Network Oblivious Transfer (Q2829221): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(5 intermediate revisions by 4 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: JustGarble / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: Sharemind / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-662-53008-5_13 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2488896491 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4228503 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4343426 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfectly-Secure MPC with Linear Communication Complexity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941849 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Protocols for Multiparty Coin Toss with Dishonest Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Semi-homomorphic Encryption and Multiparty Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Multiparty Computation Goes Live / rank
 
Normal rank
Property / cites work
 
Property / cites work: Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Communication Locality in Secure Multi-party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2778854 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Simplest Protocol for Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Scalable Secure Multiparty Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Scalable Multiparty Computation with Nearly Optimal Work and Resilience / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Scalable and Unconditionally Secure Multiparty Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation from Somewhat Homomorphic Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Brief announcement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfectly secure message transmission / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3325625 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Optimal and Efficient Perfectly Secure Message Transmission / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4198056 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3787498 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reusable garbled circuits and succinct functional encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Semi-honest to Malicious Oblivious Transfer—The Black-Box Way / rank
 
Normal rank
Property / cites work
 
Property / cites work: How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? / rank
 
Normal rank
Property / cites work
 
Property / cites work: OT-Combiners via Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Robust Combiners for Oblivious Transfer and Other Primitives / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Dynamic Tradeoff between Active and Passive Corruptions in Secure Multi-Party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose / rank
 
Normal rank
Property / cites work
 
Property / cites work: Amortizing Garbled Circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5750403 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Founding Cryptography on Oblivious Transfer – Efficiently / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Garbled Circuit: Free XOR Gates and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Dishonest Majority Multi-Party Computation for Binary Circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Constant Round Multi-party Computation Combining BMR and SPDZ / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Robuster Combiners for Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Garbled Circuits Checking Garbled Circuits: More Efficient and Secure Two-Party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2768332 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Approach to Practical Active-Secure Two-Party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Framework for Efficient and Composable Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Oblivious Transfer Is Symmetric / rank
 
Normal rank
Property / cites work
 
Property / cites work: Oblivious-Transfer Amplification / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two Halves Make a Whole / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 19:27, 12 July 2024

scientific article
Language Label Description Also known as
English
Network Oblivious Transfer
scientific article

    Statements

    Network Oblivious Transfer (English)
    0 references
    0 references
    0 references
    0 references
    27 October 2016
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers