Must the communication graph of MPC protocols be an expander? (Q6110384): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
Property / cites work
 
Property / cites work: Asymptotically Optimal Two-Round Perfectly Secure Message Transmission / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topology-Hiding Computation Beyond Logarithmic Diameter / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topology-hiding computation on all graphs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Exploring the boundaries of topology-hiding computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Is information-theoretic topology-hiding computation possible? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035733 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On private computation in incomplete networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reliable communication over partially authenticated networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient reliable communication over partially authenticated networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast consensus in networks of bounded degree. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Private computation: \(k\)-connected versus 1-connected networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Privacy in non-private environments / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4434890 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Leakage-Resilient Coin Tossing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Communication Locality in Secure Multi-party Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Must the communication graph of MPC protocols be an expander? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast byzantine agreement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security and composition of multiparty cryptographic protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Unconditionally-Secure Robust Secret Sharing with Compact Shares / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Fault Tolerance and Secure Computation on Sparse Networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Edge Fault Tolerance on Sparse Networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Hidden Graph Model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Almost-everywhere secure computation with edge corruptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fairness versus guaranteed output delivery in secure multiparty computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Characterization of secure multiparty computation without broadcast / rank
 
Normal rank
Property / cites work
 
Property / cites work: Probabilistic termination and composability of cryptographic protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Round-preserving parallel composition of probabilistic-termination cryptographic protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250770 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783743 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure multi-party computation in large networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Byzantine generals strike again / rank
 
Normal rank
Property / cites work
 
Property / cites work: Authenticated Algorithms for Byzantine Agreement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfectly secure message transmission / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3002825 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fault Tolerance in Networks of Bounded Degree / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Easy impossibility proofs for distributed consensus problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards Optimal and Efficient Perfectly Secure Message Transmission / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Hypergraphs: Privacy from Partial Broadcast / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fully polynomial Byzantine agreement in <i>t</i> + 1 rounds / rank
 
Normal rank
Property / cites work
 
Property / cites work: Almost-Everywhere Secure Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptively secure broadcast, revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Sample of Samplers: A Computational Perspective on Sampling / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279565 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Random Selection with an Adversarial Majority / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Computation on the Web: Computing without Simultaneous Interaction / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Multiparty Computation with General Interaction Patterns / rank
 
Normal rank
Property / cites work
 
Property / cites work: How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adaptively Secure Broadcast / rank
 
Normal rank
Property / cites work
 
Property / cites work: Network-Hiding Communication and Applications to Multi-party Protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Expander graphs and their applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Multi-Party Computation with Identifiable Abort / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3579423 / rank
 
Normal rank
Property / cites work
 
Property / cites work: From Almost Everywhere to Everywhere: Byzantine Agreement with $\tilde{O}(n^{3/2})$ Bits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Breaking the <i>O</i> ( <i>n</i> <sup>2</sup> ) bit barrier / rank
 
Normal rank
Property / cites work
 
Property / cites work: Scalable leader election / rank
 
Normal rank
Property / cites work
 
Property / cites work: On perfectly secure communication over arbitrary networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Network Oblivious Transfer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Truly Efficient $2$-Round Perfectly Secure Message Transmission Scheme / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Byzantine Generals Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topology-Hiding Computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reaching Agreement in the Presence of Faults / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient perfectly secure message transmission in synchronous networks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Information-Theoretically Secure Key-Insulated Multireceiver Authentication Codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737262 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfectly Secure Message Transmission in Two Rounds / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Unconditionally Secure Signature Schemes Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Tolerating linear number of faults in networks of bounded degree / rank
 
Normal rank
Property / cites work
 
Property / cites work: Suboptimal cuts: Their enumeration, weight and number / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient algorithms for the problems of enumerating cuts by non-decreasing weights / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4372786 / rank
 
Normal rank

Revision as of 15:36, 1 August 2024

scientific article; zbMATH DE number 7707562
Language Label Description Also known as
English
Must the communication graph of MPC protocols be an expander?
scientific article; zbMATH DE number 7707562

    Statements

    Must the communication graph of MPC protocols be an expander? (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    5 July 2023
    0 references
    secure multiparty computation
    0 references
    consensus protocols
    0 references
    communication graph
    0 references
    expander graph
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references