22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

simpler protocol description. For this reason, our thesis is that this holds true for all protocols<br />

of interest, and that non-monotonicity, as a source of unnecessary complexity and proof mistakes,<br />

should be avoided whenever possible.<br />

References<br />

[1] S. Abramsky and A. Jung. Handbook of Logic in Computer Science, volume III, chapter<br />

Domain theory, pages 1–168. Oxford University Press, 1994.<br />

[2] Michael Backes, Birgit Pfitzmann, and Michael Waidner. A general composition theorem for<br />

secure reactive systems. In TCC 2004, volume 2951 of Lecture Notes in Computer Science,<br />

pages 336–354, 2004.<br />

[3] Donald Beaver and Shafi Goldwasser. Multiparty computation with faulty majority. In<br />

CRYPTO ’89, volume 435 of Lecture Notes in Computer Science, pages 589–590, 1989.<br />

[4] Assaf Ben-David, Noam Nisan, and Benny Pinkas. FairplayMP: a system for secure multiparty<br />

computation. In ACM Conference on Computer and Communications Security, pages<br />

257–266, 2008.<br />

[5] Michael Ben-Or, Ran Canetti, and Oded Goldreich. Asynchronous secure computation. In<br />

STOC, pages 52–61, 1993.<br />

[6] Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for noncryptographic<br />

fault-tolerant distributed computation (extended abstract). In STOC ’88, pages<br />

1–10, 1988.<br />

[7] Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas P. Jakobsen,<br />

Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter,<br />

Michael I. Schwartzbach, and Tomas Toft. Secure multiparty computation goes live. In Financial<br />

Cryptography (FC 2009), volume 5628 of Lecture Notes in Computer Science, pages<br />

325–343, 2009.<br />

[8] Gabriel Bracha. An asynchronous [(n-1)/3]-resilient consensus protocol. In PODC ’84, pages<br />

154–162, 1984.<br />

[9] Ran Canetti. Security and composition of multiparty cryptographic protocols. J. Cryptology,<br />

13(1):143–202, 2000.<br />

[10] Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols.<br />

In FOCS ’01, pages 136–145, 2001.<br />

[11] Ivan Damgård, Marcel Keller, E. Larraia, C. Miles, and Nigel P. Smart. Implementing aes via<br />

an actively/covertly secure dishonest-majority mpc protocol. IACR Cryptology ePrint Archive,<br />

2012.<br />

[12] Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or a completeness<br />

theorem for protocols with honest majority. In STOC ’87, pages 218–229, 1987.<br />

28<br />

12. An Equational Approach to Secure Multi-party Computation

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!