Information-Theoretic 2-Round MPC without Round Collapsing: Adaptive Security, and More
暂无分享,去创建一个
Hoeteck Wee | Tianren Liu | Huijia Lin | H. Wee | Huijia Lin | Tianren Liu
[1] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[2] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[3] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[4] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[5] Yuval Ishai,et al. Cryptography in NC0 , 2004, SIAM J. Comput..
[6] Arka Rai Choudhuri,et al. Round-Optimal Secure Multiparty Computation with Honest Majority , 2018, IACR Cryptol. ePrint Arch..
[7] Yuval Ishai,et al. Efficient Pseudorandom Correlation Generators from Ring-LPN , 2020, CRYPTO.
[8] Rafail Ostrovsky,et al. On the Message Complexity of Secure Multiparty Computation , 2018, Public Key Cryptography.
[9] Fabrice Benhamouda,et al. Two-Round Adaptively Secure Multiparty Computation from Standard Assumptions , 2018, TCC.
[10] Yuval Ishai,et al. Two-Round MPC: Information-Theoretic and Black-Box , 2018, IACR Cryptol. ePrint Arch..
[11] Yuval Ishai,et al. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.
[12] Yuval Ishai,et al. Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.
[13] Craig Gentry,et al. Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.
[14] Silvio Micali,et al. The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.
[15] Fabrice Benhamouda,et al. k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits , 2018, EUROCRYPT.
[16] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[17] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[18] Yuval Ishai,et al. Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[19] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[20] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[21] Yuval Ishai,et al. Compressing Vector OLE , 2018, CCS.
[22] Sanjam Garg,et al. Two-round Multiparty Secure Computation from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..
[23] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[24] Zvika Brakerski,et al. Perfect Secure Computation in Two Rounds , 2018, IACR Cryptol. ePrint Arch..
[25] Silvio Micali,et al. The round complexity of secure protocols , 1990, STOC '90.
[26] Yuval Ishai,et al. Foundations of Homomorphic Secret Sharing , 2018, ITCS.
[27] Ivan Damgård,et al. Adaptive versus Static Security in the UC Model , 2014, ProvSec.
[28] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.