An efficient structural attack on NIST submission DAGS (Q1633442): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Secure Multiparty Computation Goes Live / rank
 
Normal rank
Property / cites work
 
Property / cites work: Semi-homomorphic Encryption and Multiparty Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfectly-Secure MPC with Linear Communication Complexity / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation from Somewhat Homomorphic Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Unified Approach to MPC with Preprocessing Using OT / rank
 
Normal rank
Property / cites work
 
Property / cites work: High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: TinyKeys: a new approach to efficient multi-party computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Low cost constant round MPC combining BMR and oblivious transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Actively Secure OT Extension with Optimal Overhead / rank
 
Normal rank
Property / cites work
 
Property / cites work: Overdrive: making SPDZ great again / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Garbled Circuit: Free XOR Gates and Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Dishonest Majority Multi-Party Computation for Binary Circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Constant Round Multi-party Computation Combining BMR and SPDZ / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Approach to Practical Active-Secure Two-Party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster Secure Two-Party Computation in the Single-Execution Setting / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two Halves Make a Whole / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2707427 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3549728 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Arithmetic Computation with No Honest Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Indistinguishability obfuscation from trilinear maps and block-wise local PRGs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Limits on the locality of pseudorandom generators and applications to indistinguishability obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts / rank
 
Normal rank
Property / cites work
 
Property / cites work: Correlation-immunity of nonlinear combining functions for cryptographic applications (Corresp.) / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to use indistinguishability obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving sparse linear equations over finite fields / rank
 
Normal rank

Latest revision as of 17:27, 17 July 2024

scientific article
Language Label Description Also known as
English
An efficient structural attack on NIST submission DAGS
scientific article

    Statements

    An efficient structural attack on NIST submission DAGS (English)
    0 references
    0 references
    0 references
    20 December 2018
    0 references
    code-based cryptography
    0 references
    McEliece encryption scheme
    0 references
    key recovery attack
    0 references
    alternant codes
    0 references
    quasi-dyadic codes
    0 references
    Schur product of codes
    0 references
    0 references
    0 references

    Identifiers