• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 2,887
Next 10 →

The Round Complexity of General VSS

by Ashish Choudhury, Kaoru Kurosawa, Arpita Patra
"... The round complexity of verifiable secret sharing (VSS) schemes has been studied extensively for threshold adversaries. In particular, Fitzi et al. showed an efficient 3-round VSS for n ≥ 3t+1 [4], where an infinitely powerful adversary can corrupt t (or less) parties out of n parties. This paper sh ..."
Abstract - Add to MetaCart
The round complexity of verifiable secret sharing (VSS) schemes has been studied extensively for threshold adversaries. In particular, Fitzi et al. showed an efficient 3-round VSS for n ≥ 3t+1 [4], where an infinitely powerful adversary can corrupt t (or less) parties out of n parties. This paper

The round complexity of secure protocols

by Phillip Rogaway , 1991
"... ..."
Abstract - Cited by 36 (3 self) - Add to MetaCart
Abstract not found

On the Round Complexity of Covert Computation

by Vipul Goyal, Abhishek Jain
"... In STOC’05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or steganographic) channel without knowing if the other parties are participating as well or not. At the end of the protocol, if all ..."
Abstract - Cited by 4 (2 self) - Add to MetaCart
of the round complexity of covert computation and obtain the following results: • There does not exist a constant round covert computation protocol with respect to black box simulation even for the case of two parties. (In comparison, such protocols are known even for the multi-party case

Responsive Round Complexity and Concurrent ZeroKnowledge

by Tzafrir Cohen, Joe Kilian, Erez Petrank - Proceedings of Advances in Cryptology - ASIACRYPT 2001 7th International Conference on the Theory and Application of Cryptology and Information Security , 2001
"... Abstract. The number of communication rounds is a classic complexity measure for protocols; reducing round complexity is a major goal in protocol design. However, when the communication time is inconstant, and in particular, when one of the parties intentionally delays its messages, the round comple ..."
Abstract - Cited by 6 (3 self) - Add to MetaCart
Abstract. The number of communication rounds is a classic complexity measure for protocols; reducing round complexity is a major goal in protocol design. However, when the communication time is inconstant, and in particular, when one of the parties intentionally delays its messages, the round

The Round Complexity of Verifiable Secret Sharing and Secure Multicast

by Rosario Gennaro, Yuval Ishai, Eyal Kushilevitz, Tal Rabin , 2001
"... The round complexity of interactive protocols is one of their most important complexity measures. In this work we study the exact round complexity of two basic secure computation tasks: Verifiable Secret Sharing (VSS) and Secure Multicast. VSS allows a dealer to share a secret among several players ..."
Abstract - Cited by 27 (6 self) - Add to MetaCart
The round complexity of interactive protocols is one of their most important complexity measures. In this work we study the exact round complexity of two basic secure computation tasks: Verifiable Secret Sharing (VSS) and Secure Multicast. VSS allows a dealer to share a secret among several players

The Round Complexity of Verifiable Secret Sharing: The Statistical Case

by Ranjit Kumaresan
"... Abstract. We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good “test case ” for our understanding of round complexity in general; moreover, VSS is important in its own right as a central building block for, e.g., ..."
Abstract - Cited by 2 (1 self) - Add to MetaCart
Abstract. We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good “test case ” for our understanding of round complexity in general; moreover, VSS is important in its own right as a central building block for, e

Improving the round complexity of VSS in point-topoint networks

by Jonathan Katz, Chiu-yuen Koo, Ranjit Kumaresan - In 35th International Colloquium on Automata, Languages and Programming (ICALP), volume 5126 of Lecture Notes in Computer Science , 2008
"... We revisit the following question: what is the optimal round complexity of verifiable secret sharing (VSS)? We focus here on the case of perfect VSS where the number of corrupted parties t satisfies t < n/3, with n the total number of parties. Work of Gennaro et al. (STOC 2001) and Fitzi et al. ( ..."
Abstract - Cited by 16 (2 self) - Add to MetaCart
We revisit the following question: what is the optimal round complexity of verifiable secret sharing (VSS)? We focus here on the case of perfect VSS where the number of corrupted parties t satisfies t < n/3, with n the total number of parties. Work of Gennaro et al. (STOC 2001) and Fitzi et al

The round complexity of verifiable secret sharing revisited

by Arpita Patra, Ashish Choudhary, Tal Rabin, C. Pandu Rangan , 2009
"... Abstract. The round complexity of interactive protocols is one of their most important complexity measures. In this work we prove that existing lower bounds for the round complexity of VSS can be circumvented by introducing a negligible probability of error in the reconstruction phase. Previous resu ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract. The round complexity of interactive protocols is one of their most important complexity measures. In this work we prove that existing lower bounds for the round complexity of VSS can be circumvented by introducing a negligible probability of error in the reconstruction phase. Previous

The Round Complexity of Secure Protocols (Extended Abstract)

by Donald Beaver, Silvio Micali , Phillip Rogaway , 1990
"... In a network of n players, each player i having private input zi, we show how the players can collaboratively evaluate a function f(zl,..., zn) in a way that does not compromise the privacy of the players ' inputs, and yet requires only a constant number of rounds of interaction. The underlying ..."
Abstract - Cited by 54 (0 self) - Add to MetaCart
In a network of n players, each player i having private input zi, we show how the players can collaboratively evaluate a function f(zl,..., zn) in a way that does not compromise the privacy of the players ' inputs, and yet requires only a constant number of rounds of interaction

The Round-Complexity of Verifiable Secret-Sharing and Secure Multicast

by Rosario Gennaro, Yuval Ishai, Eyal Kushilevitz, Tal Rabin , 2001
"... The round complexity of interactive protocols is one of their most important complexity measures. In this work we study the exact round complexity of two basic secure computation tasks: Veriable Secret Sharing (VSS) and Secure Multicast. VSS allows a dealer to share a secret among several players in ..."
Abstract - Add to MetaCart
The round complexity of interactive protocols is one of their most important complexity measures. In this work we study the exact round complexity of two basic secure computation tasks: Veriable Secret Sharing (VSS) and Secure Multicast. VSS allows a dealer to share a secret among several players
Next 10 →
Results 1 - 10 of 2,887
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University