Fast cut-and-choose-based protocols for malicious and covert adversaries (Q290398): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Security against covert adversaries: Efficient protocols for realistic adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035733 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Semi-homomorphic Encryption and Multiparty Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security and composition of multiparty cryptographic protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multiparty Computation from Somewhat Homomorphic Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster Maliciously Secure Two-Party Computation Using the GPU / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279565 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient secure two-party protocols. Techniques and constructions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Founding Cryptography on Oblivious Transfer – Efficiently / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Arithmetic Computation with No Honest Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Two-Party Secure Computation on Committed Inputs / rank
 
Normal rank
Property / cites work
 
Property / cites work: The IPS Compiler: Optimizations, Variants and Concrete Efficiency / rank
 
Normal rank
Property / cites work
 
Property / cites work: A proof of security of Yao's protocol for two-party computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4718481 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Garbled Circuits Checking Garbled Circuits: More Efficient and Secure Two-Party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Approach to Practical Active-Secure Two-Party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: LEGO for Two-Party Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Two-Party Computation Based on the Conditional Gate / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-Output Secure Computation with Malicious Adversaries / rank
 
Normal rank

Latest revision as of 02:59, 12 July 2024

scientific article
Language Label Description Also known as
English
Fast cut-and-choose-based protocols for malicious and covert adversaries
scientific article

    Statements

    Fast cut-and-choose-based protocols for malicious and covert adversaries (English)
    0 references
    0 references
    1 June 2016
    0 references
    two-party computation
    0 references
    Yao's protocol
    0 references
    cut-and-choose
    0 references
    concrete efficiency
    0 references
    0 references
    0 references
    0 references

    Identifiers