Two-Round Secure MPC from Indistinguishability Obfuscation
From MaRDI portal
Publication:5746333
DOI10.1007/978-3-642-54242-8_4zbMath1317.94109OpenAlexW1501402336MaRDI QIDQ5746333
Shai Halevi, Sanjam Garg, Mariana Raykova, Craig Gentry
Publication date: 18 February 2014
Published in: Theory of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-54242-8_4
Cryptography (94A60) Computational difficulty of problems (lower bounds, completeness, difficulty of approximation, etc.) (68Q17)
Related Items (51)
One-Way Functions and (Im)perfect Obfuscation ⋮ The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO ⋮ Three-round secure multiparty computation from black-box two-round oblivious transfer ⋮ Two-round MPC: information-theoretic and black-box ⋮ Two-round adaptively secure multiparty computation from standard assumptions ⋮ A simple construction of iO for Turing machines ⋮ Limits on the Power of Indistinguishability Obfuscation and Functional Encryption ⋮ Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity ⋮ Secure Computation with Minimal Interaction, Revisited ⋮ Indistinguishability Obfuscation from Compact Functional Encryption ⋮ An improved affine equivalence algorithm for random permutations ⋮ Unclonable polymers and their cryptographic applications ⋮ Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings ⋮ Reusable Two-Round MPC from LPN ⋮ On constructing one-way permutations from indistinguishability obfuscation ⋮ Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications ⋮ How to Generate and Use Universal Samplers ⋮ SCALES. MPC with small clients and larger ephemeral servers ⋮ mrNISC from LWE with polynomial modulus ⋮ mrNISC from LWE with polynomial modulus ⋮ Collusion-resistant functional encryption for RAMs ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Two-round MPC without round collapsing revisited -- towards efficient malicious protocols ⋮ Two-round adaptively secure MPC from isogenies, LPN, or CDH ⋮ The final nail in the coffin of statistically-secure obfuscator ⋮ How to use (plain) witness encryption: registered ABE, flexible broadcast, and more ⋮ On the exact round complexity of best-of-both-worlds multi-party computation ⋮ Towards efficiency-preserving round compression in MPC. Do fewer rounds mean more computation? ⋮ Two-round maliciously secure computation with super-polynomial simulation ⋮ Foundations of Homomorphic Secret Sharing ⋮ Better Two-Round Adaptive Multi-party Computation ⋮ Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear Maps ⋮ On Removing Graded Encodings from Functional Encryption ⋮ Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation ⋮ Candidate iO from homomorphic encryption schemes ⋮ Beyond honest majority: the round complexity of fair and robust multi-party computation ⋮ On the exact round complexity of secure three-party computation ⋮ Round-optimal secure multi-party computation ⋮ How to Avoid Obfuscation Using Witness PRFs ⋮ On Constructing One-Way Permutations from Indistinguishability Obfuscation ⋮ Round-preserving parallel composition of probabilistic-termination cryptographic protocols ⋮ Candidate iO from homomorphic encryption schemes ⋮ Multiparty reusable non-interactive secure computation from LWE ⋮ Unbounded multi-party computation from learning with errors ⋮ Non-interactive distributional indistinguishability (NIDI) and non-malleable commitments ⋮ On Adaptively Secure Multiparty Computation with a Short CRS ⋮ Spooky Encryption and Its Applications ⋮ Probabilistic Termination and Composability of Cryptographic Protocols ⋮ Probabilistic termination and composability of cryptographic protocols ⋮ Lattice-Based SNARGs and Their Application to More Efficient Obfuscation ⋮ Broadcast-optimal two-round MPC
This page was built for publication: Two-Round Secure MPC from Indistinguishability Obfuscation