Generalizing the SPDZ Compiler For Other Protocols
暂无分享,去创建一个
Yehuda Lindell | Marcel Keller | Jun Furukawa | Toshinori Araki | Assi Barak | Kazuma Ohara | Hikaru Tsuchida | Yehuda Lindell | Marcel Keller | Jun Furukawa | A. Barak | Toshinori Araki | Kazuma Ohara | Hikaru Tsuchida
[1] Marcel Keller,et al. The Oblivious Machine - or: How to Put the C into MPC , 2017, IACR Cryptol. ePrint Arch..
[2] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[3] Octavian Catrina,et al. Secure Computation with Fixed-Point Numbers , 2010, Financial Cryptography.
[4] Marcel Keller,et al. Efficient Maliciously Secure Multiparty Computation for RAM , 2018, IACR Cryptol. ePrint Arch..
[5] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[6] Tomas Toft,et al. Constant-Rounds, Almost-Linear Bit-Decomposition of Secret Shared Values , 2009, CT-RSA.
[7] I. Damglurd. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .
[8] Marcel Keller,et al. An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..
[9] Peter Scholl,et al. Low Cost Constant Round MPC Combining BMR and Oblivious Transfer , 2017, Journal of Cryptology.
[10] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[11] Octavian Catrina,et al. Secure Multiparty Linear Programming Using Fixed-Point Arithmetic , 2010, ESORICS.
[12] Jonathan Katz,et al. Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation , 2017, CCS.
[13] Stefan Katzenbeisser,et al. Compilation for Secure Multi-party Computation , 2017, SpringerBriefs in Computer Science.
[14] Kazuo Ohta,et al. Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.
[15] Stefan Katzenbeisser,et al. CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations , 2014, CC.
[16] Yihua Zhang,et al. Secure Computation on Floating Point Numbers , 2013, NDSS.
[17] Yehuda Lindell,et al. High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority , 2017, IACR Cryptol. ePrint Arch..
[18] Marcel Keller,et al. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..
[19] Yehuda Lindell,et al. Optimized Honest-Majority MPC for Malicious Adversaries — Breaking the 1 Billion-Gate Per Second Barrier , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[20] Yehuda Lindell,et al. A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority , 2017, IACR Cryptol. ePrint Arch..
[21] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[22] Ahmad-Reza Sadeghi,et al. TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits , 2015, 2015 IEEE Symposium on Security and Privacy.
[23] Yehuda Lindell,et al. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..
[24] Marcel Keller,et al. Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..
[25] Stefan Katzenbeisser,et al. Compiling Low Depth Circuits for Practical Secure Computation , 2016, ESORICS.
[26] Yehuda Lindell,et al. Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ , 2015, IACR Cryptol. ePrint Arch..
[27] Burcin Bozkaya,et al. Money Walks: Implicit Mobility Behavior and Financial Well-Being , 2015, PloS one.
[28] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.