Probabilistic termination and composability of cryptographic protocols
From MaRDI portal
Publication:2318087
DOI10.1007/s00145-018-9279-yzbMath1466.94022OpenAlexW2792690415MaRDI QIDQ2318087
Ran Cohen, Sandro Coretti, Vassilis Zikas, Juan A. Garay
Publication date: 13 August 2019
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-018-9279-y
cryptographic protocolsprobabilistic terminationuniversal compositionrandomized Byzantine agreement.
Related Items
Breaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per party, Asymptotically free broadcast in constant expected time via packed VSS, Round-efficient Byzantine agreement and multi-party computation with asynchronous fallback, Must the communication graph of MPC protocols be an expander?, Efficient perfectly secure computation with optimal resilience, Efficient perfectly secure computation with optimal resilience, Multiparty generation of an RSA modulus, Broadcast-optimal two-round MPC
Cites Work
- Unnamed Item
- A full proof of the BGW protocol for perfectly secure multiparty computation
- The best of both worlds: Guaranteeing termination in fast randomized Byzantine agreement protocols
- A lower bound for the time to assure interactive consistency
- Security and composition of multiparty cryptographic protocols
- On the expectation of the maximum of IID geometric random variables
- Secure multi-party computation without agreement
- Characterization of Secure Multiparty Computation Without Broadcast
- Probabilistic Termination and Composability of Cryptographic Protocols
- Secure Multi-Party Computation with Identifiable Abort
- Efficient Three-Party Computation from Cut-and-Choose
- Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
- Multiparty Computation from Somewhat Homomorphic Encryption
- Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits
- Information-theoretically secure protocols and security under composition
- Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation
- Efficient player-optimal protocols for strong and differential consensus
- Adaptive versus Static Security in the UC Model
- Authenticated Algorithms for Byzantine Agreement
- A Simpler Variant of Universally Composable Security for Standard Multiparty Computation
- Constant-Round MPC with Fairness and Guarantee of Output Delivery
- Efficient Constant Round Multi-party Computation Combining BMR and SPDZ
- Early stopping in Byzantine agreement
- Adaptively Secure Broadcast
- Universally composable two-party and multi-party secure computation
- On the composition of authenticated byzantine agreement
- Founding Cryptography on Oblivious Transfer – Efficiently
- Reaching Agreement in the Presence of Faults
- The Byzantine Generals Problem
- An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement
- Universally Composable Synchronous Computation
- Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols
- Resilient-optimal interactive consistency in constant time
- Sequential composition of protocols without simultaneous termination
- Advances in Cryptology - CRYPTO 2003
- Round-Efficient Secure Computation in Point-to-Point Networks
- Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
- Theory of Cryptography
- Two Round Multiparty Computation via Multi-key FHE
- Two-Round Secure MPC from Indistinguishability Obfuscation
- On Expected Constant-Round Protocols for Byzantine Agreement