Pages that link to "Item:Q2874547"
From MaRDI portal
The following pages link to Secure Multi-Party Computation with Identifiable Abort (Q2874547):
Displaying 35 items.
- Round-preserving parallel composition of probabilistic-termination cryptographic protocols (Q2035999) (← links)
- Generic compiler for publicly verifiable covert multi-party computation (Q2056768) (← links)
- TARDIS: a foundation of time-lock puzzles in UC (Q2056801) (← links)
- Efficient constant-round MPC with identifiable abort and public verifiability (Q2096540) (← links)
- Always have a backup plan: fully secure synchronous MPC with asynchronous fallback (Q2096546) (← links)
- FAST: fair auctions via secret transactions (Q2096643) (← links)
- Bandwidth-efficient threshold EC-DSA revisited: online/offline extensions, identifiable aborts proactive and adaptive security (Q2098172) (← links)
- Broadcast-optimal two-round MPC (Q2119034) (← links)
- Round efficient secure multiparty quantum computation with identifiable abort (Q2120089) (← links)
- Shielded computations in smart contracts overcoming forks (Q2145367) (← links)
- A complete characterization of game-theoretically fair, multi-party coin toss (Q2169995) (← links)
- Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols (Q2170001) (← links)
- Round-optimal multi-party computation with identifiable abort (Q2170005) (← links)
- \(1/p\)-secure multiparty computation without an honest majority and the best of both worlds (Q2210437) (← links)
- Efficient, actively secure MPC with a dishonest majority: a survey (Q2232208) (← links)
- Probabilistic termination and composability of cryptographic protocols (Q2318087) (← links)
- Survey of information security (Q2385398) (← links)
- On actively-secure elementary MPC reductions (Q2695655) (← links)
- On communication models and best-achievable security in two-round MPC (Q2697851) (← links)
- Secure Protocol Transformations (Q2829224) (← links)
- Cheater Detection in SPDZ Multiparty Computation (Q2953814) (← links)
- Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious (Q3179362) (← links)
- Efficient Secure Multiparty Computation with Identifiable Abort (Q3179367) (← links)
- From fairness to full security in multiparty computation (Q5916285) (← links)
- Multiparty generation of an RSA modulus (Q5918574) (← links)
- Multiparty generation of an RSA modulus (Q5970801) (← links)
- Almost-optimally fair multiparty coin-tossing with nearly three-quarters malicious (Q6109072) (← links)
- Must the communication graph of MPC protocols be an expander? (Q6110384) (← links)
- On the correlation complexity of MPC with cheater identification (Q6573954) (← links)
- Your reputation's safe with me: framing-free distributed zero-knowledge proofs (Q6581782) (← links)
- Constant-round simulation-secure coin tossing extension with guaranteed output (Q6637540) (← links)
- Best-of-both-worlds multiparty quantum computation with publicly verifiable identifiable abort (Q6637565) (← links)
- Round-optimal, fully secure distributed key generation (Q6653011) (← links)
- Secure multiparty computation with identifiable abort via vindicating release (Q6653023) (← links)
- Cheater identification on a budget: MPC with identifiable abort from pairwise MACs (Q6653036) (← links)