Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over $\mathbb {Z}/p^k\mathbb {Z} $
暂无分享,去创建一个
Ivan Damgård | Ronald Cramer | Chaoping Xing | Daniel Escudero | Chen Yuan | Mark Abspoel | Matthieu Rambaud
[1] Vipul Goyal,et al. Communication-Efficient Unconditional MPC with Guaranteed Output Delivery , 2019, IACR Cryptol. ePrint Arch..
[2] JM Jeroen Doumen,et al. Some applications of coding theory in cryptography , 2003 .
[3] Martin Hirt,et al. Efficient Multi-party Computation with Dispute Control , 2006, TCC.
[4] Martin Hirt,et al. Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.
[5] Ivan Damgård,et al. Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.
[6] Henning Stichtenoth. Transitive and Self-dual Codes Attaining the Tsfasman-Vladut-Zink Bound , 2005 .
[7] Yuval Ishai,et al. Practical Fully Secure Three-Party Computation via Sublinear Distributed Zero-Knowledge Proofs , 2019, CCS.
[8] Yuval Ishai,et al. Efficient Multi-party Computation over Rings , 2003, EUROCRYPT.
[9] H. Stichtenoth,et al. A tower of Artin-Schreier extensions of function fields attaining the Drinfeld-Vladut bound , 1995 .
[10] Hao Chen,et al. Secure Computation from Random Error Correcting Codes , 2007, EUROCRYPT.
[11] Ivan Damgård,et al. Communication Lower Bounds for Statistically Secure MPC, with or without Preprocessing , 2019, IACR Cryptol. ePrint Arch..
[12] Vipul Goyal,et al. Guaranteed Output Delivery Comes Free in Honest Majority MPC , 2020, IACR Cryptol. ePrint Arch..
[13] Ignacio Cascudo,et al. Amortized Complexity of Information-Theoretically Secure MPC Revisited , 2018, IACR Cryptol. ePrint Arch..
[14] Ueli Maurer,et al. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.
[15] Yehuda Lindell,et al. A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority , 2017, IACR Cryptol. ePrint Arch..
[16] Yehuda Lindell,et al. Fast Large-Scale Honest-Majority MPC for Malicious Adversaries , 2018, Journal of Cryptology.
[17] Daniel Escudero,et al. An Efficient Passive-to-Active Compiler for Honest-Majority MPC over Rings , 2019, IACR Cryptol. ePrint Arch..
[18] Ronald Cramer,et al. Asymptotically-Good Arithmetic Secret Sharing over Z/(p^\ell Z) with Strong Multiplication and Its Applications to Efficient MPC , 2019, IACR Cryptol. ePrint Arch..
[19] Marcel Keller,et al. New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[20] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[21] Daniel E. Escudero,et al. SPDℤ 2 k : Efficient MPC mod 2 k for Dishonest Majority. , 2018 .
[22] Yuval Ishai,et al. Circuits resilient to additive attacks with applications to secure computation , 2014, STOC.
[23] Rafail Ostrovsky,et al. Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.
[24] Ronald Cramer,et al. Efficient Information-Theoretic Secure Multiparty Computation over ℤ/pk ℤ via Galois Rings , 2019, IACR Cryptol. ePrint Arch..
[25] Peter Sebastian Nordholt,et al. Minimising Communication in Honest-Majority MPC by Batchwise Multiplication Verification , 2018, IACR Cryptol. ePrint Arch..
[26] Ivan Damgård,et al. Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over Z/p^k Z , 2020, IACR Cryptol. ePrint Arch..
[27] Yuval Ishai,et al. Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs , 2019, CRYPTO.