On expected constant-round protocols for Byzantine agreement

J Katz, CY Koo - Annual International Cryptology Conference, 2006 - Springer
In a seminal paper, Feldman and Micali (STOC'88) show an n-party Byzantine agreement
protocol tolerating t< n/3 malicious parties that runs in expected constant rounds. Here, we …

Self-tallying quantum anonymous voting

Q Wang, C Yu, F Gao, H Qi, Q Wen - Physical Review A, 2016 - APS
Anonymous voting is a voting method of hiding the link between a vote and a voter, the
context of which ranges from governmental elections to decision making in small groups like …

On expected constant-round protocols for byzantine agreement

J Katz, CY Koo - Journal of Computer and System Sciences, 2009 - Elsevier
In a seminal paper, Feldman and Micali show an n-party Byzantine agreement protocol in
the plain model that tolerates t< n/3 malicious parties and runs in expected constant rounds …

Adaptively secure broadcast

M Hirt, V Zikas - Advances in Cryptology–EUROCRYPT 2010: 29th …, 2010 - Springer
A broadcast protocol allows a sender to distribute a message through a point-to-point
network to a set of parties, such that (i) all parties receive the same message, even if the …

Information-theoretic security without an honest majority

A Broadbent, A Tapp - Advances in Cryptology–ASIACRYPT 2007: 13th …, 2007 - Springer
We present six multiparty protocols with information-theoretic security that tolerate an
arbitrary number of corrupt participants. All protocols assume pairwise authentic private …

Quantum anonymous ranking and selection with verifiability

Q Wang, Y Li, C Yu, H He, K Zhang - Quantum Information Processing, 2020 - Springer
Anonymous ranking allows each user to perfectly know the position of his/her private datum
in the ascending or descending sequence of all ranking data, while anonymous selection …

Universally composable simultaneous broadcast against a dishonest majority and applications

M Arapinis, Á Kocsis, N Lamprou, L Medley… - Proceedings of the …, 2023 - dl.acm.org
Simultaneous broadcast (SBC) protocols, introduced in [Chor et al., FOCS 1985], constitute
a special class of broadcast channels which, besides consistency, guarantee that all …

Information-theoretically secure voting without an honest majority

A Broadbent, A Tapp - arXiv preprint arXiv:0806.1931, 2008 - arxiv.org
We present three voting protocols with unconditional privacy and information-theoretic
correctness, without assuming any bound on the number of corrupt voters or voting …

On the computational security of a distributed key distribution scheme

V Daza, J Herranz, G Sáez - IEEE Transactions on Computers, 2008 - ieeexplore.ieee.org
In a distributed key distribution scheme, a set of servers help a set of users in a group to
securely obtain a common key. Security means that an adversary who corrupts some …

[图书][B] Broadcast and verifiable secret sharing: new security models and round optimal constructions

R Kumaresan - 2012 - search.proquest.com
Broadcast and verifiable secret sharing (VSS) are central building blocks for secure multi-
party computation. These protocols are required to be resilient against a Byzantine …