Two Halves Make a Whole

From MaRDI portal
Revision as of 21:16, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:2948384

DOI10.1007/978-3-662-46803-6_8zbMath1371.94662OpenAlexW780859780MaRDI QIDQ2948384

No author found.

Publication date: 30 September 2015

Published in: Advances in Cryptology - EUROCRYPT 2015 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-662-46803-6_8




Related Items

Three halves make a whole? Beating the half-gates lower bound for garbled circuitsThreshold Schnorr with stateless deterministic signing from standard assumptionsExploring crypto dark matter: new simple PRF candidates and their applicationsPractical attacks against the walnut digital signature schemeAn efficient structural attack on NIST submission DAGS\textsf{Mac'n'Cheese}: zero-knowledge proofs for Boolean and arithmetic circuits with nested disjunctionsCross and Clean: Amortized Garbled Circuits with Constant OverheadFull-threshold actively-secure multiparty arithmetic circuit garblingA simple post-quantum non-interactive zero-knowledge proof from garbled circuitsAdaptive security of practical garbling schemesShortest vector from lattice sieving: a few dimensions for freeHomomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more dataOptimal forgeries against polynomial-based MACs and GCM\textsc{EpiGRAM}: practical garbled RAMGarbled circuits with sublinear evaluatorFast garbling of circuits under standard assumptionsNew ways to garble arithmetic circuitsActively secure half-gates with minimum overhead under duplex networksSok: vector OLE-based zero-knowledge protocolsHow to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling SchemesHigh-throughput secure three-party computation with an honest majorityAuthenticated garbling from simple correlations3-party distributed ORAM from oblivious set membershipEncryption to the future. A paradigm for sending secret messages to future (anonymous) committeesNanoGRAM: garbled RAM with \(\widetilde{O}(\log N)\) overheadGarbling, stacked and staggered. Faster \(k\)-out-of-\(n\) garbled function evaluationBetter security-efficiency trade-offs in permutation-based two-party computationFaster Privacy-Preserving Location Proximity Schemes(Public) verifiability for composable protocols without adaptivity or zero-knowledgePrivate evaluation of a decision tree based on secret sharingManticore: a framework for efficient multiparty computation supporting real number and Boolean arithmeticBreaking and fixing garbled circuits when a gate has duplicate input wiresHalf-tree: halving the cost of tree expansion in COT and DPFTri-state circuits. A circuit model that captures RAMOn multiparty garbling of arithmetic circuitsFree IF: how to omit inactive branches and implement \(\mathcal{S}\)-universal garbled circuit (almost) for freeConcretely efficient large-scale MPC with active security (or tinykeys for tinyot)A single shuffle is enough for secure card-based computation of any Boolean circuitSecure two-party computation in a quantum worldActively secure garbled circuits with constant communication overhead in the plain modelHigh-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest MajorityBlock cipher invariants as eigenvectors of correlation matricesOn the exact round complexity of secure three-party computationStacked garbling for disjunctive zero-knowledge proofs\textsf{LogStack}: stacked garbling with \(O(b \log b)\) computationPrivate set operations from oblivious switchingNetwork Oblivious TransferLinicrypt: A Model for Practical CryptographyEfficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving CredentialsStacked garbling. Garbled circuit proportional to longest execution pathBetter concrete security for half-gates garbling (in the multi-instance setting)Faster Secure Two-Party Computation in the Single-Execution SettingNon-interactive Secure 2PC in the Offline/Online and Batch SettingsHashing Garbled Circuits for FreeTurboIKOS: improved non-interactive zero knowledge and post-quantum signaturesThe price of active security in cryptographic protocols