Constant-Round Maliciously Secure Two-Party Computation in the RAM Model (Q3179369): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: How to Efficiently Evaluate RAM Programs with Malicious Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035733 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient selective identity-based encryption without random oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Encryption from the Weil Pairing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security and composition of multiparty cryptographic protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4133134 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfectly Secure Oblivious RAM without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Multiparty RAM Computation in Constant Rounds / rank
 
Normal rank
Property / cites work
 
Property / cites work: Garbled RAM From One-Way Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Optimizing ORAM and Using It Efficiently for Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Private Database Access with HE-over-ORAM Architecture / rank
 
Normal rank
Property / cites work
 
Property / cites work: Garbled RAM Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Software protection and simulation on oblivious RAMs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Zero-Knowledge Proofs of Non-algebraic Statements with Sublinear Amortized Cost / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Non-interactive Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Founding Cryptography on Oblivious Transfer – Efficiently / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Arithmetic Computation with No Honest Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Two-Party Secure Computation on Committed Inputs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient, Oblivious Data Structures for MPC / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Garble RAM Programs? / rank
 
Normal rank
Property / cites work
 
Property / cites work: LEGO for Two-Party Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation Is Practical / rank
 
Normal rank
Property / cites work
 
Property / cites work: Relations Among Complexity Measures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Oblivious RAM with O((logN)3) Worst-Case Cost / rank
 
Normal rank

Latest revision as of 05:24, 13 July 2024

scientific article
Language Label Description Also known as
English
Constant-Round Maliciously Secure Two-Party Computation in the RAM Model
scientific article

    Statements

    Constant-Round Maliciously Secure Two-Party Computation in the RAM Model (English)
    0 references
    0 references
    0 references
    21 December 2016
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references