identity-Based Encryption Without Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443–459. Springer, Heidelberg (2004)
Google Scholar
Canetti, R.: Security and composition of multiparty cryptographic protocols. J. of Cryptology 13(1) (2000)
Google Scholar
Canetti, R., Damgård, I., Dziembowski, S., Ishai, Y., Malkin, T.: On Adaptive vs. Non-adaptive Security of Multiparty Protocols. J. of Cryptology 17(3) (2004); Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 262. Springer, Heidelberg (2001)
Google Scholar
Canetti, R., Goldwasser, S.: An efficient threshold public-key cryptosystem secure against adaptive chosen ciphertext attacks. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 90. Springer, Heidelberg (1999)
Google Scholar
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56–72. Springer, Heidelberg (2004)
Google Scholar
Cramer, R., Damgård, I.B.: Secret-key zero-knowlegde and non-interactive verifiable exponentiation. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 223–237. Springer, Heidelberg (2004)
CrossRef
Google Scholar
Cramer, R., Damgård, I., Nielsen, J.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 280. Springer, Heidelberg (2001)
CrossRef
Google Scholar
Fitzi, M., Wolf, S., Wullschleger, J.: Pseudo-signatures, broadcast, and multi-party computation from correlated randomness. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 562–578. Springer, Heidelberg (2004)
Google Scholar
Cramer, R., Shoup, V.: Signature Schemes Based on the Strong RSA Assumption. In: Proc. ACM Conference on Computer and Communications Security (1999)
Google Scholar
Gennaro, R., Halevi, S., Rabin, T.: Secure hash-and-sign signatures without the random oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 123. Springer, Heidelberg (1999)
Google Scholar
Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In: Proceedings of the 33rd ACM Symp. on Theory of Computing (STOC 2001), pp. 580–589 (2001)
Google Scholar
Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: On 2-round secure multiparty computation. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, p. 178. Springer, Heidelberg (2002)
CrossRef
Google Scholar
Gilboa, N., Ishai, Y.: Compressing cryptographic resources. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 591. Springer, Heidelberg (1999)
Google Scholar
Ishai, Y., Kushilevitz, E.: Randomizing polynomials: A new representation with applications to round-efficient secure computation. In: Proc. 41st FOCS, pp. 294–304 (2000)
Google Scholar
Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244–256. Springer, Heidelberg (2002)
CrossRef
Google Scholar
Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structures. In: Proc. IEEE Global Telecommunication Conf., Globecom 1987, pp. 99–102 (1987)
Google Scholar
Karchmer, M., Wigderson, A.: On span programs. In: Proc. of 8th IEEE Structure in Complexity Theory, pp. 102–111 (1993)
Google Scholar
Maurer, U.M.: Secure multi-party computation made simple. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 14–28. Springer, Heidelberg (2003)
CrossRef
Google Scholar
Micali, S., Sidney, R.: A simple method for generating and sharing pseudo-random functions, with applications to clipper-like key escrow systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 185–196. Springer, Heidelberg (1995)
Google Scholar
Naor, M., Pinkas, B., Reingold, O.: Distributed pseudo-random functions and kDCs. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 327–346. Springer, Heidelberg (1999)
Google Scholar
Shamir, A.: How to share a secret. Commun. ACM 22(6), 612–613 (1979)
MATH
CrossRef
MathSciNet
Google Scholar
Shoup, V.: Practical threshold signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 207. Springer, Heidelberg (2000)
CrossRef
Google Scholar
Waters, B.R.: Efficient Identity-Based Encryption Without Random Oracles. Eprint report 2004/180
Google Scholar
Yao, A.C.: How to generate and exchange secrets. In: Proc. 27th FOCS, pp. 162–167 (1986)
Google Scholar