Committed MPC - Maliciously Secure Multiparty Computation from Homomorphic Commitments
暂无分享,去创建一个
Benny Pinkas | Avishay Yanai | Tore Kasper Frederiksen | Benny Pinkas | Avishay Yanai | T. Frederiksen
[1] Ivan Damgård,et al. Fast Oblivious AES A Dedicated Application of the MiniMac Protocol , 2016, AFRICACRYPT.
[2] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[3] Ivan Damgård,et al. Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing , 2013, TCC.
[4] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[5] Thomas Schneider,et al. Constant Round Maliciously Secure 2PC with Function-independent Preprocessing using LEGO , 2017, NDSS.
[6] Ivan Damgård,et al. Compact VSS and Efficient Homomorphic UC Commitments , 2014, IACR Cryptol. ePrint Arch..
[7] Claudio Orlandi,et al. LEGO for Two-Party Secure Computation , 2009, TCC.
[8] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[9] Yuval Ishai,et al. On the Complexity of UC Commitments , 2014, EUROCRYPT.
[10] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[11] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[12] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[13] Emmanuela Orsini,et al. High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer , 2021, IACR Cryptol. ePrint Arch..
[14] Jesper Buus Nielsen,et al. On the Complexity of Additively Homomorphic UC Commitments , 2016, TCC.
[15] Niv Gilboa,et al. Two Party RSA Key Generation , 1999, CRYPTO.
[16] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[17] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[18] Marcel Keller,et al. A Unified Approach to MPC with Preprocessing using OT , 2015, IACR Cryptol. ePrint Arch..
[19] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[20] Claudio Orlandi,et al. MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions , 2013, EUROCRYPT.
[21] Luís T. A. N. Brandão,et al. Very-Efficient Simulatable Flipping of Many Coins into a Well - (and a New Universally-Composable Commitment Scheme) , 2016, Public Key Cryptography.
[22] Yehuda Lindell,et al. High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority , 2017, IACR Cryptol. ePrint Arch..
[23] Marcel Keller,et al. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..
[24] Ivan Damgård,et al. An Empirical Study and Some Improvements of the MiniMac Protocol for Secure Computation , 2014, SCN.
[25] Yehuda Lindell,et al. More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.
[26] Marcel Keller,et al. Actively Secure OT Extension with Optimal Overhead , 2015, CRYPTO.
[27] Yehuda Lindell,et al. More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries , 2015, IACR Cryptol. ePrint Arch..
[28] Ivan Damgård,et al. Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost , 2010, IACR Cryptol. ePrint Arch..
[29] Emmanuela Orsini,et al. Dishonest Majority Multi-Party Computation for Binary Circuits , 2014, IACR Cryptol. ePrint Arch..
[30] Ignacio Cascudo,et al. Rate-1, Linear Time and Additively Homomorphic UC Commitments , 2016, CRYPTO.
[31] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[32] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[33] Yehuda Lindell,et al. Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ , 2015, IACR Cryptol. ePrint Arch..
[34] Peter Rindal,et al. SplitCommit: Implementing and Analyzing Homomorphic UC Commitments , 2017, IACR Cryptol. ePrint Arch..
[35] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[36] Yuval Ishai,et al. Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..
[37] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[38] Ignacio Cascudo,et al. Additively Homomorphic UC Commitments with Optimal Amortized Overhead , 2015, Public Key Cryptography.