skip to main content
10.1145/72981.72995acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
Article
Free Access

Non-cryptographic fault-tolerant computing in constant number of rounds of interaction

Published:01 June 1989Publication History
First page image

References

  1. Bar86.D. Barrington, "Bounded Width Polynomial Size Branching Programs Recognize Exactly those Languages in NC1. " Proc. of 18th STOC (1986), 1-5. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. BC88.M. Ben-Or, R. Cleve, "Computing Algebraic Formulas Using a Constant Number of Registers." Proc. of 20th STOC (1988), 254-257. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. BE88.M. Ben-Or, R. EI-Yaniv, "interactive Consistency in Constant Expected Time." Unpublished Manuscript, 1988.Google ScholarGoogle Scholar
  4. Bea88b.D. Beaver. "Secure Multiparty Protocols Tolerating Half Faulty Processors." Technical Report TR-19-88 (1988), Harvard University.Google ScholarGoogle Scholar
  5. Bea88a.D. Beaver. "Distributed Non Cryptographic Oblivious Transfer with Constant Rounds Secret Function Evaluation." Technical Report TR-13-88 (1988), Harvard University.Google ScholarGoogle Scholar
  6. BGW88.M. Ben-Or, S. Goldwasser, A. Wigderson. "Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation." Proc. of 20th STOC (1988), 1-10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. BR89.M. Ben-Or, T. Rabin. "Verifiable Secret Sharing and Multiparty Protocols with Honest Majority ." To appear, 21st STOC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. CCD88.D. Chaum, C. Crepeau, I. Damgard. "Multiparty Unconditionally Secure Protocols." Proc. of 20th STOC (1988), 11-19. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. FM88.P. Feldman, S. Micali. "Optimal Algorithms for Byzantine Agreement." Proc. of 20th STOC (1988), 148-161. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. GMW87.Goldreich, O., Micali, S., A. Wigderson. ~How to Play Any Mental Game, or A Completeness Theorem for Protocols with Honest Majority." Proc. of 19th STOC (1987), 218-229. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Kil88.J. Kiliaa. "Founding Cryptography on Oblivious Transfer." Proc. of 20th STOC (1988), 20-29. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Rab88.T. Rabin. ~Robust Sharing of Secrets When the Dealer is Honest or Cheating." Masters Thesis, Hebrew University, 1988.Google ScholarGoogle Scholar
  13. Sha79.A. Shamir. "How to Share a Secret." CACM 22 (1979), 612-613. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Yao86.A. Yao. "How to Generate and Exchange Secrets." Proc. of 27th FOCS (19s6), 162-16 .Google ScholarGoogle Scholar

Index Terms

  1. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction

                      Recommendations

                      Comments

                      Login options

                      Check if you have access through your login credentials or your institution to get full access on this article.

                      Sign in
                      • Published in

                        cover image ACM Conferences
                        PODC '89: Proceedings of the eighth annual ACM Symposium on Principles of distributed computing
                        June 1989
                        353 pages
                        ISBN:0897913264
                        DOI:10.1145/72981

                        Copyright © 1989 ACM

                        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                        Publisher

                        Association for Computing Machinery

                        New York, NY, United States

                        Publication History

                        • Published: 1 June 1989

                        Permissions

                        Request permissions about this article.

                        Request Permissions

                        Check for updates

                        Qualifiers

                        • Article

                        Acceptance Rates

                        Overall Acceptance Rate740of2,477submissions,30%

                        Upcoming Conference

                        PODC '24

                      PDF Format

                      View or Download as a PDF file.

                      PDF

                      eReader

                      View online with eReader.

                      eReader