Rabbit: Efficient Comparison for Secure Multi-Party Computation
暂无分享,去创建一个
Frederik Vercauteren | Dragos Rotaru | Sameer Wagh | Eleftheria Makri | F. Vercauteren | Dragos Rotaru | Sameer Wagh | Eleftheria Makri
[1] Tomas Toft. Sub-linear, Secure Comparison with Two Non-colluding Parties , 2011, Public Key Cryptography.
[2] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[3] Dragos Rotaru,et al. MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security , 2019, IACR Cryptol. ePrint Arch..
[4] Sameer Wagh,et al. SecureNN: 3-Party Secure Computation for Neural Network Training , 2019, Proc. Priv. Enhancing Technol..
[5] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[6] Kazuo Ohta,et al. Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.
[7] Marcel Keller,et al. Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits , 2020, IACR Cryptol. ePrint Arch..
[8] Bo-Yin Yang,et al. Probabilistically Correct Secure Arithmetic Computation for Modular Conversion, Zero Test, Comparison, MOD and Exponentiation , 2012, SCN.
[9] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[10] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[11] Hugo Krawczyk,et al. Cryptography for #MeToo , 2019, Proc. Priv. Enhancing Technol..
[12] Tomas Toft. Solving Linear Programs Using Multiparty Computation , 2009, Financial Cryptography.
[13] Frederik Vercauteren,et al. Actively Secure Setup for SPDZ , 2021, Journal of Cryptology.
[14] Tomas Toft,et al. Secure Equality and Greater-Than Tests with Sublinear Online Complexity , 2013, ICALP.
[15] Ivan Damgård,et al. A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.
[16] Masaki Inamura,et al. Secure Comparison and Interval Test Protocols based on Three-party MPC , 2020, ICISSP.
[17] Eyal Kushilevitz,et al. Falcon: Honest-Majority Maliciously Secure Framework for Private Deep Learning , 2021, Proc. Priv. Enhancing Technol..
[18] Payman Mohassel,et al. SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[19] Sameer Wagh,et al. New Directions in Efficient Privacy-Preserving Machine Learning , 2020 .
[20] Anantha Chandrakasan,et al. Gazelle: A Low Latency Framework for Secure Neural Network Inference , 2018, IACR Cryptol. ePrint Arch..
[21] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[22] Ivan Damgård,et al. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.
[23] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[24] Yao Lu,et al. Oblivious Neural Network Predictions via MiniONN Transformations , 2017, IACR Cryptol. ePrint Arch..
[25] Jian Sun,et al. Deep Residual Learning for Image Recognition , 2015, 2016 IEEE Conference on Computer Vision and Pattern Recognition (CVPR).
[26] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[27] Dragos Rotaru,et al. Maliciously Secure Matrix Multiplication with Applications to Private Deep Learning , 2020, IACR Cryptol. ePrint Arch..
[28] Octavian Catrina,et al. Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.
[29] Geoffroy Couteau,et al. New Protocols for Secure Equality Test and Comparison , 2018, ACNS.
[30] I. Damglurd. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .