Round-Optimal and Communication-Efficient Multiparty Computation
暂无分享,去创建一个
Rafail Ostrovsky | Vassilis Zikas | Michele Ciampi | Hendrik Waldner | Vassilis Zikas | R. Ostrovsky | Michele Ciampi | Hendrik Waldner
[1] Rafael Pass,et al. Succinct Non-interactive Secure Computation , 2020, IACR Cryptol. ePrint Arch..
[2] Daniele Venturi,et al. A Black-Box Construction of Fully-Simulatable, Round-Optimal Oblivious Transfer from Strongly Uniform Key Agreement , 2019, TCC.
[3] Amit Sahai,et al. From FE Combiners to Secure MPC and Back , 2019, IACR Cryptol. ePrint Arch..
[4] Hoeteck Wee,et al. Laconic Function Evaluation and Applications , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).
[5] Carmit Hazay,et al. Round-Optimal Secure Multi-party Computation , 2018, Journal of Cryptology.
[6] Yael Tauman Kalai,et al. Promise Zero Knowledge and its Applications to Round Optimal MPC , 2018, IACR Cryptol. ePrint Arch..
[7] Fabrice Benhamouda,et al. k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits , 2018, EUROCRYPT.
[8] Sanjam Garg,et al. Two-round Multiparty Secure Computation from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..
[9] Rafail Ostrovsky,et al. Round-Optimal Secure Two-Party Computation from Trapdoor Permutations , 2017, IACR Cryptol. ePrint Arch..
[10] Sanjam Garg,et al. Garbled Protocols and Two-Round MPC from Bilinear Maps , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).
[11] Yuval Ishai,et al. Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation , 2017, EUROCRYPT.
[12] Ron Rothblum,et al. Spooky Encryption and Its Applications , 2016, CRYPTO.
[13] Sanjam Garg,et al. The Exact Round Complexity of Secure Computation , 2016, EUROCRYPT.
[14] Daniel Wichs,et al. Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.
[15] Vinod Vaikuntanathan,et al. Predicate Encryption for Circuits from LWE , 2015, CRYPTO.
[16] Craig Gentry,et al. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.
[17] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[18] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[19] Amit Sahai,et al. Adaptively Secure Multi-Party Computation with Dishonest Majority , 2012, CRYPTO.
[20] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[21] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[22] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[23] Vipul Goyal,et al. Constant round non-malleable protocols using one way functions , 2011, STOC '11.
[24] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[25] Hoeteck Wee,et al. Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[26] Anat Paskin-Cherniavsky,et al. Secure Multiparty Computation with Minimal Interaction , 2010, CRYPTO.
[27] Hoeteck Wee,et al. Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions , 2010, EUROCRYPT.
[28] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[29] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[30] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[31] Rafail Ostrovsky,et al. Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.
[32] Ran Canetti,et al. Universally composable signature, certification, and authentication , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..
[33] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[34] Rafail Ostrovsky,et al. Round Efficiency of Multi-party Computation with a Dishonest Majority , 2003, EUROCRYPT.
[35] John Rompel,et al. One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.
[36] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[37] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[38] Justin M. Reyneri,et al. Coin flipping by telephone , 1984, IEEE Trans. Inf. Theory.
[39] Rafail Ostrovsky,et al. Oblivious Transfer from Trapdoor Permutations in Minimal Rounds , 2021, TCC.
[40] Rafail Ostrovsky,et al. Round Optimal Secure Multiparty Computation from Minimal Assumptions , 2020, TCC.
[41] Zhengzhong Jin,et al. Multikey FHE in the Plain Model , 2020, IACR Cryptol. ePrint Arch..
[42] Rudolf Ahlswede,et al. Founding Cryptography on Oblivious Transfer , 2016 .
[43] S. Rajsbaum. Foundations of Cryptography , 2014 .
[44] Anat Paskin-Cherniavsky. Secure computation with minimal interaction , 2012 .
[45] Adam O'Neill,et al. Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..
[46] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[47] Silvio Micali,et al. The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.