Multi-party computation with conversion of secret sharing
From MaRDI portal
Publication:664384
DOI10.1007/S10623-011-9515-ZzbMath1234.68151OpenAlexW1970848480WikidataQ59484975 ScholiaQ59484975MaRDI QIDQ664384
Ron Steinfeld, Hossein Ghodosi, Josef Pieprzyk
Publication date: 1 March 2012
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://eprints.qut.edu.au/69331/7/22105_Ghodosi_etal_2012GreenOA.pdf
Analysis of algorithms and problem complexity (68Q25) Cryptography (94A60) Authentication, digital signatures and secret sharing (94A62)
Related Items (2)
Homomorphic extensions of CRT-based secret sharing ⋮ Secure multi-party computation with a quantum manner
Cites Work
- Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
- An explication of secret sharing schemes
- Simplified VSS and fast-track multiparty computations with applications to threshold cryptography
- How to share a secret
- Founding Cryptography on Oblivious Transfer – Efficiently
- Secure Arithmetic Computation with No Honest Majority
- Foundations of Cryptography
- Advances in Cryptology - EUROCRYPT 2004
- Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract)
- Advances in Cryptology - CRYPTO 2003
- Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation
- Theory of Cryptography
- Scalable Secure Multiparty Computation
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Multi-party computation with conversion of secret sharing