Two-round adaptively secure MPC from isogenies, LPN, or CDH (Q6157520): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-030-92075-3_11 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W3206438280 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptographic group actions and applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constant ciphertext-rate non-committing encryption from standard assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-message statistically sender-private OT from LWE / rank
 
Normal rank
Property / cites work
 
Property / cites work: CSI-FiSh: efficient isogeny based signatures through class group computations / rank
 
Normal rank
Property / cites work
 
Property / cites work: \(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-round adaptively secure multiparty computation from standard assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty generation of an RSA modulus / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptive versus non-adaptive security of multi-party protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Non-committing Encryption with Applications to Adaptively Secure Protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4228521 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptively Secure Two-Party Computation from Indistinguishability Obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS / rank
 
Normal rank
Property / cites work
 
Property / cites work: CSIDH: an efficient post-quantum commutative group action / rank
 
Normal rank
Property / cites work
 
Property / cites work: Universally composable two-party and multi-party secure computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Optimal-rate non-committing encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Better Two-Round Adaptive Multi-party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Equivocating Yao / rank
 
Normal rank
Property / cites work
 
Property / cites work: Rational isogenies from irrational endomorphisms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptively secure MPC with sublinear communication complexity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient and round-optimal oblivious transfer and commitment with adaptive security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-round oblivious transfer from CDH or LPN / rank
 
Normal rank
Property / cites work
 
Property / cites work: Verifiable delay functions from supersingular isogenies and pairings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3325625 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A black-box construction of fully-simulatable, round-optimal oblivious transfer from strongly uniform key agreement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-Round Secure MPC from Indistinguishability Obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-Round Adaptively Secure MPC from Indistinguishability Obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptively Secure Multi-Party Computation with Dishonest Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-round multiparty secure computation from minimal assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Smooth projective hashing and two-message oblivious transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Black-Box Complexity of Universally Composable Security in the CRS Model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Distinguisher-dependent simulation in two rounds and its applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Compact, efficient and UC-secure isogeny-based oblivious transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: A proof of security of Yao's protocol for two-party computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two Round Multiparty Computation via Multi-key FHE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bit commitment using pseudorandomness / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2768332 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster algorithms for isogeny problems using torsion point images / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Framework for Efficient and Composable Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Non-committing encryption with quasi-optimal ciphertext-rate based on the DDH problem / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 02:45, 1 August 2024

scientific article; zbMATH DE number 7684785
Language Label Description Also known as
English
Two-round adaptively secure MPC from isogenies, LPN, or CDH
scientific article; zbMATH DE number 7684785

    Statements

    Two-round adaptively secure MPC from isogenies, LPN, or CDH (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    12 May 2023
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers