Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing - STOC '88 1988
DOI: 10.1145/62212.62213
|View full text |Cite
|
Sign up to set email alerts
|

Completeness theorems for non-cryptographic fault-tolerant distributed computation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
1,027
0
1

Year Published

2000
2000
2019
2019

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 1,737 publications
(1,029 citation statements)
references
References 10 publications
1
1,027
0
1
Order By: Relevance
“…Secure two party computation was first investigated by Yao [21], and was later generalized to multi-party computation in [13,2,5]. These works all use a similar methodology: the function F to be computed is first represented as a combinatorial circuit, and then the parties run a short protocol for every gate in the circuit.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Secure two party computation was first investigated by Yao [21], and was later generalized to multi-party computation in [13,2,5]. These works all use a similar methodology: the function F to be computed is first represented as a combinatorial circuit, and then the parties run a short protocol for every gate in the circuit.…”
Section: Related Workmentioning
confidence: 99%
“…At the end of the protocol the receiver should learn X σ and no other information, and the sender should learn nothing. Very attractive non-interactive OT 2 1 protocols were presented in [1]. More recent results in [17] reduce the amortized overhead of OT 2 1 , and describe non-interactive OT 2 1 of strings whose security is not based on the "random oracle" assumption.…”
Section: Oblivious Transfermentioning
confidence: 99%
“…He considered the problem under cryptographic assumptions. Private computation in the information-theoretical secure setting has been introduced by Ben-Or et al [3] and Chaum et al [5]. Ben-Or et al have presented a function that is not privately computable.…”
Section: Introductionmentioning
confidence: 99%
“…Proving correctness of a simulation in the case of [15] requires a complexity assumption, such as existence of trapdoor permutations. Later, unconditionally secure MPC protocols were proposed by Ben-Or et al and Chaum et al [6,10], in the model where private channels are assumed between every pair of players. These protocols are in fact secure, even if the adversary is adaptive, i.e.…”
Section: Introductionmentioning
confidence: 99%
“…However, in [9], Canetti et al introduce a new concept called non-committing encryption and observe that if one replaces messages on the secure channels used in [6,10] by non-committing encryptions sent on an open network, one obtains adaptively secure MPC in the computational setting. They also showed how to implement non-committing encryption based on so called common-domain trapdoor permutations.…”
Section: Introductionmentioning
confidence: 99%