Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE

From MaRDI portal
Revision as of 20:33, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:2894425

DOI10.1007/978-3-642-29011-4_29zbMath1297.94042OpenAlexW198033559MaRDI QIDQ2894425

Daniel Wichs, Adriana López-Alt, Vinod Vaikuntanathan, Abhishek Jain, Eran Tromer, Gilad Asharov

Publication date: 29 June 2012

Published in: Advances in Cryptology – EUROCRYPT 2012 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-29011-4_29



Related Items

YOSO: You only speak once. Secure MPC with stateless ephemeral roles, On the round complexity of black-box secure MPC, Two-round adaptively secure multiparty computation from standard assumptions, Topology-hiding computation beyond semi-honest adversaries, Analysis of Gong et al.'s CCA2-secure homomorphic encryption, On the existence of provably secure cloud computing systems, Efficient Secure Multiparty Computation with Identifiable Abort, Secure Computation with Minimal Interaction, Revisited, Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs, Multi-key FHE from LWE, Revisited, A complete characterization of game-theoretically fair, multi-party coin toss, Round-optimal black-box protocol compilers, Asymptotically quasi-optimal cryptography, Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings, Secure cloud computing based on threshold homomorphic encryption, On the Bottleneck Complexity of MPC with Correlated Randomness, Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model, From FE combiners to secure MPC and back, Maliciously-secure MrNISC in the plain model, Sublinear-communication secure multiparty computation does not require FHE, Breaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per party, Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions, Size-Hiding Computation for Multiple Parties, Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption, Mixed-technique multi-party computations composed of two-party computations, Round-optimal honest-majority MPC in Minicrypt and with everlasting security (extended abstract), Sublinear secure computation from new assumptions, A homomorphic encryption scheme with adaptive chosen ciphertext security but without random oracle, Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping, Multikey Fully Homomorphic Encryption and Applications, Two-round MPC without round collapsing revisited -- towards efficient malicious protocols, Maliciously secure massively parallel computation for all-but-one corruptions, Public-key watermarking schemes for pseudorandom functions, Unnamed Item, The direction of updatable encryption does matter, How to sample a discrete Gaussian (and more) from a random oracle, Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN, Toward practical lattice-based proof of knowledge from Hint-MLWE, Almost tight multi-user security under adaptive corruptions from LWE in the standard model, On the exact round complexity of best-of-both-worlds multi-party computation, MPC with synchronous security and asynchronous responsiveness, Secure quantum computation with classical communication, Incremental symmetric puncturable encryption with support for unbounded number of punctures, An efficient threshold access-structure for RLWE-based multiparty homomorphic encryption, On communication models and best-achievable security in two-round MPC, Blockchains enable non-interactive MPC, Succinct LWE sampling, random polynomials, and obfuscation, Updatable public key encryption in the standard model, Foundations of Homomorphic Secret Sharing, Improved Multiplication Triple Generation over Rings via RLWE-Based AHE, Efficient, actively secure MPC with a dishonest majority: a survey, Perennial secure multi-party computation of universal Turing machine, Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications, A multi-key SMC protocol and multi-key FHE based on some-are-errorless LWE, TinyKeys: a new approach to efficient multi-party computation, Circuit-Private Multi-key FHE, Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation, Group signatures and more from isogenies and lattices: generic, simple, and efficient, Candidate iO from homomorphic encryption schemes, Unnamed Item, Yet another compiler for active security or: efficient MPC over arbitrary rings, On the exact round complexity of secure three-party computation, Round-optimal secure multi-party computation, Multi-theorem preprocessing NIZKs from lattices, Round-preserving parallel composition of probabilistic-termination cryptographic protocols, Efficient and secure outsourced approximate pattern matching protocol, Adaptive oblivious transfer with access control from lattice assumptions, Candidate iO from homomorphic encryption schemes, Adaptively secure MPC with sublinear communication complexity, Post-quantum multi-party computation, Multiparty reusable non-interactive secure computation from LWE, Breaking the circuit size barrier for secure computation under quasi-polynomial LPN, Candidate obfuscation via oblivious LWE sampling, Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings, Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing, The Feasibility of Outsourced Database Search in the Plain Model, Quantum Homomorphic Encryption for Polynomial-Sized Circuits, Probabilistic Termination and Composability of Cryptographic Protocols, Probabilistic termination and composability of cryptographic protocols, Breaking the Circuit Size Barrier for Secure Computation Under DDH, Actively secure setup for SPDZ, Reverse firewalls for actively secure MPCs, Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRS, Broadcast-optimal two-round MPC