Efficient Pseudorandom Correlation Generators: Silent OT Extension and More
暂无分享,去创建一个
Yuval Ishai | Niv Gilboa | Elette Boyle | Lisa Kohl | Peter Scholl | Geoffroy Couteau | Y. Ishai | Peter Scholl | N. Gilboa | Elette Boyle | Geoffroy Couteau | Lisa Kohl
[1] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[2] Victor Y. Pan,et al. Fast Feasible and Unfeasible Matrix Multiplication , 2018, ArXiv.
[3] Matthew K. Franklin,et al. Joint Encryption and Message-Efficient Secure Computation , 1993, CRYPTO.
[4] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[5] Daniel Wichs,et al. On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..
[6] Rafail Ostrovsky,et al. Minimum Resource Zero-Knowledge Proofs (Extended Abstract) , 1989, CRYPTO.
[7] Yuval Ishai,et al. Semantic Security under Related-Key Attacks and Applications , 2011, ICS.
[8] Yuval Ishai,et al. Homomorphic Secret Sharing: Optimizations and Applications , 2017, CCS.
[9] J. Hopcroft,et al. Triangular Factorization and Inversion by Fast Matrix Multiplication , 1974 .
[10] J. Bordewijk. Inter-reciprocity applied to electrical networks , 1957 .
[11] Yuval Ishai,et al. Function Secret Sharing , 2015, EUROCRYPT.
[12] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[13] Jacques Patarin,et al. QUAD: A Practical Stream Cipher with Provable Security , 2006, EUROCRYPT.
[14] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[15] Ralf Fröberg,et al. An inequality for Hilbert series of graded algebras. , 1985 .
[16] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[17] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[18] Ron Rothblum,et al. Spooky Encryption and Its Applications , 2016, CRYPTO.
[19] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[20] R. Cramer,et al. Multiparty Computation from Threshold Homomorphic Encryption , 2000 .
[21] Magali Bardet,et al. Étude des systèmes algébriques surdéterminés. Applications aux codes correcteurs et à la cryptographie , 2004 .
[22] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[23] Patrick C. Fischer. Further Schemes for Combining Matrix Algorithms , 1974, ICALP.
[24] Yuval Ishai,et al. Secure Multiparty Computation with General Interaction Patterns , 2016, IACR Cryptol. ePrint Arch..
[25] Geoffroy Couteau. A Note on the Communication Complexity of Multiparty Computation in the Correlated Randomness Model , 2018, IACR Cryptol. ePrint Arch..
[26] Vladimir Kolesnikov,et al. Efficient Batched Oblivious PRF with Applications to Private Set Intersection , 2016, CCS.
[27] Christopher Wolf,et al. Multivariate quadratic polynomials in public key cryptography , 2005, IACR Cryptol. ePrint Arch..
[28] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[29] Benny Pinkas,et al. Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.
[30] Radford M. Neal,et al. Near Shannon limit performance of low density parity check codes , 1996 .
[31] Sanjeev Arora,et al. New Algorithms for Learning in Presence of Errors , 2011, ICALP.
[32] Rafail Ostrovsky,et al. Cryptography with One-Way Communication , 2014, CRYPTO.
[33] Richard J. Lipton,et al. Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.
[34] Tomoharu Shibuya,et al. Generalization of Lu's linear time encoding algorithm for LDPC codes , 2012, 2012 International Symposium on Information Theory and its Applications.
[35] Tobias Nilges,et al. Maliciously Secure Oblivious Linear Function Evaluation with Constant Overhead , 2017, ASIACRYPT.
[36] Eugene Prange,et al. The use of information sets in decoding cyclic codes , 1962, IRE Trans. Inf. Theory.
[37] Marcel Keller,et al. Faster Secure Multi-party Computation of AES and DES Using Lookup Tables , 2017, ACNS.
[38] Ivan Damgård,et al. The TinyTable Protocol for 2-Party Secure Computation, or: Gate-Scrambling Revisited , 2017, CRYPTO.
[39] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[40] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[41] Anat Paskin-Cherniavsky,et al. On the Power of Correlated Randomness in Secure Computation , 2013, TCC.
[42] Yuval Ishai,et al. Compressing Vector OLE , 2018, CCS.
[43] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[44] Yuval Ishai,et al. Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation , 2017, EUROCRYPT.
[45] Tancrède Lepoint,et al. NFLlib: NTT-Based Fast Lattice Library , 2016, CT-RSA.
[46] Mohammad Reza Aref,et al. Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension , 2016, Des. Codes Cryptogr..
[47] Nico Döttling,et al. TinyOLE: Efficient Actively Secure Two-Party Computation from Oblivious Linear Function Evaluation , 2017, IACR Cryptol. ePrint Arch..
[48] B. Salvy,et al. Asymptotic Behaviour of the Index of Regularity of Quadratic Semi-Regular Polynomial Systems , 2022 .
[49] Yuval Ishai,et al. Function Secret Sharing: Improvements and Extensions , 2016, CCS.
[50] Jonathan Katz,et al. Efficient and Secure Multiparty Computation from Fixed-Key Block Ciphers , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[51] Christof Paar,et al. Lapin: An Efficient Authentication Protocol Based on Ring-LPN , 2012, FSE.
[52] Yuval Ishai,et al. Distributed Point Functions and Their Applications , 2014, EUROCRYPT.
[53] Ahmad-Reza Sadeghi,et al. Pushing the Communication Barrier in Secure Computation using Lookup Tables , 2017, NDSS.
[54] Yuval Ishai,et al. Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications , 2014, ITCS.
[55] Yuval Ishai,et al. Compressing Cryptographic Resources , 1999, CRYPTO.
[56] Paulo S. L. M. Barreto,et al. MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes , 2013, 2013 IEEE International Symposium on Information Theory.
[57] Jonathan Katz,et al. Optimizing Authenticated Garbling for Faster Secure Two-Party Computation , 2018, IACR Cryptol. ePrint Arch..
[58] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[59] Yuval Ishai,et al. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.
[60] Moni Naor,et al. Oblivious Polynomial Evaluation , 2006, SIAM J. Comput..
[61] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[62] Gregory V. Bard,et al. Efficient Methods for Conversion and Solution of Sparse Systems of Low-Degree Multivariate Polynomials over GF(2) via SAT-Solvers , 2007, IACR Cryptol. ePrint Arch..
[63] Sanjeev Arora,et al. Learning Parities with Structured Noise , 2010, Electron. Colloquium Comput. Complex..
[64] Yehuda Lindell,et al. More efficient oblivious transfer and extensions for faster secure computation , 2013, CCS.
[65] Daniel A. Spielman,et al. Linear-time encodable and decodable error-correcting codes , 1995, STOC '95.
[66] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[67] Rafail Ostrovsky,et al. Batch codes and their applications , 2004, STOC '04.
[68] Yuval Ishai,et al. Low-Complexity Cryptographic Hash Functions , 2017, ITCS.
[69] Luca Trevisan,et al. On e-Biased Generators in NC0 , 2003, FOCS.
[70] Yuval Ishai,et al. Foundations of Homomorphic Secret Sharing , 2018, ITCS.
[71] Don Coppersmith,et al. Matrix multiplication via arithmetic progressions , 1987, STOC.
[72] Abhi Shelat,et al. Scaling ORAM for Secure Computation , 2017, IACR Cryptol. ePrint Arch..
[73] Marcel Keller,et al. Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..
[74] Feng-Hao Liu,et al. Secure PRNGs from Specialized Polynomial Maps over Any , 2008, PQCrypto.
[75] Joe Kilian,et al. Founding crytpography on oblivious transfer , 1988, STOC '88.
[76] Vladimir Kolesnikov,et al. Improved OT Extension for Transferring Short Secrets , 2013, CRYPTO.
[77] David Mandell Freeman,et al. Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.
[78] Shai Halevi,et al. Faster Homomorphic Linear Transformations in HElib , 2018, IACR Cryptol. ePrint Arch..
[79] François Le Gall,et al. Faster Algorithms for Rectangular Matrix Multiplication , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[80] Yuval Ishai,et al. Secure Arithmetic Computation with Constant Computational Overhead , 2017, CRYPTO.
[81] Peter Scholl,et al. Extending Oblivious Transfer with Low Communication via Key-Homomorphic PRFs , 2018, Public Key Cryptography.
[82] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[83] Yuval Ishai,et al. Breaking the Circuit Size Barrier for Secure Computation Under DDH , 2016, CRYPTO.
[84] Daniel Augot,et al. A Fast Provably Secure Cryptographic Hash Function , 2003, IACR Cryptol. ePrint Arch..
[85] Nigel P. Smart,et al. Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? , 2015, CT-RSA.
[86] Emmanuela Orsini,et al. TinyKeys: A New Approach to Efficient Multi-Party Computation , 2018, IACR Cryptol. ePrint Arch..
[87] Chi-Jen Lu,et al. Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility , 2007, EUROCRYPT.
[88] Rudolf Ahlswede,et al. Founding Cryptography on Oblivious Transfer , 2016 .
[89] Abhi Shelat,et al. Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One , 2006, CRYPTO.
[90] Oded Goldreich,et al. Candidate One-Way Functions Based on Expander Graphs , 2011, Studies in Complexity and Cryptography.
[91] Jonathan Katz,et al. Authenticated Garbling and Efficient Maliciously Secure Multi-Party Computation , 2017, IACR Cryptol. ePrint Arch..
[92] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[93] Elette Boyle,et al. Homomorphic Secret Sharing from Lattices Without FHE , 2019, IACR Cryptol. ePrint Arch..
[94] Yuval Ishai,et al. Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..
[95] T. Richardson,et al. Linear Time Encoding of LDPC Codes , 1999 .
[96] Robert G. Gallager,et al. Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.
[97] Peter Rindal,et al. PIR-PSI: Scaling Private Contact Discovery , 2018, IACR Cryptol. ePrint Arch..
[98] Itai Dinur,et al. An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing , 2019, Journal of Cryptology.
[99] Nicolas Sendrier,et al. Analysis of Information Set Decoding for a Sub-linear Error Weight , 2016, PQCrypto.
[100] Yuval Ishai,et al. Cryptography with Constant Input Locality , 2007, Journal of Cryptology.
[101] Rafail Ostrovsky,et al. Cryptography with constant computational overhead , 2008, STOC.
[102] Bo-Yin Yang,et al. Multivariates Polynomials for Hashing , 2007, Inscrypt.
[103] Hideki Imai,et al. Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.
[104] Olivier Blazy,et al. Efficient Encryption From Random Quasi-Cyclic Codes , 2016, IEEE Transactions on Information Theory.
[105] Michael Alekhnovich. More on Average Case vs Approximation Complexity , 2011, computational complexity.
[106] V. Strassen. Gaussian elimination is not optimal , 1969 .
[107] Pierrick Méaux,et al. On the Concrete Security of Goldreich's Pseudorandom Generator , 2018, ASIACRYPT.
[108] Yuval Ishai,et al. Extending Oblivious Transfers Efficiently , 2003, CRYPTO.
[109] Chen-Mou Cheng,et al. Multiplying boolean Polynomials with Frobenius Partitions in Additive Fast Fourier Transform , 2018, ArXiv.
[110] Igor E. Kaporin,et al. The aggregation and cancellation techniques as a practical tool for faster matrix multiplication , 2004, Theor. Comput. Sci..
[111] Rafail Ostrovsky,et al. Reusable Non-Interactive Secure Computation , 2019, IACR Cryptol. ePrint Arch..
[112] Jonathan Katz,et al. Global-Scale Secure Multiparty Computation , 2017, CCS.
[113] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.