Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits
暂无分享,去创建一个
Marcel Keller | Ivan Damgård | Nigel P. Smart | Valerio Pastro | Peter Scholl | Enrique Larraia | I. Damgård | N. Smart | Marcel Keller | Valerio Pastro | Peter Scholl | Enrique Larraia
[1] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[2] Donald Beaver,et al. Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.
[3] Abhi Shelat,et al. Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.
[4] Ivan Damgård,et al. Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..
[5] Marcel Keller,et al. Secure Multiparty AES , 2010, Financial Cryptography.
[6] I. Damglurd. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .
[7] Dan Bogdanov,et al. Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.
[8] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[9] Yihua Zhang,et al. Secure Computation on Floating Point Numbers , 2013, NDSS.
[10] Claudio Orlandi,et al. LEGO for Two-Party Secure Computation , 2009, TCC.
[11] Masahiro Yagisawa,et al. Fully Homomorphic Encryption without bootstrapping , 2015, IACR Cryptol. ePrint Arch..
[12] Octavian Catrina,et al. Secure Computation with Fixed-Point Numbers , 2010, Financial Cryptography.
[13] Yehuda Lindell,et al. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, Journal of Cryptology.
[14] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[15] GentryCraig,et al. Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014 .
[16] Yehuda Lindell,et al. Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries , 2008, SCN.
[17] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[18] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[19] Abhi Shelat,et al. Towards Billion-Gate Secure Computation with Malicious Adversaries , 2012, IACR Cryptol. ePrint Arch..
[20] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[21] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[22] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[23] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .
[24] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[25] Marcel Keller,et al. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol , 2012, SCN.
[26] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..