skip to main content
10.1145/301250.301313acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free Access

Secure computation with honest-looking parties (extended abstract): what if nobody is truly honest?

Authors Info & Claims
Published:01 May 1999Publication History
First page image

References

  1. 1.N. Alon and J. Spencer. The Probabilistlc Method. Wiley, 1992.Google ScholarGoogle Scholar
  2. 2.D. Beaver, "Foundations of Secure Interactive Computing", CRYPTO, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. 3.D. Beaver, "Secure Multi-party Protocols and Zero- Knowledge Proof Systems Tolerating a Faulty Minority", J. Cryptology (1991) 4: 75-122.Google ScholarGoogle Scholar
  4. 4.D. Beaver and S. Goldwasser, "Multi-parry computation with faulty majority", 30th FOCS, 1989, pp. 468-473.Google ScholarGoogle Scholar
  5. 5.M. Ben-Or, S. Goldwa~ser and A. Wigderson, "Complcteness Theorems for Non-Cryptographic Fault- Tolerant Distributed Computation", ~Oth STOC~ 1988, pp. 1-10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.R. Canerti, "Security and composition of multi-party protocols", Available at the Theory of Cryptography Library, http://philby, ucsd.edu, 1998.Google ScholarGoogle Scholar
  7. 7.R. Canerti, U. Feige, O. Goldreich and M. Naor, "Adaptively Secure Computation", ~8th $TOC, 1996. Fuller version in MIT-LCS-TR #682, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. 8.R. Canetti, E. Kushilevitz, R. Ostrovsky and A. Rosen, "Randomness vs. Fault-Tolerance", Available at the Theory of Cryptography Library, http://philby, ucsd.edu, 1998. Preliminary version at I6th PODC, 35-45, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.R. Canetti, T. Malkin, Y. Yishay, in preparation.Google ScholarGoogle Scholar
  10. 10.D. Chaum, C. Crepeau, and I. Damgard. Multi-party Unconditionally Secure Protocols. In Proc. 20th Annual Syrup. on the Theory of Computing, pages 11-19. ACM, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.G. Di Crescenzo, 1~. Ostrovsky and S. Rajagopalan, "Conditional Oblivious Transfer and Sender-Anonymous Timed-Release Encryption" In Proceedings of E URO- CRYPT 99, to appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. 12.I.B. Damg,~rd, '~Collision free hash functions and public key signature schemes", EUROCRYPT 87 (LNCS 30,i), pp. 203-216, 1988.Google ScholarGoogle Scholar
  13. 13.A. Fiat and M. Naor, "Broadcast Encryption", Advances in Cryptology- Crypto '92, Springer-Verlag LNCS 839, pp. 257-270, 1994.Google ScholarGoogle ScholarCross RefCross Ref
  14. 14.M. Fcedman, J. Komlos, and E. Szemeredi "Storing A Sparse Table with O(1) Access Time" Journal of the A CM 31, 1984, pp. 538-544. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.J. Garay and Y. Moses. Fully Polynomial Byzantine Agreement in t -F 1 Pounds. SIAM Journal on Computing, 27(1), 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. 16.O. Goldreich. "Secure Multi-Party Computation" 1998. First draft available at http://theory, lcs.mit.edu/~odedGoogle ScholarGoogle Scholar
  17. 17.O. Goldreich, S. Micali and A. Wigderson, "How to Play any Mental Game", 19th STOC, 1987, pp. 218-229. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.O. Goldreich and Y. Oren, "On the cunning power of cheating verifiers: Some observations about Zero- Knowledge proofs", in preparation. Preliminary version by Y. Oren in 2Sth FOCS, 1987.Google ScholarGoogle Scholar
  19. 19.S. GoIdwasser, and L. Levin, "Fair Computation of General Functions in Presence of Immoral Majority", CRYPTO, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.S. Goldwasser and S. Micali, Probabitistic encryption, JCSS, Vol. 28, No 2, April 1984, pp. 270-299.Google ScholarGoogle ScholarCross RefCross Ref
  21. 21.J. Hastad, R. Impagliazzo, L. Levin, and M. Luby, "Construction of a Pseudo-Random Generator from One-Way Function", to appear in SIAM J. on Computing. previous versions: FOCS 89 and STOC 90. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. 22.E. Kushilevitz, and A. Rosin, "A Randomness-Rounds Tradeoff in Private Computation", CRYPTO-94, LNCS 839, pp. 397-410, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. 23.E. Kushilevitz, S. Micali, and R. Ostrovsky, "Reducibility and Completeness in Multi-Party Private Computations", Proc. of 35th FOCS, 1994, pp. 478-489. (full version joint, with J. Kitian to appear in SICOMP).Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.E. Kushilevitz, R. Ostrovsky, and A. Ros4n, "Characterizing Linear Size Circuits in Terms of Privacy", Invited paper to the Journal of Computer and System Sciences special issue for STOC 96. Appeared in Vot 58, Decemher 1998. Preliminary version in the Proc. of 28th STOC, pp. 541-550, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. 25.E. Kushilevitz, R. Ostrovsky, and A. Rosin, "Amortizing Randomness in Private Multiparty Computations" Proc. of 17~h PODC, pp. 81-90, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. 26.S. Micali and P. Rogaway, "Secure Computation", unpublished manuscript, 1992. Preliminary version in CRYPTO 91.Google ScholarGoogle Scholar
  27. 27.T. Rabin and M. Ben-Or, "Verifiable Secret Sharing and Multi-party Protocols with Honest Majority", ~lst $TOC, 1989, pp. 73-85. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. 28.A. Yao, "theory and applications of trapdoor functions", In Proc. 23rd Annual Syrup. on Foundations of Computer Science, pages 80-91. IEEE, 1982.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. 29.A. Yao, "Protocols for Secure Computation", In Proc. 23rd Annual Syrup. on Foundations of Computer Science, pages 160-164. IEEE, 1982.Google ScholarGoogle Scholar
  30. 30.A. Yao, "How to generate and exchange secrets", In Pro~. 27th Annual Syrup. on Foundations of Computer Science, pages 162-167. IEEE, 1986.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Secure computation with honest-looking parties (extended abstract): what if nobody is truly honest?

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in
                • Published in

                  cover image ACM Conferences
                  STOC '99: Proceedings of the thirty-first annual ACM symposium on Theory of Computing
                  May 1999
                  790 pages
                  ISBN:1581130678
                  DOI:10.1145/301250

                  Copyright © 1999 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 1 May 1999

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • Article

                  Acceptance Rates

                  Overall Acceptance Rate1,469of4,586submissions,32%

                  Upcoming Conference

                  STOC '24
                  56th Annual ACM Symposium on Theory of Computing (STOC 2024)
                  June 24 - 28, 2024
                  Vancouver , BC , Canada

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader