Faster Secure Two-Party Computation in the Single-Execution Setting (Q5270369): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Non-Interactive Secure Computation Based on Cut-and-Choose / rank
 
Normal rank
Property / cites work
 
Property / cites work: More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation with Reusable Bit-Commitments, via a Cut-and-Choose with Forge-and-Lose Technique / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Simplest Protocol for Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Empirical Study and Some Improvements of the MiniMac Protocol for Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalizing Efficient Multiparty Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster Maliciously Secure Two-Party Computation Using the GPU / rank
 
Normal rank
Property / cites work
 
Property / cites work: MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Two Party and Multi Party Computation Against Covert Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose / rank
 
Normal rank
Property / cites work
 
Property / cites work: Amortizing Garbled Circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Garbled Circuit: Free XOR Gates and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Approach to Practical Active-Secure Two-Party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation Is Practical / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-Output Secure Computation with Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two Halves Make a Whole / rank
 
Normal rank

Latest revision as of 01:11, 14 July 2024

scientific article; zbMATH DE number 6734902
Language Label Description Also known as
English
Faster Secure Two-Party Computation in the Single-Execution Setting
scientific article; zbMATH DE number 6734902

    Statements

    Faster Secure Two-Party Computation in the Single-Execution Setting (English)
    0 references
    0 references
    0 references
    0 references
    23 June 2017
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references