Secure two-party computation via cut-and-choose oblivious transfer (Q1928765): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Security against covert adversaries: Efficient protocols for realistic adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035733 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security and composition of multiparty cryptographic protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783717 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universal classes of hash functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4940695 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quantum Communication Attacks on Classical Cryptographic Protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4434875 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279565 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Two Party and Multi Party Computation Against Covert Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Pseudorandom Generator from any One-way Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient secure two-party protocols. Techniques and constructions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Set Operations in the Presence of Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Founding Cryptography on Oblivious Transfer – Efficiently / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Arithmetic Computation with No Honest Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Two-Party Secure Computation on Committed Inputs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Garbled Circuit: Free XOR Gates and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Parallel coin-tossing and constant-round secure two-party computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Highly-Efficient Universally-Composable Commitments Based on the DDH Assumption / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: A proof of security of Yao's protocol for two-party computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4718481 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public Key Cryptography - PKC 2006 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4231922 / rank
 
Normal rank
Property / cites work
 
Property / cites work: LEGO for Two-Party Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Framework for Efficient and Composable Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation Is Practical / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to share a secret / rank
 
Normal rank

Latest revision as of 02:10, 6 July 2024

scientific article
Language Label Description Also known as
English
Secure two-party computation via cut-and-choose oblivious transfer
scientific article

    Statements

    Secure two-party computation via cut-and-choose oblivious transfer (English)
    0 references
    0 references
    0 references
    4 January 2013
    0 references
    secure two-party computation
    0 references
    malicious adversaries
    0 references
    cut-and-choose
    0 references
    concrete efficiency
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references