Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation
暂无分享,去创建一个
Yusuke Sakai | Jacob C. N. Schuldt | Takahiro Matsuda | Nuttapong Attrapadung | Koki Hamada | Ai Ishida | Ryo Kikuchi | Dai Ikarashi | Yusuke Sakai | Takahiro Matsuda | Ryo Kikuchi | Dai Ikarashi | Koki Hamada | Nuttapong Attrapadung | Ai Ishida
[1] Yehuda Lindell,et al. Secure Multi-Party Computation without Agreement , 2005, Journal of Cryptology.
[2] Yehuda Lindell,et al. Optimized Honest-Majority MPC for Malicious Adversaries — Breaking the 1 Billion-Gate Per Second Barrier , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[3] Martin Hirt,et al. Multi party computation: efficient protocols, general adversaries, and voting , 2001 .
[4] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[5] Adi Shamir,et al. How to share a secret , 1979, CACM.
[6] Ignacio Cascudo,et al. Amortized Complexity of Information-Theoretically Secure MPC Revisited , 2018, IACR Cryptol. ePrint Arch..
[7] Yuval Ishai,et al. Circuits resilient to additive attacks with applications to secure computation , 2014, STOC.
[8] Yehuda Lindell,et al. A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority , 2017, IACR Cryptol. ePrint Arch..
[9] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[10] Martin Hirt,et al. Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.
[11] Yehuda Lindell,et al. High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority , 2017, IACR Cryptol. ePrint Arch..
[12] Rafail Ostrovsky,et al. Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.
[13] Koji Chida,et al. Password-Based Authentication Protocol for Secret-Sharing-Based Multiparty Computation , 2018, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[14] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[15] Ivan Damgård,et al. Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.
[16] Yehuda Lindell,et al. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer , 2010, IACR Cryptol. ePrint Arch..
[17] Kikuchi Ryo. Fast Large-Scale Honest-Majority MPC for Malicious Adversaries , 2018 .
[18] Yuval Ishai,et al. Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits , 2015, CRYPTO.
[19] Yuval Ishai,et al. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.
[20] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[21] Yehuda Lindell,et al. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..
[22] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[23] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[24] P. MuraliKrishna,et al. SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL'S EQUATION , 2013 .
[25] John B. Shoven,et al. I , Edinburgh Medical and Surgical Journal.
[26] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[27] Mitsuru Ito,et al. Secret sharing scheme realizing general access structure , 1989 .
[28] Yehuda Lindell,et al. Information-theoretically secure protocols and security under composition , 2006, STOC '06.
[29] Yuval Ishai,et al. Binary AMD Circuits from Secure Multiparty Computation , 2016, TCC.