Two-Round Secure MPC from Indistinguishability Obfuscation

From MaRDI portal
Revision as of 04:58, 7 March 2024 by Import240305080351 (talk | contribs) (Created automatically from import240305080351)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5746333

DOI10.1007/978-3-642-54242-8_4zbMath1317.94109OpenAlexW1501402336MaRDI QIDQ5746333

Shai Halevi, Sanjam Garg, Mariana Raykova, Craig Gentry

Publication date: 18 February 2014

Published in: Theory of Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-54242-8_4




Related Items (51)

One-Way Functions and (Im)perfect ObfuscationThe Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iOThree-round secure multiparty computation from black-box two-round oblivious transferTwo-round MPC: information-theoretic and black-boxTwo-round adaptively secure multiparty computation from standard assumptionsA simple construction of iO for Turing machinesLimits on the Power of Indistinguishability Obfuscation and Functional EncryptionComposable Security in the Tamper-Proof Hardware Model Under Minimal ComplexitySecure Computation with Minimal Interaction, RevisitedIndistinguishability Obfuscation from Compact Functional EncryptionAn improved affine equivalence algorithm for random permutationsUnclonable polymers and their cryptographic applicationsIndistinguishability Obfuscation for RAM Programs and Succinct Randomized EncodingsReusable Two-Round MPC from LPNOn constructing one-way permutations from indistinguishability obfuscationSelf-bilinear map on unknown order groups from indistinguishability obfuscation and its applicationsHow to Generate and Use Universal SamplersSCALES. MPC with small clients and larger ephemeral serversmrNISC from LWE with polynomial modulusmrNISC from LWE with polynomial modulusCollusion-resistant functional encryption for RAMsMultikey Fully Homomorphic Encryption and ApplicationsTwo-round MPC without round collapsing revisited -- towards efficient malicious protocolsTwo-round adaptively secure MPC from isogenies, LPN, or CDHThe final nail in the coffin of statistically-secure obfuscatorHow to use (plain) witness encryption: registered ABE, flexible broadcast, and moreOn the exact round complexity of best-of-both-worlds multi-party computationTowards efficiency-preserving round compression in MPC. Do fewer rounds mean more computation?Two-round maliciously secure computation with super-polynomial simulationFoundations of Homomorphic Secret SharingBetter Two-Round Adaptive Multi-party ComputationProjective Arithmetic Functional Encryption and Indistinguishability Obfuscation from Degree-5 Multilinear MapsOn Removing Graded Encodings from Functional EncryptionGroup-Based Secure Computation: Optimizing Rounds, Communication, and ComputationCandidate iO from homomorphic encryption schemesBeyond honest majority: the round complexity of fair and robust multi-party computationOn the exact round complexity of secure three-party computationRound-optimal secure multi-party computationHow to Avoid Obfuscation Using Witness PRFsOn Constructing One-Way Permutations from Indistinguishability ObfuscationRound-preserving parallel composition of probabilistic-termination cryptographic protocolsCandidate iO from homomorphic encryption schemesMultiparty reusable non-interactive secure computation from LWEUnbounded multi-party computation from learning with errorsNon-interactive distributional indistinguishability (NIDI) and non-malleable commitmentsOn Adaptively Secure Multiparty Computation with a Short CRSSpooky Encryption and Its ApplicationsProbabilistic Termination and Composability of Cryptographic ProtocolsProbabilistic termination and composability of cryptographic protocolsLattice-Based SNARGs and Their Application to More Efficient ObfuscationBroadcast-optimal two-round MPC







This page was built for publication: Two-Round Secure MPC from Indistinguishability Obfuscation