Actively Secure Setup for SPDZ
暂无分享,去创建一个
Frederik Vercauteren | Dragos Rotaru | Nigel P. Smart | Tim Wood | Titouan Tanguy | N. Smart | F. Vercauteren | Dragos Rotaru | Tim Wood | Titouan Tanguy
[1] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[2] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[3] Daniel E. Escudero,et al. SPDℤ 2 k : Efficient MPC mod 2 k for Dishonest Majority. , 2018 .
[4] Yuval Ishai,et al. Efficient Pseudorandom Correlation Generators: Silent OT Extension and More , 2019, IACR Cryptol. ePrint Arch..
[5] Dragos Rotaru,et al. MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security , 2019, IACR Cryptol. ePrint Arch..
[6] Rachel Player,et al. On the Feasibility and Impact of Standardising Sparse-secret LWE Parameter Sets for Homomorphic Encryption , 2019, IACR Cryptol. ePrint Arch..
[7] Emmanuela Orsini,et al. High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer , 2021, IACR Cryptol. ePrint Arch..
[8] Frederik Vercauteren,et al. Overdrive2k: Efficient Secure MPC over Z2k from Somewhat Homomorphic Encryption , 2020, IACR Cryptol. ePrint Arch..
[9] Marcel Keller,et al. Faster Secure Multi-party Computation of AES and DES Using Lookup Tables , 2017, ACNS.
[10] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[11] Emmanuela Orsini,et al. Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE , 2019, IACR Cryptol. ePrint Arch..
[12] Marcel Keller,et al. Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..
[13] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[14] Marcel Keller,et al. Actively Secure OT Extension with Optimal Overhead , 2015, CRYPTO.
[15] Jean-Pierre Hubaux,et al. Computing across Trust Boundaries using Distributed Homomorphic Cryptography , 2019, IACR Cryptol. ePrint Arch..
[16] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[17] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[18] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[19] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[20] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[21] Ellis Horowitz,et al. Computing Partitions with Applications to the Knapsack Problem , 1974, JACM.
[22] Marcel Keller,et al. A Unified Approach to MPC with Preprocessing using OT , 2015, IACR Cryptol. ePrint Arch..
[23] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[24] Yan Huang,et al. Practical MPC+FHE with Applications in Secure Multi-PartyNeural Network Evaluation , 2020, IACR Cryptol. ePrint Arch..
[25] Marcel Keller,et al. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..
[26] David Pisinger,et al. Linear Time Algorithms for Knapsack Problems with Bounded Weights , 1999, J. Algorithms.
[27] Jonathan Katz,et al. Global-Scale Secure Multiparty Computation , 2017, CCS.
[28] Feng Zhang,et al. A Note on the Density of the Multiple Subset Sum Problems , 2011, IACR Cryptol. ePrint Arch..