Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
A survey on perfectly secure verifiable secret-sharing
Verifiable Secret-Sharing (VSS) is a fundamental primitive in secure distributed computing. It
is used as a building block in several distributed computing tasks, such as Byzantine …
is used as a building block in several distributed computing tasks, such as Byzantine …
On expected constant-round protocols for byzantine agreement
J Katz, CY Koo - Annual International Cryptology Conference, 2006 - Springer
In a seminal paper, Feldman and Micali (STOC'88) show an n-party Byzantine agreement
protocol tolerating t< n/3 malicious parties that runs in expected constant rounds. Here, we …
protocol tolerating t< n/3 malicious parties that runs in expected constant rounds. Here, we …
Strong (n, t, n) verifiable secret sharing scheme
A (t, n) secret sharing divides a secret into n shares in such a way that any t or more than t
shares can reconstruct the secret; but fewer than t shares cannot reconstruct the secret. In …
shares can reconstruct the secret; but fewer than t shares cannot reconstruct the secret. In …
An efficient framework for unconditionally secure multiparty computation
parties to securely compute an agreed function f over some finite field in the presence of a
computationally unbounded adversary, who can maliciously corrupt any t out of the n …
computationally unbounded adversary, who can maliciously corrupt any t out of the n …
Computational verifiable secret sharing revisited
Verifiable secret sharing (VSS) is an important primitive in distributed cryptography that
allows a dealer to share a secret among n parties in the presence of an adversary …
allows a dealer to share a secret among n parties in the presence of an adversary …
Steganography and authentication in image sharing without parity bits
Recently, a polynomial-based (k, n) steganography and authenticated image sharing (SAIS)
scheme was proposed to share a secret image into n stego-images. At the same time, one …
scheme was proposed to share a secret image into n stego-images. At the same time, one …
On expected constant-round protocols for byzantine agreement
J Katz, CY Koo - Journal of Computer and System Sciences, 2009 - Elsevier
In a seminal paper, Feldman and Micali show an n-party Byzantine agreement protocol in
the plain model that tolerates t< n/3 malicious parties and runs in expected constant rounds …
the plain model that tolerates t< n/3 malicious parties and runs in expected constant rounds …
Efficient two party and multi party computation against covert adversaries
Abstract Recently, Aumann and Lindell introduced a new realistic security model for secure
computation, namely, security against covert adversaries. The main motivation was to obtain …
computation, namely, security against covert adversaries. The main motivation was to obtain …
Perfectly-secure synchronous MPC with asynchronous fallback guarantees
Secure multi-party computation (MPC) is a fundamental problem in secure distributed
computing. The optimal resilience for perfectly-secure MPC in synchronous and …
computing. The optimal resilience for perfectly-secure MPC in synchronous and …
Secure multiparty computation with minimal interaction
We revisit the question of secure multiparty computation (MPC) with two rounds of
interaction. It was previously shown by Gennaro et al.(Crypto 2002) that 3 or more …
interaction. It was previously shown by Gennaro et al.(Crypto 2002) that 3 or more …