Broadcast-Optimal Two-Round MPC
暂无分享,去创建一个
[1] Peter Scholl,et al. Low Cost Constant Round MPC Combining BMR and Oblivious Transfer , 2017, Journal of Cryptology.
[2] Yehuda Lindell,et al. Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ , 2015, IACR Cryptol. ePrint Arch..
[3] Yehuda Lindell,et al. Secure Multi-Party Computation without Agreement , 2005, Journal of Cryptology.
[4] Sanjam Garg,et al. Two-Round Adaptively Secure MPC from Indistinguishability Obfuscation , 2015, TCC.
[5] Ron Rothblum,et al. Spooky Encryption and Its Applications , 2016, CRYPTO.
[6] Hoeteck Wee,et al. Laconic Function Evaluation and Applications , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).
[7] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[8] Ran Canetti,et al. Better Two-Round Adaptive Multi-party Computation , 2017, Public Key Cryptography.
[9] Yuval Ishai,et al. Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation , 2017, EUROCRYPT.
[10] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[11] Sanjam Garg,et al. Two-round Multiparty Secure Computation from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..
[12] Arka Rai Choudhuri,et al. Two Round Information-Theoretic MPC with Malicious Security , 2019, IACR Cryptol. ePrint Arch..
[13] Yehuda Lindell,et al. Sequential composition of protocols without simultaneous termination , 2002, PODC '02.
[14] Ueli Maurer,et al. Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.
[15] Sanjam Garg,et al. Two-Round Multiparty Secure Computation Minimizing Public Key Operations , 2018, IACR Cryptol. ePrint Arch..
[16] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[17] Danny Dolev,et al. Authenticated Algorithms for Byzantine Agreement , 1983, SIAM J. Comput..
[18] Fabrice Benhamouda,et al. Two-Round Adaptively Secure Multiparty Computation from Standard Assumptions , 2018, TCC.
[19] Arka Rai Choudhuri,et al. Round-Optimal Secure Multiparty Computation with Honest Majority , 2018, IACR Cryptol. ePrint Arch..
[20] Silvio Micali. Very Simple and Efficient Byzantine Agreement , 2017, ITCS.
[21] Yuval Ishai,et al. Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[22] Yehuda Lindell,et al. More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..
[23] Anat Paskin-Cherniavsky,et al. Secure Multiparty Computation with Minimal Interaction , 2010, CRYPTO.
[24] Nancy A. Lynch,et al. A Lower Bound for the Time to Assure Interactive Consistency , 1982, Inf. Process. Lett..
[25] Donald Beaver,et al. Precomputing Oblivious Transfer , 1995, CRYPTO.
[26] Sandro Coretti,et al. Probabilistic Termination and Composability of Cryptographic Protocols , 2016, CRYPTO.
[27] Craig Gentry,et al. Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.
[28] Sanjam Garg,et al. Garbled Protocols and Two-Round MPC from Bilinear Maps , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).
[29] Yuval Ishai,et al. Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.
[30] Matthias Fitzi,et al. Detectable byzantine agreement secure against faulty majorities , 2002, PODC '02.
[31] Yuval Ishai,et al. On 2-Round Secure Multiparty Computation , 2002, CRYPTO.
[32] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[33] Yuval Ishai,et al. The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.
[34] Fabrice Benhamouda,et al. k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits , 2018, EUROCRYPT.
[35] Alex Samorodnitsky,et al. On the Round Complexity of Randomized Byzantine Agreement , 2019, IACR Cryptol. ePrint Arch..
[36] Jonathan Katz,et al. Global-Scale Secure Multiparty Computation , 2017, CCS.
[37] Yehuda Lindell,et al. A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority , 2017, IACR Cryptol. ePrint Arch..
[38] Emmanuela Orsini,et al. Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT) , 2018, IACR Cryptol. ePrint Arch..
[39] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[40] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[41] Ran El-Yaniv,et al. Resilient-optimal interactive consistency in constant time , 2003, Distributed Computing.
[42] Jonathan Katz,et al. On Expected Constant-Round Protocols for Byzantine Agreement , 2006, CRYPTO.
[43] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[44] Rafail Ostrovsky,et al. Secure Computation with Honest-Looking Parties: What If Nobody Is Truly Honest? (Extended Abstract) , 1999, STOC.
[45] Arpita Patra,et al. Beyond Honest Majority: The Round Complexity of Fair and Robust Multi-party Computation , 2019, Journal of Cryptology.
[46] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[47] Birgit Pfitzmann,et al. Unconditional Byzantine Agreement for any Number of Faulty Processors , 1992, STACS.
[48] Elaine Shi,et al. Constant-Round MPC with Fairness and Guarantee of Output Delivery , 2015, CRYPTO.
[49] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[50] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[51] Daniel Wichs,et al. Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.
[52] Sandro Coretti,et al. Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols , 2021, Journal of Cryptology.
[53] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[54] Yuval Ishai,et al. Two-Round MPC: Information-Theoretic and Black-Box , 2018, IACR Cryptol. ePrint Arch..
[55] Arpita Patra,et al. On the Exact Round Complexity of Secure Three-Party Computation , 2018, Journal of Cryptology.
[56] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[57] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[58] Ravi Montenegro,et al. Near Optimal Bounds for Collision in Pollard Rho for Discrete Log , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[59] Zvika Brakerski,et al. Perfect Secure Computation in Two Rounds , 2018, IACR Cryptol. ePrint Arch..
[60] Yehuda Lindell,et al. Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation , 2014, Journal of Cryptology.
[61] Zvika Brakerski,et al. Degree 2 is Complete for the Round-Complexity of Malicious MPC , 2019, IACR Cryptol. ePrint Arch..
[62] Abhi Shelat,et al. Adaptively Secure MPC with Sublinear Communication Complexity , 2019, Journal of Cryptology.
[63] Anat Paskin-Cherniavsky,et al. Secure Computation with Minimal Interaction, Revisited , 2015, CRYPTO.
[64] Rafail Ostrovsky,et al. Round Complexity of Authenticated Broadcast with a Dishonest Majority , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[65] Eran Omri,et al. Characterization of Secure Multiparty Computation Without Broadcast , 2016, TCC.
[66] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.