Efficient constant-round multi-party computation combining BMR and SPDZ (Q2318094): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
Created claim: Wikidata QID (P12): Q127963750, #quickstatements; #temporary_batch_1722379068559
 
(One intermediate revision by one other user not shown)
Property / cites work
 
Property / cites work: Efficient scalable constant-round MPC via garbled circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Three-Party Computation from Cut-and-Choose / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator / rank
 
Normal rank
Property / cites work
 
Property / cites work: Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation from Somewhat Homomorphic Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4437112 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Low cost constant round MPC combining BMR and oblivious transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Founding Cryptography on Oblivious Transfer – Efficiently / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4434900 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient maliciously secure multiparty computation for RAM / rank
 
Normal rank
Property / cites work
 
Property / cites work: Dishonest Majority Multi-Party Computation for Binary Circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings / rank
 
Normal rank
Property / cites work
 
Property / cites work: More Efficient Constant-Round Multi-party Computation from BMR and SHE / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Approach to Practical Active-Secure Two-Party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bounded-concurrent secure multi-party computation with a dishonest majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reaching Agreement in the Presence of Faults / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation Is Practical / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q127963750 / rank
 
Normal rank

Latest revision as of 00:41, 31 July 2024

scientific article
Language Label Description Also known as
English
Efficient constant-round multi-party computation combining BMR and SPDZ
scientific article

    Statements

    Efficient constant-round multi-party computation combining BMR and SPDZ (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    13 August 2019
    0 references
    secure multiparty computation (MPC)
    0 references
    garbled circuits
    0 references
    concrete efficiency
    0 references
    BMR
    0 references
    SPDZ
    0 references

    Identifiers