Overdrive2k: Efficient Secure MPC over Z2k from Somewhat Homomorphic Encryption
暂无分享,去创建一个
Frederik Vercauteren | Emmanuela Orsini | Nigel P. Smart | N. Smart | F. Vercauteren | Emmanuela Orsini
[1] Craig Gentry,et al. Better Bootstrapping in Fully Homomorphic Encryption , 2012, Public Key Cryptography.
[2] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[3] Marcel Keller,et al. On the Amortized Complexity of Zero-Knowledge Protocols , 2009, Journal of Cryptology.
[4] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[5] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[6] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[7] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[8] H. Redkey,et al. A new approach. , 1967, Rehabilitation record.
[9] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[10] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[11] Mohammad Anagreh,et al. Yet Another Compiler for Active Security or : Efficient MPC Over Arbitrary Rings , 2017 .
[12] Nigel P. Smart,et al. Using TopGear in Overdrive: A more efficient ZKPoK for SPDZ , 2019, IACR Cryptol. ePrint Arch..
[13] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[14] Yehuda Lindell,et al. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..
[15] Marcel Keller,et al. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..
[16] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[17] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[18] Donald Beaver,et al. Foundations of Secure Interactive Computing , 1991, CRYPTO.
[19] Yuval Ishai,et al. Efficient Multi-party Computation over Rings , 2003, EUROCRYPT.
[20] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[21] Marcel Keller,et al. New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[22] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[23] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[24] T. Browning,et al. Local Fields , 2008 .
[25] Marcel Keller,et al. Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..