Q5002694 (Q5002694): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
Normalize DOI.
 
(3 intermediate revisions by 3 users not shown)
Property / DOI
 
Property / DOI: 10.4230/LIPIcs.ICALP.2018.24 / rank
Normal rank
 
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE / rank
 
Normal rank
Property / cites work
 
Property / cites work: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again / rank
 
Normal rank
Property / cites work
 
Property / cites work: Recursive composition and bootstrapping for SNARKS and proof-carrying data / rank
 
Normal rank
Property / cites work
 
Property / cites work: Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Communication Locality in Secure Multi-party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast byzantine agreement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-identity and Multi-key Leveled FHE from Learning with Errors / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation with Low Communication / rank
 
Normal rank
Property / cites work
 
Property / cites work: Scalable Secure Multiparty Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Scalable Multiparty Computation with Nearly Optimal Work and Resilience / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Communication Required for Unconditionally Secure Multiplication / rank
 
Normal rank
Property / cites work
 
Property / cites work: Spooky Encryption and Its Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the (In)Security of SNARKs in the Presence of Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based / rank
 
Normal rank
Property / cites work
 
Property / cites work: Snarky signatures: minimal signatures of knowledge from simulation-extractable snarks / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Communication Complexity / rank
 
Normal rank
Property / cites work
 
Property / cites work: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two Round Multiparty Computation via Multi-key FHE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Communication preserving protocols for secure function evaluation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-key FHE from LWE, Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783745 / rank
 
Normal rank
Property / DOI
 
Property / DOI: 10.4230/LIPICS.ICALP.2018.24 / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 15:35, 30 December 2024

scientific article; zbMATH DE number 7375951
Language Label Description Also known as
English
No label defined
scientific article; zbMATH DE number 7375951

    Statements

    0 references
    0 references
    0 references
    0 references
    28 July 2021
    0 references
    distributed protocols
    0 references
    secure computation
    0 references
    communication complexity
    0 references
    0 references

    Identifiers