TinyOLE: Efficient Actively Secure Two-Party Computation from Oblivious Linear Function Evaluation
暂无分享,去创建一个
[1] Yuval Ishai,et al. Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..
[2] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[3] Yuval Ishai,et al. Secure Arithmetic Computation with Constant Computational Overhead , 2017, CRYPTO.
[4] Nico Döttling,et al. Statistically Secure Linear-Rate Dimension Extension for Oblivious Affine Function Evaluation , 2012, ICITS.
[5] Jeroen van de Graaf,et al. Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.
[6] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[7] Tobias Nilges,et al. Maliciously Secure Oblivious Linear Function Evaluation with Constant Overhead , 2017, ASIACRYPT.
[8] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[9] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[10] Nico Döttling,et al. David & Goliath Oblivious Affine Function Evaluation - Asymptotically Optimal Building Blocks for Universally Composable Two-Party Computation from a Single Untrusted Stateful Tamper-Proof Hardware Token , 2012, IACR Cryptol. ePrint Arch..
[11] Claudio Orlandi,et al. MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions , 2013, EUROCRYPT.
[12] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[13] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[14] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[15] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[16] Yuval Ishai,et al. Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..
[17] Martin Hirt,et al. Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.
[18] Yuval Ishai,et al. Circuits resilient to additive attacks with applications to secure computation , 2014, STOC.
[19] Marcel Keller,et al. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..
[20] R. Cramer,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000 .
[21] Yehuda Lindell. Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries , 2013, CRYPTO.
[22] Yehuda Lindell,et al. Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings , 2014, CRYPTO.
[23] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[24] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..