Efficient Three-Party Computation from Cut-and-Choose
暂无分享,去创建一个
Alex J. Malozemoff | Jonathan Katz | Vassilis Zikas | Seung Geol Choi | Jonathan Katz | Vassilis Zikas | A. Malozemoff
[1] Ben Riva,et al. Garbled Circuits Checking Garbled Circuits: More Efficient and Secure Two-Party Computation , 2013, IACR Cryptol. ePrint Arch..
[2] Claudio Orlandi,et al. LEGO for Two-Party Secure Computation , 2009, TCC.
[3] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[4] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[5] Marcel Keller,et al. An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..
[6] Michael Zohner,et al. GMW vs. Yao? Efficient Secure Two-Party Computation with Low Depth Circuits , 2013, Financial Cryptography.
[7] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[8] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[9] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, Journal of Cryptology.
[10] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[11] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[12] Matthew K. Franklin,et al. Efficiency Tradeoffs for Malicious Two-Party Computation , 2006, Public Key Cryptography.
[13] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[14] Ivan Damgård,et al. Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..
[15] Xenofontas A. Dimitropoulos,et al. SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.
[16] Marcel Keller,et al. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol , 2012, SCN.
[17] Yehuda Lindell. Fast Cut-and-Choose-Based Protocols for Malicious and Covert Adversaries , 2015, Journal of Cryptology.
[18] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[19] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[20] David P. Woodruff. Revisiting the Efficiency of Malicious Two-Party Computation , 2007, EUROCRYPT.
[21] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[22] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[23] Vladimir Kolesnikov,et al. Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.
[24] Jonathan Katz,et al. Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces , 2012, CT-RSA.
[25] Ivan Damgård,et al. Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing , 2013, TCC.
[26] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[27] Yehuda Lindell,et al. Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries , 2008, SCN.
[28] Abhi Shelat,et al. Two-Output Secure Computation with Malicious Adversaries , 2011, EUROCRYPT.
[29] Abhi Shelat,et al. Towards Billion-Gate Secure Computation with Malicious Adversaries , 2012, IACR Cryptol. ePrint Arch..
[30] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[31] Jonathan Katz,et al. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.
[32] Adam D. Smith,et al. Efficient Two Party and Multi Party Computation Against Covert Adversaries , 2008, EUROCRYPT.
[33] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[34] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[35] Ahmad-Reza Sadeghi,et al. TASTY: tool for automating secure two-party computations , 2010, CCS '10.
[36] Abhi Shelat,et al. Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.
[37] Yehuda Lindell,et al. The IPS Compiler: Optimizations, Variants and Concrete Efficiency , 2011, CRYPTO.
[38] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[39] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[40] Jonathan Katz,et al. Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose , 2013, CRYPTO.
[41] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[42] Abhi Shelat,et al. Fast two-party secure computation with minimal assumptions , 2013, CCS.
[43] Silvio Micali,et al. The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.
[44] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[45] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[46] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[47] Abhi Shelat,et al. Efficient Secure Computation with Garbled Circuits , 2011, ICISS.
[48] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[49] Dan Bogdanov,et al. Deploying Secure Multi-Party Computation for Financial Data Analysis - (Short Paper) , 2012, Financial Cryptography.
[50] Yehuda Lindell,et al. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer , 2010, IACR Cryptol. ePrint Arch..