Cryptography Reference
In-Depth Information
3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic
fault-tolerant distributed computation. In: Proc. 20th Annual ACM Symposium on Theory of
Computing, pp. 1-10 (1988)
4. Berman, P., Garay, J.A.: Fast consensus in networks of bounded degree. Distributed Com-
puting 2(7), 62-73 (1993)
5. Chandran, N., Garay, J.A., Ostrovsky, R.: Improved fault tolerance and secure computation
on sparse networks. In: Abramsky, S., Gavoille, C., Kirchner, C., Meyer auf der Heide, F.,
Spirakis, P.G. (eds.) ICALP 2010 (Part 2). LNCS, vol. 6199, pp. 249-260. Springer, Heidel-
berg (2010)
6. Chaum, D., Crepeau, C., Damgard, I.: Multiparty unconditionally secure protocols. In: Proc.
20th Annual ACM Symposium on Theory of Computing, pp. 11-19 (1988)
7. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. J.
ACM 40(1), 17-47 (1993)
8. Dwork, C., Peleg, D., Pippenger, N., Upfal, E.: Fault tolerance in networks of bounded de-
gree. SIAM J. Comput. 17(5), 975-988 (1988)
9. Desmedt, Y., Wang, Y.: Perfectly secure message transmission revisited. IEEE Trans. Infor-
mation Theory 54(6), 2582-2595 (2008)
10. Fitzi, M., Franklin, M.K., Garay, J.A., Simhadri, H.V.: Towards optimal and efficient
perfectly message transmission. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392,
pp. 311-322. Springer, Heidelberg (2007)
11. Franklin, M.K., Wright, R.N.: Secure communication in minimal connectivity models. J.
Cryptology 13(1), 9-30 (2000)
12. Garay, J.A., Ostrovsky, R.: Almost-everywhere secure computation. In: Smart, N.P. (ed.)
EUROCRYPT 2008. LNCS, vol. 4965, pp. 307-323. Springer, Heidelberg (2008)
13. Garay, J.A., Givens, C., Ostrovsky, R.: Secure message transmission with small public dis-
cussion. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 177-196. Springer,
Heidelberg (2010)
14. Kurosawa, K., Suzuki, K.: Truly efficient 2-round perfectly secure message transmission
scheme. IEEE Transactions on Information Theory 55(11), 5223-5232 (2009)
15. Kurosawa, K., Suzuki, K.: Almost secure (1-round, n -channel) message transmission
scheme. IEICE Trans. Fundamentals of Electronics Communications and Computer Sci-
ences E92-A(1), 105-112 (2009)
16. Rabin, T., Ben-Or, M.: Verifiable secrete sharing and multiparty protocols with honest ma-
jority. In: Proc. 21st Annual ACM Symposium on Theory of Computing, pp. 73-85 (1989)
17. Sayeed, H., Abu-Amara, H.: Efficient perfectly secure message transmission in synchronous
networks. Information and Computation 126(1), 53-61 (1996)
18. Shi, H., Jiang, S., Safavi-Naini, R., Tuhin, M.A.: Optimal secure message transmission by
public discussion. In: Proc. IEEE International Symposium on Information Theory 2009,
pp. 1313-1317 (2009)
19. Srinathan, K., Narayanan, A., Rangan, C.P.: Optimal perfectly secure message transmission.
In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 545-561. Springer, Heidelberg
(2004)
20. Srinathan, K., Patra, A., Choudhary, A., Rangan, C.P.: Probabilistic perfectly reliable and se-
cure message transmission — possibility, feasibility and optimality. In: Srinathan, K., Ran-
gan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 101-122. Springer,
Heidelberg (2007)
21. Upfal, E.: Tolerating a linear number of faults in networks of bounded degree. Information
and Computation 115(2), 312-320 (1994)
22. Wegman, M., Carter, J.: New hash functions and their use in authentication and set equality.
J. Computer and System Sciences 22(2), 265-279 (1981)
 
Search WWH ::




Custom Search