On the Computational Overhead of MPC with Dishonest Majority (Q5738762): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2950612815 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs / rank
 
Normal rank
Property / cites work
 
Property / cites work: An <i>O</i> (log <i>n</i> ) expected rounds randomized byzantine generals protocol / rank
 
Normal rank
Property / cites work
 
Property / cites work: Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Multiparty Protocols via Log-Depth Threshold Formulae / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reducing the Overhead of MPC over a Large Population / rank
 
Normal rank
Property / cites work
 
Property / cites work: Scalable Multiparty Computation with Nearly Optimal Work and Resilience / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation from Somewhat Homomorphic Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Authenticated Algorithms for Byzantine Agreement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Player simulation and general adversary structures in perfect multiparty computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707411 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3549593 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Protocol Transformations / rank
 
Normal rank
Property / cites work
 
Property / cites work: Founding Cryptography on Oblivious Transfer – Efficiently / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universally Composable Synchronous Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Expander codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: New hash functions and their use in authentication and set equality / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 23:40, 13 July 2024

scientific article; zbMATH DE number 6729535
Language Label Description Also known as
English
On the Computational Overhead of MPC with Dishonest Majority
scientific article; zbMATH DE number 6729535

    Statements

    On the Computational Overhead of MPC with Dishonest Majority (English)
    0 references
    0 references
    0 references
    13 June 2017
    0 references
    0 references
    secure multiparty computation with poly-logarithmic overhead
    0 references
    0 references
    0 references
    0 references
    0 references