On the Bottleneck Complexity of MPC with Correlated Randomness
暂无分享,去创建一个
[1] Yehuda Lindell,et al. Hiding the Input-Size in Secure Two-Party Computation , 2013, IACR Cryptol. ePrint Arch..
[2] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[3] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[4] Yuval Ishai,et al. Secure Multiparty Computation with General Interaction Patterns , 2016, IACR Cryptol. ePrint Arch..
[5] Geoffroy Couteau. A Note on the Communication Complexity of Multiparty Computation in the Correlated Randomness Model , 2018, IACR Cryptol. ePrint Arch..
[6] Yuval Ishai,et al. Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.
[7] Tal Malkin,et al. Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction , 2013, EUROCRYPT.
[8] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[9] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[10] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[11] Amit Sahai,et al. From FE Combiners to Secure MPC and Back , 2019, IACR Cryptol. ePrint Arch..
[12] Rafail Ostrovsky,et al. On the Message Complexity of Secure Multiparty Computation , 2018, Public Key Cryptography.
[13] Yuval Ishai,et al. Best Possible Information-Theoretic MPC , 2018, IACR Cryptol. ePrint Arch..
[14] Moni Naor,et al. Communication preserving protocols for secure function evaluation , 2001, STOC '01.
[15] Anat Paskin-Cherniavsky,et al. Evaluating Branching Programs on Encrypted Data , 2007, TCC.
[16] Yuval Ishai,et al. Scalable Secure Multiparty Computation , 2006, CRYPTO.
[17] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[18] Hoeteck Wee,et al. Laconic Function Evaluation and Applications , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).
[19] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[20] Andrew Chi-Chih Yao,et al. Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.
[21] Anat Paskin-Cherniavsky,et al. Non-Interactive Secure Multiparty Computation , 2014, IACR Cryptol. ePrint Arch..
[22] Shafi Goldwasser,et al. Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting , 2013, TCC.
[23] Anat Paskin-Cherniavsky,et al. On the Power of Correlated Randomness in Secure Computation , 2013, TCC.
[24] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[25] Ivan Damgård,et al. Secure Two-Party Computation with Low Communication , 2012, IACR Cryptol. ePrint Arch..
[26] Ivan Damgård,et al. On the Communication Required for Unconditionally Secure Multiplication , 2016, CRYPTO.
[27] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[28] Elaine Shi,et al. Secure Massively Parallel Computation for Dishonest Majority , 2020, IACR Cryptol. ePrint Arch..
[29] Manoj Prabhakaran,et al. The Bottleneck Complexity of Secure Multiparty Computation , 2018, ICALP.
[30] Koji Nuida,et al. Non-interactive Secure Multiparty Computation for Symmetric Functions, Revisited: More Efficient Constructions and Extensions , 2021, CRYPTO.